Skip to content

CySCA/CySCA2014

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 
 
 

Repository files navigation

CySCA2014

What is CySCA?

CySCA is Australia’s only national cyber security competition. It’s designed to excite, inspire, attract and help Australia’s talented people to become our next generation of cybersecurity professionals.

Organised and conducted by the Australian Government, Telstra and Australian universities, CySCA is committed to working with industry and the community to address common cyber issues.

CySCA 2014 is Australia's third national cyber security competition.

What's the game about?

CySCA 2014 will test a range of skills that are relevant in the cyber security field.

CySCA 2014 competitors will be asked to:

  • identify vulnerabilities in the network of a fictitious Australian business; and
  • recommend appropriate mitigations the business should implement to enhance its network security.

The competition will test each team's expertise in:

  • identifying vulnerabilities in software, applications and common network services;
  • understanding the root cause and appropriate mitigations for a vulnerability;
  • conducting an analysis of a cyber incident involving malicious software;
  • understanding the common mechanisms that attackers use to compromise a network;
  • writing programs to automate problem solving; and
  • performing analysis of unknown binaries to determine purpose and functionality.

Each team will be required to document its findings and provide advice on appropriate mitigation strategies.

About

Cyber Security Challenge Australia 2014 Files

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages