TCS HackQuest 2024 Season 8 for Freshers Graduates | Apply Now

TCS HackQuest 2024 Season 8 for Freshers Graduates | Apply Now

About TCS HackQuest 2024 Season 8:

TCS HackQuest 2024 Season 8 presents an exhilarating challenge for fresh graduates eager to showcase their hacking and cybersecurity skills. This competition is a unique platform for budding IT professionals to demonstrate their talents in real-world scenarios, focusing on ethical hacking, cybersecurity, and digital problem-solving. Participants in TCS HackQuest will have the opportunity to engage in complex tasks, pushing the boundaries of their knowledge and creativity. It’s an excellent way for graduates to gain recognition and potentially secure a place within Tata Consultancy Services, one of the leading IT services companies. The event not only tests technical skills but also fosters a spirit of innovation and teamwork, crucial in the fast-evolving digital landscape.

About the Company:

Tata Consultancy Services (TCS) is a global leader in IT services, consulting, and business solutions, known for its commitment to innovation and excellence in the technology sector. As part of the prestigious Tata Group, TCS offers a wide range of services, including IT consultancy, software development, cloud computing, and business process outsourcing. With its footprint in over 46 countries, TCS has been a pioneer in providing cutting-edge technological solutions to diverse industries. The company’s dedication to nurturing young talent and driving digital transformation makes it a beacon for aspiring IT professionals. TCS’s work culture, centered around learning and growth, offers employees a dynamic and enriching environment to develop their careers.

Company Name: Tata Consultancy Services

Company Website: TCS

Wikipedia: TCS Wiki

Position: Trainee/Fresher’s/GET

Degree Needed: B.E/B.Tech/B.Sc/BCA/M.E/M.Tech/M.Sc/MCA

Passout Batch: 2024


Get Instant Notification of New Jobs on our Telegram channel.


Drive Location: Across India

Salary: As Per IT Standards

The Contest

HackQuest started in 2016 to unearth talents who excel in playing their favorite game – Catch the Flag! Based on the popular ‘Catch the Flag’ (CTF) format, the contest presents challenges to be completed in 6 hours. The set of challenges will be presented in 3 categories- 1. Beginner, 2- Intermediate, 3-Expert. The participants are free to choose challenges from distinct categories and are encouraged to attempt all challenges across all categories and demonstrate their ability to handle different scenarios. In the end, associates are awarded special prizes and potential job offers from TCS in the cybersecurity unit.

Eligibility

  • The Contest is open to students (enrolled in any recognized college /university / academic institute) in India who will be graduating in the academic year 2024 with any of the following degrees in any specialization:
    • Bachelor of Technology (B. Tech)
    • Bachelor of Engineering (B.E)
    • Master of Technology (M. Tech)
    • Master of Engineering (M.E.)
    • Bachelor of Computer Applications (B.C.A.)
    • Master of Computer Applications (M.C.A.)
    • Bachelor of Science (B.Sc. – B.S.)
    • Master of Science (M.Sc. – M.S.)
  • TCS reserves the right to take necessary steps and seek any relevant documents to verify the eligibility of the participants mentioned above.
  • The contest will be considered void if participation in the contest and/or conducting the contest is prohibited by law.

Participants

  1. Participants can take part in the contest only as an individual. Team/Group participation is NOT allowed.
  2. TCS reserves the right to assess each participant’s eligibility and compliance with the rules at any point during the validity of the contest. Participants must promptly respond with any necessary evidence to verify their eligibility and/or compliance upon TCS’ request. TCS reserves the right to refuse entry to any participant and shall not be obliged to provide any explanations thereof.
  3. There are no participation/registration/submission/contest related fees. However, expenses, if any, arising from an individual’s participation in the contest shall be borne by that individual. TCS will not sponsor or reimburse any such expenses.

Contest Structure, Submission Shortlisting, Evaluation, Selection and Judging

Registration

  1. Once the registration window is open, the participants are required to register for the contest on the Site (https://www.hackquest.tcsapps.com) with a valid TCS NextStep reference ID (CT/DT number).
    • To create a valid TCS NextStep reference ID (CT/DT number), participant needs to login to the TCS NextStep (https://nextstep.tcs.com/campus/) in the ‘IT’ section (Not BPS), fill the required fields, and submit. The participant will receive a pop-up with the TCS NextStep reference ID (CT/DT number). TCS NextStep reference ID (CT/DT number) is mandatory for participating in the contest.
  2. Apart from the TCS NextStep reference ID (CT/DT number) generated through TCS Next Step, the participant will receive a unique credential to take part in the contest. This credential is of utmost importance and should not be shared with any other participants.

Structure

  1. The contest will be conducted in two rounds. The first round (“Round 1”) is an online ‘Catch the Flag’ competition where all participants can take part and they will be shortlisted for next rounds basis qualification.
  2. Participants shortlisted after ‘Round 1’ will move to the second round (“Round 2”), which will be conducted over (Microsoft TEAMS/Webex) and participants will have to keep their camera switched ‘ON’ during the entire period of the ‘Round 2’
  3. Final round will be conducted in person. It will be a Jury evaluation round at TCS premises. The details of which will be intimated to the qualified participants.
  4. TCS will arrange for remote modalities of evaluating a select list of participants from Round 1. Shortlisted participants are required to stay tuned for real-time updates on Round 2, dates, format etc. Participants shall be solely responsible for keeping track of the announcements and participating accordingly.

Round 1

  • This will be an online challenge-based test where the participants would be required to log on to an online application with a set of challenge statements. These tests will require the participants to demonstrate their ethical hacking skills and their specific competency in security challenges. The set of challenge statements will be presented in three (3) categories:
    • Beginner level challenges: This category of challenges has been meticulously crafted for those with limited to no prior experience. These challenges will be based on the fundamentals of cybersecurity, know-how of fundamental tools and techniques. Challenges focus on basic concepts like (not necessarily limited to) password cracking, simple encryption, and basic network vulnerabilities.
    • Intermediate level challenges: This set of challenges has been designed to test your problem-solving abilities and creative thinking. As you tackle these challenges, you will have to demonstrate your knowledge of advanced cybersecurity tools and methodologies. The challenges include more advanced topics (not necessarily limited to) such as web application security, SQL injection, and network analysis. Will require a deeper understanding of common vulnerabilities and exploitation techniques.
  • Expert level challenges: This set of challenges has been categorically created to push you to the limits of knowledge and ingenuity. These challenges will demand resourcefulness, deep understanding of cybersecurity principles, and the ability to think out of the box. The challenges are complex and may involve topics (not necessarily limited to) like reverse engineering, advanced cryptography, and sophisticated penetration testing. Attempting these would require a comprehensive understanding of multiple cybersecurity domains.

Round 2

  • Participants selected from ‘Round 1’ will be eligible to participate in ‘Round 2.’ Round 2 will be conducted in a remote environment and will be proctored by the TCS team.
  • Activity 1: Penetration testing on hosted challenges
  • The participant would be provided with the hosted challenge statements which he/she is expected to solve by using his/her intuitive skills. Challenge statements in this round might require expertise in the following areas as well:
    • System exploitation
    • Penetration testing of web applications
    • Mobile Security
    • Digital forensics
    • Threat hunting
    • Incident response
    • Source code analysis
    • Scoring will be based on the flags captured by the participants in above mentioned topics
  • Activity 2: Case Explanation (3-4 hours) – Remotely
  • Shortlisted participants will be invited for a case explanation round. In this round, participants will be required to explain their approach to solving challenge statement(s) and answer the queries posed by the jury panel.

Domains

Participants trained in the below security domains will have an added advantage while participating in the contest:

  • Application Security
  • Network security
  • Java/J2EE, PHP, Python. GO
  • Information security and risk management
  • Ethical hacking
  • Digital forensics
  • Threat hunting
  • Malware Analysis/Reverse Engineering
  • Any security specific certification like Security+, CEH, ISO 27001, etc.

The participant represents and warrants that:

  • the submission made/submitted is an original work or invention created solely by him/her;
  • he/she owns all rights in the submission or otherwise have right to submit the submission;
  • the submission does not violate any contractual obligation; and
  • the submission does not (i) violate any applicable laws and/or (ii) cause any form of plagiarism/infringement whether in full or in part.

The submission must not contain content:

  • that is inappropriate, indecent, obscene, violent, hateful, tortuous, defamatory, slanderous
  • that promotes racism or hatred against any group or individual
  • that promotes discrimination based on race, sex, religion, nationality, disability, sexual orientation or age
  • that is unlawful, in violation of or contrary to the laws or regulations in the state or province or region where the submission is developed.

TCS reserves:

  • the right to alter the duration of contest rounds at any time, without providing any justification. Such amendments will be communicated to the participants prior to such change.
  • the right to reject all entries for a certain challenge statement that does not meet the judging and assessment criteria.
  • the absolute right to disqualify a participant. If it considers that the participant/team has used improper means to participate in the contest; any information provided by the participant is found to be incorrect, inaccurate, false, misleading in any manner; or due to any other valid reason that may nullify the participant’s participation/win in the contest. TCS will be the sole authority to decide the winners of the contest and the decision of TCS will be final and binding on all the participants.

Additionally:

  • The submissions will be evaluated by a jury panel consisting of experts from the TCS Cybersecurity team.
  • Participants agree that the evaluation criteria listed above are indicative, and the jury panel will be free to use their expertise, experience, and judgment to evaluate the submissions.
  • Mere participation in the contest and sending/submitting the submissions do not entitle the participant to win the contest.
  • The selection process may vary and shall be as per TCS’ sole discretion.
  • The participant or any third party shall have no right to question the process of selection.
  • TCS may determine the correctness, quality, and validity of the submissions at its sole discretion.

Prizes/Awards/Rewards

  1. The Participant hereby agrees and undertakes that mere announcement/declaration of being announced as a winner shall not entitle him/her to the prize/award/reward. Only upon complying with the Rules and fulfilling all conditions mentioned herein, to the satisfaction of TCS, shall the winning be validated.
  2. The top 10 Participants from Round 2 will be invited to attend the award ceremony and interact with TCS leadership.
  3. The top performing Participants who clear Round 2 may stand a chance to receive ‘Ninja or Digital’ provisional job offers subject to interview process and other selection criteria as per TCS’ sole discretion and policies in effect.
  4. Total prizes worth up to INR 5 Lakhs are given to the top-performing participants.
  5. Certification of merit will be awarded to all top performing Participants.
  6. Exceptional performers will be given a chance to work with the TCS Cybersecurity Centre of Excellence.

For more Info: Click here

To register for the contest: Click here

TCS Next Step(To create valid CT/DT ID): Click here

 
 
Share This Post on:
Gouri Saha
Gouri Saha

HR Intern at Epitome || MBA || Human Resources || Coordinator - Operation & IT Club, LPU

Articles: 3901

Leave a Reply

Your email address will not be published. Required fields are marked *

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

Powered By
Best Wordpress Adblock Detecting Plugin | CHP Adblock