Welcome to Mark's blog for Capture The Flag (CTF) enthusiasts

Thursday, January 19, 2023

DARREN CHUA — National University of Singapore, Div0-N0H4TS, "BASIC", "Dorayaki"


Welcome! Please introduce yourself.
Hello! I am Darren and I'm currently an Information Security undergraduate at the National University of Singapore (NUS). Aside from that, I am a Community EXCO member at Div0-N0H4TS, whereby one of the most recent events that I have organized is the STANDCON 2022 Cybersecurity Conference and CTF. Although I am a fan of CTFs, the reason why I keep myself active at these competitions is because I enjoy networking with like-minded friends in the community, as well as to inspire more of my "juniors" to come and experience the fun in Cybersecurity! One can expect a dynamic and thrilling journey as we learn something new in Information Security each day. 

Prior to organizing CTFs in N0H4TS, I participated in CTFs in the past such as the CrossCTF, GryphonsCTF (GCTF) and BrainHack Cyber Defenders Discovery Camp (CDDC) in Team BASIC and Team Dorayaki, where my team and I gained several achievements! That said, while winning something is a bonus, nothing feels more happier than gaining the memorable experiences.

How did you find out about the CTF community?
I first started out in CTF via Singapore Polytechnic's GryphonCTF (GCTF), where I picked up meaningful skills and had a lot of fun with my own course mates. From there, we then decided to try out our skills at the national level and participate in competitions outside of school. 

Describe your dream CTF event.
Ideally, a CTF event would be most fun if the venue can accommodate all participants to be physically present instead of just the "finals", I have many friends around me whom are not from the cybersecurity field but would like to experience such an event physically, yet often, they struggle with the progression from the Online Qualifiers. Likewise, if we are able to accommodate all participants to be onsite during qualifiers, we should also give out exciting Cybersecurity swag and organize free-for-all workshops such as CTF101. 

What advice would you give to someone looking to get started with CTFs?
Your end goal is not to win, but to maximize the learning possible out-of-classroom. Trust me, you can't master these skills in one day, a few days, or many days. It is a constant process to experience new kinds of challenges, attack and defense techniques. If you are a novice/amateur player, I highly recommend you sharpen your skills in "focused areas" via platforms such as PicoCTF, HackTheBox, TryHackMe. As it's not possible to know everything, it would be great if you have a specific area that you are stronger in - such as Cryptography, so that it will be helpful for your career too.

Complete this sentence: "CTFs are all about..."
Forging friendships with like-minded peers who will journey with you as you make your mark in the Cybersecurity ecosystem.

How can people find out more about your CTF activities?
Website: https://chydarren.me