US Cyber Challenge: Cyber Quest April 2012

The competition is over!

Everyone who completes the quiz before 11:59pm EDT April 30th will be entered in a random drawing to win an Apple iPad! Additionally, if you are one of the top scorers, not only will you be identified as one of the top competitors in the nation, but you will also be invited to join one of the summer Cyber Camps where you will train with other top competitors and the country's best.

Welcome to the Cyber Quests portion of the US Cyber Challenge! To participate, please click the Question Engine link on the left and log in with the account that you created when you registered.

The USCC-sponsored Cyber Quests are a series of fun but challenging on-line competitions allowing participants to demonstrate their knowledge in a variety of information security realms. Each quest features an artifact for analysis, along with a series of quiz questions. Some quests focus on a potentially vulnerable sample web server as the artifact, challenging participants to identify its flaws using vulnerability analysis skills. Other quests are focused around forensic analysis, packet capture analysis, and more. The quests have varying levels of difficulty and complexity, with some quests geared toward beginners, while others include more intermediate and ultimately advanced material.

This challenge is designed to identify individuals with an interest and talent in security. The challenge covers a broad array of different topics to assess experience and breadth of knowledge. In particular, this challenge focuses on infrastructure security. You will be asked to identify security issues in common daemons and typical networks as well as demonstrate the thought process of a penetration tester.

You are not restricted in the tools used to play this game, however it is suggested that at the minimum you may wish to prepare a copy of Aircrack-ng, Wireshark (or an equivalent like TCPDump to your preference), and the ability to decode base64.

DateDescription
April 4, 2012 10:00am EDTRegistration opens
April 16, 2012 7:00am EDTQuiz opens
April 29, 2012 9:00pm EDTRegistration closes
April 30, 2012 11:59pm EDTQuiz closes

Registration will open on April 4, 2012, and will close on April 29, 2012. The quiz will be available from April 16, 2012 until April 30, 2012. Registered users will each have three attempts to take the quiz. For each of your three attempts, you will have 24 hours from the time you begin the quiz to complete it, and you may only submit your answers once per attempt. For each attempt, if you do not submit the answers within 24 hours of when you start, or by 11:59pm EDT on April 30, 2012 (whichever comes first), you will receive a zero score for that attempt. Winners will be determined based on who achieves the highest score in the shortest amount of time. In the event of a tie score, the shortest time is the winner.

Any user found to have registered for more than one account, or users found to have shared answers, will be disqualified and ineligible for any awards, prizes, scholarships or other opportunities presented as a result of Cyber Quests.

Are you ready for the challenge? Take the Cyber Quest challenge to compete for an invitation to one of the 2012 USCC Cyber Camps, which are scheduled throughout the summer around the country. Please visit the U.S. Cyber Challenge Website for details and locations. Additional awards, prizes and scholarships will become available. While all are welcome to participate in the competition, camp invitations, awards, prizes and scholarships are available to U.S. citizens only at this time.

Registration closed on April 29, 2012 at 9:00pm EDT.
Visit us on Facebook, Twitter, and the U.S. Cyber Challenge Website for updated information
on the competition and awards throughout the registration and competition period.

For more information on U.S. Cyber Challenge or Cyber Quests, please visit the US Cyber Challenge website, or contact Karen Evans, National Director, at kevans@uscyberchallenge.org.

Technical Support questions about the challenge should be directed to cyberquests@counterhackchallenges.com. However, please keep in mind that we will not give answers to the quiz itself.


PRIVACY STATEMENT:
All information will be used in connection with the activities associated with the US Cyber Challenge including statistical reporting for accounting of performance metrics regarding the participants.