Apply for TCS HackQuest 3.0 | Registration process for HackQuest 3.0

TCS HackQuest 3.0: They say the best defense is a great offense – and with cybersecurity, that is certainly a big factor in staying ahead of the cyber-attackers.

Juniper Research recently predicted that the rapid digitization of consumers’ lives and enterprise records will increase the cost of data breaches to $2.1 trillion globally by 2019, increasing to almost four times the estimated cost of breaches in 2015.

With more and more of our information going online, from work to our personal lives, our data is more at risk than ever before. However, in this age where everything is digitalized, how can we make sure that it is secured? How can we ensure the confidentiality, integrity, and availability of our data?

For this, we need advanced cyber security services backed by a robust cybersecurity team. Through this contest, TCS Cyber Security practice is looking for students who have a passion for ethical hacking and in general securing the digital future.

The contest is open for the 2019 batch students BTech / Mtech / BCA / MCA / MSc (IT and Computer Science) from all the relevant institutes in India.

TCS HackQuest 3.0 Contest Important dates

Registration Starts – Oct 19, 2018, 06:30 UTC
Registration Ends – Dec 12, 2018, 18:30 UTC

TCS HackQuest 3.0 Contest Rounds

1) Vulnerability Assessment Report Submission
 Starts15th Dec 2018, 04:30 UTC
 Ends15th Dec 2018, 12:30 UTC
 Takes Place Online
2) Grand Finale
 Starts11th Jan 2019, 04:30 UTC
 Ends12th Jan 2019, 12:30 UTC
 Takes Place At the Venue

About HackQuest

An online application based on ‘Catch the Flag’ (CTF) format will contain a set of challenges for the registered participants which they are required to capture and submit. Each challenge would evaluate their ethical hacking skills and their special competency in finding vulnerabilities. Selected participants would then move ahead for a face to face challenge round on specific cybersecurity skills.

The HackQuest 3.0 contest is conducted by the TCS’ Cyber Security Practice Unit.

 

Apply for TCS HackQuest 3.0 Contest:

click here to apply tcs hackQuest 3.0

Related placement updates


TCS Inframind Contest for engineering graduates from 2019, 2020 & 2021 batches

LIST OF MNC COMPANIES IN WORLD

Most Commonly Asked HR Interview Questions

Cognizant TECHNICAL INTERVIEW AND HR ROUND Questions

 

LEAVE A REPLY

Please enter your comment!
Please enter your name here