UNSW have claimed four of the top five places in this year's Cyber Security Challenge.

The four teams of students came in first, second, third and fifth. It's the second consecutive year that UNSW teams have claimed all top three positions.

The winning team of John Cramb, Evgeny Martynov, Oliver Chang, and Benjamin John Faull will now travel to the Black Hat Security Conference held in Las Vegas in August as guests of challenge sponsors Telstra.

Team captain John Cramb described winning the competition as a "great feeling".

"Most of us became involved in computer security because we love the challenging and dynamic nature of the problems," Cramb says.

The School of Computer Science and Engineering provided a facility for all UNSW teams involved in the challenge, which ran from midday Wednesday until midday Thursday.

Cramb believes the combination of assistance from the School and "supportive friends that brought fresh coffees in the morning" got his team over the line.

Teams had to assess the security threat of a fictitious online company and were awarded points for penetration testing; android testing; coding challenges, and their ability to analyse problems and develop mitigation strategies.

"We are extremely proud of our students and their achievements," Head of UNSW's School of Computer Science and Engineering, Associate Professor Maurice Pagnucco said.

"The skills these students have developed during their studies at UNSW and in competing in this challenge are extremely important and valuable for the nation."

Media contact: Ry Crozier, UNSW Media Office, 02 9385 1933, r.crozier@unsw.edu.au