TCS HackQuest Season 6 for 2022,2021 Freshers Batch-Registration Link[Last date: To be notified later][Prize Worth: 5 Lakhs][Ninja and Digital job offers][TCS NextStep Portal to create your CT/DT ID]

TCS HackQuest Season 6 for 2022,2021 Freshers Batch: TCS HackQuest invites candidates from the 2021,2022 batches of B.Tech/M.Tech/BCA/MCA/BSc/MSc (IT and Computer Science) from all the relevant institutes in India are eligible. The top-performing candidates who clear Round 2 will receive job offers with Ninja and Digital job offers.

Important Dates of TCS HackQuest Season 6 for 2021,2020 Batch:

Registration Start Date10th Jan 2022
Registration End DateTo be notified later

About the TCS HackQuest Season 6:

Hacking as an organized activity has gained more traction recently. It certainly seems less menacing compared to the last couple of years and the rise of ethical hacking has emerged as a much-needed counter control to organized and state sponsored hacking activities. Given the prevailing pandemic where end points of organizations have also “gone home”, it is essential now more than ever for the massive ethical hacking community to be ready to keep a hawk’s eye out there.

We need to create an army to protect data with the same zealousness of an army that guards a country’s physical borders. We need them to be conversant with the way data is stored, moved, and used. With the network line blurred between office and home, our data is more at risk than ever before. How can we ensure the confidentiality, integrity, and availability of our data?

In this backdrop, TCS Cyber Security Unit is looking for students and enthusiasts who have a passion for ethical hacking and in general securing the digital future of organizations engaged in transacting millions of data points across the world!

The Contest

HackQuest started in 2016 as an earnest attempt to unearth specific talents who exceled in playing their favorite game – Catch the Flag! Based on the popular ‘Catch the Flag’ (CTF) format, the contest presents a set of challenges to be completed in 6 hours. Each challenge evaluates their ethical hacking skills and their special competency in finding vulnerabilities. In the end, associates are awarded with special prizes and potential job offers from TCS in the Cyber Security Unit.

Eligibility Criteria of TCS HackQuest Season 6 for 2022,2021:

The contest is open for the 2021 and 2022 batch of B.Tech / M.Tech / BCA / MCA / BSc / MSc from all the relevant institutes in India.

Discipline

Students from all IT & Computer Science related disciplines with bachelor’s or master’s degree are eligible for the contest provided that they meet the TCS recruitment criteria. Candidates trained in Security domains as listed below would be given more preference:

  • Application Security
  • Network Security
  • Java/J2EE, php, python. GO
  • Information security and risk management
  • Ethical Hacking
  • Any Security specific certification like Security+, CEH, ISO 27001, etc.

Participation Guidelines

  • This event is conducted in two rounds. First round is an online Catch the Flag competition where all registered students can participate, and they will be shortlisted for further sub-rounds.
  • Participants shortlisted after Round 1 will move to Round 2, where they may be interviewed over Video Call/MS Teams/Webex by the TCS Cyber Security interview panel.
  • This is an individual contest. No team participation is permitted.
  • Once the contest registration begins, all interested and eligible participants will be required to register for the contest on https://www.tcshackquest.com with a valid CT/DT ID. To create a valid CT/DT ID, participant will have to login to TCS NextStep Portal, click on Register, fill in the fields and submit. The candidate will receive a pop-up with their CT/DT ID.
  • Entries submitted after the registration end-date will not be considered for evaluation.
  • For the first round, to login to the portal and access the challenges, we recommend the below mentioned specifications
    • Desktop/Laptop with minimum of 1024*768 screen resolution
    • Internet connectivity of not less than 1 Mbps Speed
    • Browsers: Latest version of Firefox or Chrome
    • Burp Suite community edition
  • For the second round, to login to the portal and access the challenges, below mentioned minimum specifications are recommended
    • Desktop/Laptop with minimum of 1024*768 screen resolution
    • Internet connectivity of not less than 1 Mbps Speed
    • Browsers: Latest version of Firefox or Chrome
    • Burp Suite community edition
    • Web Camera
    • Webex or Microsoft Teams
  • TCS will arrange for remote modalities of evaluating a select list of contestants from the 1st round. Contestants should stay tuned for real-time updates on round 2, dates, format etc.

Registration Process of TCS HackQuest Season 6:

  • Any number of students can register for the contest. Participants should be above 18 years of age and would have completed their graduation in the Academic year of 2020-2021 or 2021-2022 only
  • Students should not have any open/pending backlogs
  • Students should have 60% or more throughout their education
  • Students can participate in this contest after registering in TCS’ NextStep Portal – TCS NextStep to generate a CT/DT ID. Remember: (CT)/ Direct Trainee (DT) Reference Number is mandatory for participating in the contest.
  • Each participant who has registered to participate in Hackquest will be receiving a unique credential to take part in the contest. This credential is of utmost importance and should not be shared with other participants.
  • Registration Start Date – 10th Jan 2022
  • Registration End Date – To be notified later

Selection Process of TCS HackQuest Season 6:

Round 1 of TCS HackQuest Season 6-2022,2021:

  • This will be an online test, where the candidates would be required to log on to an online application with a set of challenges / questions to test their skills on ethical hacking and their specific competency in security challenges. The URL of the application will be shared before the contest.
  • The contest is of 6 hours long in which all the participants are required to use their skills to solve the challenges and submit the Flags captured in the online portal.
  • Post to completion of solving a challenge, participants need to capture a screenshot of the Flag with timestamp visible and prepare a detailed report in the template provided with a step-by-step approach for solving a particular challenge.
  • This report should be uploaded on the hackquest portal before the deadline as mentioned.
  • Uploading of this report to the hackquest portal is mandatory and any participant failing to upload the report will NOT be considered for further evaluation. This will result in automatic disqualification of the candidate for that edition of HackQuest as well. Please also make sure that the report is original and does not match with another contestant in which case, both contestants would be rendered ineligible for further editions of HackQuest.
  • Maximum size of the report should not be more than 6MB.
  • Participants are free to use tools for their choice. Using of tools which sends huge amount of traffic or tampering with the App which hosts the challenges is strictly prohibited. If any participant is found violating this, he/she will be disqualified immediately from the remainder of the contest.

The evaluation will be based on:

  • Flags captured
  • Quality of the report submitted
  • Approach followed for capturing the flags

Round 1 Date & Results of TCS HackQuest Season 6 for 2022,2021 Freshers Batch:

Round 1 Date: Will be notified soon
Round 1 Results Announcement Date: Will be notified soon
Round 2 Dates: Will be notified post Round 1 result

Round 2 of TCS HackQuest Season 6-2022,2021:

  • Candidates selected from Round 1, based on above-mentioned evaluation criteria will be invited for a remotely conducted additional round, which will be communicated to shortlisted candidates later.

Day 1:

Activity 1: Penetration testing on hosted challenges

This would be an individual activity. The candidates would be provided with some challenges, which each participant is expected to solve by using their advanced skills. Challenges in this round cover below mentioned topics:

  • System exploitation
  • Penetration testing of web Applications
  • Mobile security
  • Digital forensics
  • Incident Response Scoring will be based on the flags captured by the participants in above mentioned topics.

Activity 2: HR & MR Interviews (3-4 hours) – Remotely

Day 2:

Grand Finale Ceremony (1-2 hours) – The event will be conducted virtually.

Winner Announcement:

  • The top performing candidates who clear Round 2 will receive job offers with Ninja and Digital job offers. (Evaludation will be based on the candidate’s performance only)
  • Winners will be awarded with exciting prizes worth up to 5 Lakhs.
  • Exceptional performers will be given chance to work with Centre of Excellence teams.

Important Note While Applying for Jobs:- Do read all the instructions and requirements carefully to apply for the job. All the communications from the organization will be on your registered Email ID. Keep Checking your Mailbox for the next round details once CV is shortlisted. 

Important Notice and Disclaimer:- Seekajob platform is a free Job Sharing platform for all the Job seekers. We don’t charge any cost and service fee for any job which is posted on our website, neither we have authorized anyone to do the same. Most of the jobs posted over Seekajob are taken from the career pages of the organizations.  Jobseekers/Applicants are advised to check all the details when they apply for the job to avoid any inconvenience.

Read Carefully All the link before Apply for TCS HackQuest Season 6
For More Details about TCS HackQuest Season 6:Click Here
Apply Link/Registration Link of TCS HackQuest Season 6 for 2022,2021Click Here
TCS Next Step(To create valid CT/DT ID)Click Here
Read the instructions carefully!
Register for TCS HackQuest Season 6 with the same email address that you used to create CT/DT ID on TCS NextStep Portal.
A valid CT/DT ID is mandatory to register for HackQuest Season 6. If you have your CT/DT ID, please proceed and register for the contest. If you do not have it, please visit TCS NextStep Portal to create your CT/DT ID.
Please note: If you register with an invalid CT/DT ID, you will be prohibited from participating and/or disqualified from HackQuest Season 6.
HackQuest Season 6 eligibility criteria are as follows: Engineering graduates from the 2021 and 2022 batch of B.Tech / M.Tech / BCA / MCA / BSc / MSc (IT and Computer Science) from all the relevant institutes in India are eligible to participate.
Complete the registration process at the earliest to stand a chance to win early-bird prizes.
HackQuest Season 6 contest start date will be updated soon.
In case of any queries, write to us at careers@tcs.com