Check out the new features and services added by the creators of the project

Mar 7, 2014 14:55 GMT  ·  By

CTF365, the security training platform that proposes a new approach to Capture the Flag (CTF) competition, has announced the start of the project’s beta phase. 

So far, over 14,000 users have signed up and formed 1,470 teams that go head to head in an effort to find the most vulnerabilities. In the Alpha stage, the developers of CTF365 wanted to learn how users interact with each other, and to find out how useful the project is for the IT community.

During the Alpha stage, a number of security holes were found in the platform. They’ve been responsibly disclosed by Leon Teale, Matt Robey, Ryan Baxendale, Bud Handyman and Jim Halfpenny. Their names will soon be added to a hall of fame.

The creators of CTF365 say the Alpha phase has demonstrated that leveraging gamification mechanics is an efficient way to improve retention rate and speed up the learning and training curve.

With the start of Beta, CTF365 Free Arena has been introduced. Users register for a basic account and they get instant access to “light trainings.” They can try to hack vulnerable-by-design Metasploitable2 and (Damn Vulnerable Web Application) DVWA servers to test their skills.

However, in Free Arena, users don’t get any points or badges. The service is simply designed to help students, security enthusiasts, web developers and systems administrators in improving and testing their skills.

CTF365 Beta also introduces private hack notifications. Users whose fortresses are penetrated will receive email notifications to let them know about the attack. This has two advantages: players will not have to worry about keeping an eye on their fortress, and they’ll be able to fix the exploited vulnerability in a short period of time.

Some hardware improvements have also been made to ensure that the platform can host a large number of “fortresses.”

CTF365 has also introduced its own DNS registration system that enables customers to get their own domain names on the CTF365 network.

If you’re interested in getting Beta access, send an email to support [at] ctf365 [dot] com with the subject line “Request Beta Stage Access.” In the email, provide some work background and name the reason why you want to try out the CTF365 platform.

It’s worth noting that although it might sound like one, because of the teams and fortresses, CTF365 is not a game. It represents a training platform for security and IT professionals.

If you want to learn more about CTF365, check out their website or the interview we’ve had with Marius Corîci, one of the people behind the project.