Thank You

Thank You

Zander Work

Tags

Being your club president for the last 3 years has been an incredible experience. Back in Fall 2017 when I first came to OSU, the club had maybe 20-30 members and wasn’t involved in CTF or CDC at all. Now, we’ve reached nearly 300 members, play CTF nearly every weekend, and have many 1st place and top 3 finishes in CDC, not to mention our incredible 1st and 3rd place finishes in the NSA Codebreaker Challenge. I never could have dreamed what this club has become when I was a freshman, and it’s largely due to the incredible support of Dr. Yeongjin Jang and the CDC team in April 2018 that helped land us on the map at OSU and laid the groundwork for us to build a large security culture, especially at the undergraduate level. We’ve come a long ways, and have even hosted our own CTF event (P.S. stay tuned for more info on the next DamCTF). Our numerous accomplishments (https://www.osusec.org/accomplishments/) impress me everyday and I am incredibly excited to see what happens next year.

Since I’m not graduating this year, I will still be helping to run the CTF and CDC teams (and contributing to DamCTF) but it will be a year of transition, to bring our newer members up into more leadership roles and help establish a solid group for CDC and CTF for once I’ve left. This year we’ve had a lot of new members get involved in CTF and CDC and I have no doubt this will be an easy transition.

Hadi and Lyell (along with Ryan, Mike, Sierra, and Alex) will do amazing things for the club next year, and I’m looking forward to seeing it.

Happy hacking everyone.