Applications are invited from eligible and interested candidates for the TCS HackQuest – Season 6.

About TCS HackQuest

HackQuest started in 2016 as an earnest attempt to unearth specific talents who excelled in playing their favorite game – Catch the Flag! Based on the popular ‘Catch the Flag’ (CTF) format, the contest presents a set of challenges to be completed in 6 hours.

Each challenge evaluates their ethical hacking skills and their special competency in finding vulnerabilities. In the end, associates are awarded with special prizes and potential job offers from TCS in the Cyber Security Unit.

Join our WhatsApp and Telegram groups to stay updated with all opportunities!

Who can participate?

  • The contest is open for the 2021 and 2022 batch of B.Tech / M.Tech / BCA / MCA / BSc / MSc from all the relevant institutes in India.

Discipline

Students from all IT & Computer Science-related disciplines with bachelor’s or master’s degrees are eligible for the contest provided that they meet the TCS recruitment criteria.

Candidates trained in Security domains as listed below would be given more preference:

  • Application Security
  • Network Security
  • Java/J2EE, php, python. GO
  • Information security and risk management
  • Ethical Hacking
  • Any Security specific certification like Security+, CEH, ISO 27001, etc.

Prizes

  • The top performing candidates who clear Round 2 will receive job offers with Ninja and Digital job offers. (Evaludation will be based on the candidate’s performance only)
  • Winners will be awarded with exciting prizes worth up to 5 Lakhs.
  • Exceptional performers will be given chance to work with Centre of Excellence teams.

Participation Guidelines

  • This event is conducted in two rounds. First round is an online Catch the Flag competition where all registered students can participate, and they will be shortlisted for further sub-rounds.
  • Participants shortlisted after Round 1 will move to Round 2, where they may be interviewed over Video Call/MS Teams/Webex by the TCS Cyber Security interview panel.
  • This is an individual contest. No team participation is permitted.
  • Once the contest registration begins, all interested and eligible participants will be required to register for the contest on https://www.tcshackquest.com with a valid CT/DT ID. To create a valid CT/DT ID, participant will have to login to TCS NextStep Portal, click on Register, fill in the fields and submit. The candidate will receive a pop-up with their CT/DT ID.
  • Entries submitted after the registration end-date will not be considered for evaluation.
  • For the first round, to login to the portal and access the challenges, we recommend the below mentioned specifications
    1. Desktop/Laptop with minimum of 1024*768 screen resolution
    2. Internet connectivity of not less than 1 Mbps Speed
    3. Browsers: Latest version of Firefox or Chrome
    4. Burp Suite community edition
  • For the second round, to login to the portal and access the challenges, below mentioned minimum specifications are recommended
    1. Desktop/Laptop with minimum of 1024*768 screen resolution
    2. Internet connectivity of not less than 1 Mbps Speed
    3. Browsers: Latest version of Firefox or Chrome
    4. Burp Suite community edition
    5. Web Camera
    6. Webex or Microsoft Teams
  • TCS will arrange for remote modalities of evaluating a select list of contestants from the 1st round. Contestants should stay tuned for real-time updates on round 2, dates, format etc.

Registration

  • Any number of students can register for the contest. Participants should be above 18 years of age and would have completed their graduation in the Academic year of 2020-2021 or 2021-2022 only
  • Students should not have any open/pending backlogs
  • Students should have 60% or more throughout their education
  • Students can participate in this contest after registering in TCS’ NextStep Portal – TCS NextStep to generate a CT/DT ID. Remember: (CT)/ Direct Trainee (DT) Reference Number is mandatory for participating in the contest.
  • Each participant who has registered to participate in Hackquest will be receiving a unique credential to take part in the contest. This credential is of utmost importance and should not be shared with other participants.
  • Registration Start Date – 10th Jan 2022
  • Registration End Date – To be notified later

Contact

In case of any queries, write to us at [email protected].

Click here to view the official notification for the TCS HackQuest – Season 6.