Cyber Security Challenge Australia 2013 registrations now open | Department of Broadband, Communications and the Digital Economy

0

University and TAFE students have until 29 March to enrol in the Cyber Security Challenge Australia 2013 (CySCA2013), run by the Australian Government in partnership with Telstra and supported by Microsoft.

CySCA 2013 will take place over 24 hours starting midday 7 May 2013. It is open to undergraduate university and TAFE students who, in teams of four, will demonstrate their cyber security skills in competition against other students from around Australia.

Deputy Secretary for Broadband, Communications and the Digital Economy, Abul Rizvi said CySCA 2013 follows the success of the 2012 Cyber Defence University Challenge and will test the cyber problem solving skills of teams of Australian undergraduates in a virtual computer network scenario.

Mr Rizvi stated that, “Developing a foundation of skilled ICT workers is essential to making the online activities of Australians more secure and to harnessing the opportunities of the digital age through innovation”.

“The first prize for CySCA 2013, sponsored by Telstra, is travel and entry to the Black Hat 2013 Conference in Las Vegas, USA.  Attendance at the conference is much sought after, providing a technical information security forum for trainers and speakers from the corporate, government and research sectors worldwide,” Mr Rizvi said.

“Students involved in the inaugural Challenge last year agreed it was a fun and educational event. I encourage all ICT undergraduates across Australia to take part in this exciting competition.”

Telstra’s Chief Information Security Officer Mike Burgess said the challenge, based on a real life cyber security scenario that Australian businesses face every day, aims to give students a taste of what they might experience in the industry.

“We’ve created a fictitious business called Synergised Cloud Solutions that provides intelligent network security and data protection solutions. Acting as expert security consultants, students will complete a number of activities to test the overall health of the company’s security systems.”

Information sessions are being held at selected universities in March. Registration information can be found at http://cyberchallenge.com.au/cysca-2013.html

Share.

Comments are closed.