​2015 Cyber Security Challenge to attract over 250 students

Students will need to solve a range of security challenges

The Department of Prime Minister and Cabinet’s annual Cyber Security Challenge is set to attract more than 250 university undergraduates and undergraduate TAFE students from around Australia.

The Challenge began in 2012 with 40 students taking part.

A DPMC spokesperson said that Petr Novak from HackLabs and John Cramb from PwC were hired as a result of their performances in the 2014 challenge.

Students will need to show evidence of advanced technical and communication skills to win the 2015 competition.

“On the technical side, students will need to solve a range of security challenges, including breaking into networks and systems, Web applications, forensic analysis, network traffic analysis, cryptography, programming and password cracking,” the spokesperson said.

To show their communication skills, students will need to provide written explanations of what they’ve done to capture a flag.

“The written answers are important because they prompt students to think about how the challenge makes sense in a business context. The aim is to show students what a cyber-security career looks like.”

Participants will be working on a scenario called the Enterprise Cloud Wellness Initiative (ECWI).

In the scenario, CEOs have established an initiative that would provide Cloud Wellness, delivering advice and assistance to enterprises suffering from cyber problems.

However, none of the ECWI staff have any technical cyber security skills and the Chief Visionary Officer needs the help of the cyber security team.

This includes conducting a penetration test of the ECWI Web-based intranet site and corporate network with a written report outlining findings to non-technical ECWI staff.

It also includes forensic analysis of some potentially malicious activity on ECWI networks and systems and an analysis of network traffic to detect any real‐time threats, with written information sharing reports to be distributed to ECWI partner enterprises.

Prizes up for grabs include flights to DEFCON, Ruxcon and Kiwcon security conferences.

The Challenge takes place on 30 September. Visit https://www.cyberchallenge.com.au/ for more details.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Department of Prime Minister and Cabinet

More about TAFE

Show Comments
[]