US Cyber Challenge: Cyber Quest April 2011

The competition is now over! Congratulations to our winners!

Welcome to the Cyber Quests portion of the US Cyber Challenge! To participate, please click the Question Engine link on the left and log in with the account that you created when you registered.

The USCC-sponsored Cyber Quests are a series of fun but challenging on-line competitions allowing participants to demonstrate their knowledge in a variety of information security realms. Each quest features an artifact for analysis, along with a series of quiz questions. Some quests focus on a potentially vulnerable sample web server as the artifact, challenging participants to identify its flaws using vulnerability analysis skills. Other quests are focused around forensic analysis, packet capture analysis, and more. The quests have varying levels of difficulty and complexity, with some quests geared toward beginners, while others include more intermediate and ultimately advanced material.

The second quest in the series will be released on April 18, 2011 and will remain open for about two weeks. Participants will be provided with a network packet capture file that they must analyze to identify and interpret various types of network traffic including HTTP, SMB/CIFS, DNS, ARP, and ICMP. Participants will have to answer questions about the network itself, as well as the activities of the users on the network. The quiz is designed for an intermediate skill level, and all questions can be answered using the Wireshark packet analysis tool.

The artifact for this challenge, a packet capture file, will be available to registered users for analysis for the full two weeks of April 18 through May 1. Once each player starts the quiz any time during those two weeks, he or she will have 24 hours to complete that attempt (or until 11:59pm EDT on May 1, 2011, whichever comes first). While players are given a full day for the quiz, the quests are designed to be completed in approximately one hour.

The second quest will be available from April 18, 2011 until May 1, 2011. Registered users will each have three attempts to take the quiz. For each of your three attempts, you will have 24 hours from the time you begin the quiz to complete it, and you may only submit your answers once per attempt. For each attempt, if you do not submit the answers within 24 hours of when you start, or by 11:59pm EDT on May 1, 2011 (whichever comes first), you will receive a zero score for that attempt. Winners will be determined based on who achieves the highest score in the shortest amount of time. In the event of a tie score, the shortest time is the winner.

Are you ready for the challenge? Take the Cyber Quest challenge to compete for an invitation to one of the 2011 USCC Cyber Camps, which are scheduled throughout the summer around the country. Please visit the U.S. Cyber Challenge Website for details and locations. Additional awards, prizes and scholarships will become available. While all are welcome to participate in the competition, camp invitations, awards, prizes and scholarships are available to U.S. citizens only at this time.

Registration closed on April 30, 2011 at 9:00pm EDT.
Visit us on Facebook, Twitter, and the U.S. Cyber Challenge Website for updated information
on the competition and awards throughout the registration and competition period.

U.S. Cyber Challenge is a division of the Center for Internet Security. The Center for Internet Security (CIS) is a national not-for-profit organization comprising three divisions: Benchmarking, Multi-State Information Sharing and Analysis Center, and U.S. Cyber Challenge. Through its three divisions, CIS is responsible for the development and distribution of benchmarks that establish standards for the secure configuration of information technology systems, provision of cyber security for state, local, tribal and territorial governments, and the identification and development of potential talent for the cyber security workforce of the future.

For more information about Cyber Quests, please contact Karen Evans at kevans@uscyberchallenge.org.

Technical Support questions about the challenge should be directed to cyberquests@counterhackchallenges.com. However, please keep in mind that we will not give answers to the quiz itself.


PRIVACY STATEMENT:
All information will be used in connection with the activities associated with the US Cyber Challenge including statistical reporting for accounting of performance metrics regarding the participants.