top of page

TCS HackQuest-Season 6 I Ethical Hacking Contest

The main event is tentatively scheduled for January 2022 (Check Contest Website)

About TCS HackQuest:

TCS HackQuest season 6 organized by TCS as a serious attempt to unearth specific talent who excelled in their favorite game - Catch the Flag! Based on the popular “Catch the Flag” (CTF) format, the competition presents a series of challenges to be completed in 6 hours. Each challenge assesses participant skills in ethical hacking and their particular skill in finding vulnerabilities. TCS Cyber ​​Security Practice is seeking students and enthusiasts who are passionate about ethical hacking and, in general, securing the digital future of organizations engaged in the transaction of millions of data points around the world.


Join Our Whatsapp Group for Instant Corporate Contest Updates:


Who Can Apply:

The competition is open to the following students as mentioned below:

Students from all Engineering disciplines with Bachelors or Masters degree are eligible for the contest provided that they meet the TCS recruitment criteria. Candidates trained in Security domains as listed below would be given preference:

  • Application Security

  • Network Security

  • Java/J2EE, php, python, GO

  • Information security & risk management

  • Ethical Hacking

  • Any security specific certification like Security+, CEH, ISO-27001, etc

Guidelines for Enrollment:

  • Use your EmailID as username and password provided during registration to access the platform.

  • Like last year this TCS Hackquest playground edition will remain available for your familiarization of the main contest till Dec 2021.

  • The main event is tentatively scheduled for January 2022. (Exact dates will be announced in due course)

  • Please encourage your friends and colleagues to participate and get a feel of the platform and the contest!

  • Yes, like last year too, you will get TCS swags and goodies, lookout for various events that will be launched in due course.

  • Once you solve a challenge, you will be rewared with a flag.For your information all flags will be in the format of HQPlay{......}. Enter the flag in the flag submission box provided in each of the challenge pop ups.

  • After successful submission of a flag your accumulated score at that point of time will be reflected automatically in your profile section.

  • For any type of issues please mail to hackquest.team@tcs.com. they will try to resolve your issues within 48 hours.


.............INNOVATE TO WIN..............

 
Enroll Today for TCS HackQuest:


Category of the contest: Software Contest, Coding Contest, Contest Based Hiring


Also Read Innovism 3.0-Innovative Symposium: Click here


For Instant Alerts:

ProjectContest YouTube: www.youtube.com/c/projectcontest

ProjectContest Instagram: www.instagram.com/projectcontest


Disclaimer: Projectcontest website was started to support students, industries, and innovators to know various contest updates, we furnish the details in our website post which are taken from the contest link or details given by organizers which were given at the time of contest launch if any changes made in a contest such as a reward, date of closing, rules and regulation projectcontest.com is not responsible for the changes.

Recent Posts

See All
  • facebook
  • twitter
  • linkedin
  • Instagram
  • youtube

Subscribe For all Latest Contest Updates

Above the Clouds

"Every Innovator Needs to Dream,

Every Dream Needs an Innovation,

Every Innovation Needs a Platform"

---Rajasekar Madhavan 
Founder & CEO-Project Contest Innovations LLP
Innovation Influencer I MoE IIC InnoV Ambassador

about pci.jpeg
  • facebook
  • twitter
  • linkedin
  • Instagram
  • youtube

Name *

Email *

Subject

Phone

Address

Message

Your details were sent successfully!

bottom of page