Australian cyber security challenge issued to university students

Top prize is a trip to the Black Hat conference in Las Vegas

The annual Cyber Security Challenge Australia (CySCA), designed to test Australia’s best information security undergraduates, will take place from 7-8 May at universities around the country.

The competition involves a 24-hour virtual computer network scenario where teams have to test the networks and hardware of a fictitious company.

First prize for the winning team is a trip to the annual Black Hat conference in Las Vegas during August.

Members of the second and third placed teams will receive a phone or tablet from Telstra.

Entry is free but students can only register through their university or TAFE with registrations closing on 1 April 2014.

Last year, a team of students from the University of New South Wales took out first prize in the 2013 CySCA after competing against 42 other teams.

The challenge was launched in 2012 by the Gillard government as a way of enticing ICT university students into the information security industry.

Follow Computerworld Australia on Twitter: @ComputerworldAU, or take part in the Computerworld conversation on LinkedIn: Computerworld Australia

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Telstrablack hatCyber Security Challenge Australia

More about TAFETelstra CorporationUniversity of New South WalesUniversity of New South Wales

Show Comments
[]