US Cyber Challenge: Cyber Quests Spring 2019

The competition has ended!

Welcome to the Cyber Quests portion of the US Cyber Challenge!

Cyber Quests are a series of fun but challenging on-line competitions allowing participants to demonstrate their knowledge in a variety of information security realms. Each quest features an artifact for analysis, along with a series of quiz questions. Some quests focus on a potentially vulnerable sample web server as the artifact, challenging participants to identify its flaws using vulnerability analysis skills. Other quests are focused around forensic analysis, packet capture analysis, and more. The quests have varying levels of difficulty and complexity, with some quests geared toward beginners, while others include more intermediate and ultimately advanced material.

Networking (Spring 2019):

DateDescription
Fri. Mar. 15, 2019 7:00am EDTRegistration opens
Fri. Mar. 29, 2019 7:00am EDTQuiz opens
Wed. Apr. 24, 2019 11:59pm PDTRegistration & Quiz close

This Cyber Quest covers a wide range of topics on networking, including firewalls, routers, Wi-Fi, and packet analysis.  Tools that you may need include Wireshark, aircrack-ng, and exiftool (all of which are included in many security-focused Linux distributions, including Kali Linux).

Registration will open on March 15, 2019, and will close on April 24, 2019. The quiz will be available from March 29, 2019 until April 24, 2019. Registered users will each have three attempts to take the quiz. For each of your three attempts, you will have 24 hours from the time you begin the quiz to complete it, and you may only submit your answers once per attempt. For each attempt, you must submit the answers within 24 hours of when you start, or by 11:59pm PDT on April 24, 2019 (whichever comes first). If you still have the quiz open in your browser at closing time, or if you leave the quiz and don't come back to submit, it will automatically submit whatever answers you have entered so far. If you stay on the same page for more than four hours, your session may time out. Your answers on each page will be automatically saved every five minutes, and when you click the Next button at the bottom of each page. You may leave and come back, but you must come back to finish before time expires or the quiz closes!

Rankings will be determined based on who achieves the highest score in the shortest amount of time. In the event of a tie score, the shortest time is the winner. Your highest score among your three attempts will be counted as your final score. The time is calculated based on when you first open the quiz and when you submit your final answers; the timer DOES NOT stop if you leave and come back! For example, if you start the quiz at 2:00pm, work on it for an hour, then come back the next day at 1:00pm and submit your final answers at 1:05pm, your time would be 23:05:00.

Any user found to have registered for more than one account, or users found to have shared answers, will be disqualified and ineligible for any awards, prizes, scholarships or other opportunities presented as a result of Cyber Quests.

Are you ready for the challenge? Take the Cyber Quest challenge to compete for an invitation to one of the 2019 USCC Cyber Camps, which are scheduled throughout the summer around the country. Please visit the U.S. Cyber Challenge Website for details and locations. Additional awards, prizes and scholarships may become available. While all are welcome to participate in the competition, camp invitations, awards, prizes and scholarships are available to U.S. residents only at this time.

Registration has closed.
Visit us on Facebook, Twitter, and the US Cyber Challenge Website for updated information
on the competition and awards throughout the registration and competition period.

For more information about Cyber Quests, please contact Doug Logan at doug@uscyberchallenge.org.

Technical Support questions about the challenge should be directed to support@cyberquests.org. However, please keep in mind that we will not give answers to the quiz itself.



PRIVACY STATEMENT:
All information will be used in connection with the activities associated with the US Cyber Challenge, including statistical reporting for accounting of performance metrics regarding the participants.