TCS HackQuest Season-6 Contest | 2021/2022 Freshers Graduates

TCS Openings 2022: TCS is going to conduct the recruitment drive for the B.E./B.Tech/M.E./M.Tech/MCA/M.Sc from the Year of Passing 2020 and 2021. TCS now scheduled the Date and registration form for TCS Off Campus Drive 2022. Here you can get complete details of the TCS Off Campus Drive 2022. If You Applicable for this TCS Recruitment Drive Apply as soon as possible, If Not please today job Updates updated more off-campus and walking dives updates. For more details about the IT Job updates, Non-It Jobs, Government job updates you can find more updates about jobs through these posts.

TCS HackQuest-Season 6 I Ethical Hacking Contest

tcs Recruitment Drive

 TCS HackQuest Season 6 Details:

Company name TCS
Job Title Hacking
Qualification B.E/B.Tech/M.E/M.Tech/MCA/M.Sc – Freshers
Job Type off-campus Drive
Eligible Batches 2020 & 2021 Batch
Start Date to Apply 10th Jan 2022
Test Date update
Location Across India

 

About TCS Off-Campus Hiring – Year of Passing 2020 and 2021:

Hacking as an organized activity has gained more traction recently. It certainly seems less menacing compared to the last couple of years and the rise of ethical hacking has emerged as a much-needed counter control to organized and state-sponsored hacking activities. Given the prevailing pandemic where endpoints of organizations have also “gone home”, it is essential now more than ever for the massive ethical hacking community to be ready to keep a hawk’s eye out there.

The Contest:

HackQuest started in 2016 as an earnest attempt to unearth specific talents who excelled in playing their favorite game – Catch the Flag! Based on the popular ‘Catch the Flag’ (CTF) format, the contest presents a set of challenges to be completed in 6 hours. Each challenge evaluates their ethical hacking skills and their special competency in finding vulnerabilities. In the end, associates are awarded with special prizes and potential job offers from TCS in the Cyber Security Unit.

Participation:

The contest is open for the 2021 and 2022 batch of B.Tech / M.Tech / BCA / MCA / BSc / MSc from all the relevant institutes in India.

Discipline:

Students from all IT & Computer Science-related disciplines with bachelor’s or master’s degrees are eligible for the contest provided that they meet the TCS recruitment criteria. Candidates trained in Security domains as listed below would be given more preference:

  • Application Security
  • Network Security
  • Java/J2EE, PHP, python. GO
  • Information security and risk management
  • Ethical Hacking
  • Any Security specific certification like Security+, CEH, ISO 27001, etc.

Participation Guidelines:

  1. This event is conducted in two rounds. First-round is an online Catch the Flag competition where all registered students can participate, and they will be shortlisted for further sub-rounds.
  2.  Participants shortlisted after Round 1 will move to Round 2, where they may be interviewed over Video Call/MS Teams/Webex by the TCS Cyber Security interview panel.
  3. This is an individual contest. No team participation is permitted.
  4. Once the contest registration begins, all interested and eligible participants will be required to register for the contest on https://www.tcshackquest.com with a valid CT/DT ID. To create a valid CT/DT ID, the participant will have to log in to TCS NextStep Portal, click on Register, fill in the fields, and submit. The candidate will receive a pop-up with their CT/DT ID.
  5. Entries submitted after the registration end date will not be considered for evaluation.
  6. For the first round, to login to the portal and access the challenges, we recommend the below-mentioned specifications
  • Desktop/Laptop with a minimum of 1024*768 screen resolution
  • Internet connectivity of not less than 1 Mbps Speed
  • Browsers: Latest version of Firefox or Chrome
  • Burp Suite community edition
  • For the second round, to login to the portal and access the challenges, below mentioned
  • minimum specifications are recommended

Registration:

  • Any number of students can register for the contest. Participants should be above 18 years of age and would have completed their graduation in the Academic year of 2020-2021 or 2021-2022 only
  • Students should not have any open/pending backlogs
  • Students should have 60% or more throughout their education
  • Students can participate in this contest after registering in TCS’ NextStep Portal – TCS
  • NextStep to generate a CT/DT ID. Remember: (CT)/ Direct Trainee (DT) Reference
  • The number is mandatory for participating in the contest.
  • Each participant who has registered to participate in Hackquest will be receiving a unique credential to take part in the contest. This credential is of utmost importance and should not be shared with other participants.
  • Registration Start Date – 10th Jan 2022
  • Registration End Date – To be notified later

Round 1:

  • This will be an online test, where the candidates would be required to log on to an online application with a set of challenges/questions to test their skills on ethical hacking and their specific competency in security challenges. The URL of the application will be shared before the contest.
  • The contest is of 6 hours long in which all the participants are required to use their skills to solve the challenges and submit the Flags captured in the online portal.
  • Post to completion of solving a challenge, participants need to capture a screenshot of the Flag with timestamp visible and prepare a detailed report in the template provided with a step-by-step approach for solving a particular challenge.
  • This report should be uploaded on the hack quest portal before the deadline as mentioned.
  • Uploading of this report to the hack quest portal is mandatory and any participant failing to upload the report will NOT be considered for further evaluation. This will result in automatic disqualification of the candidate for that edition of HackQuest as well. Please also make sure that the report is original and does not match with another contestant in which case, both contestants would be rendered ineligible for further editions of HackQuest.
  • The maximum size of the report should not be more than 6MB.
  • Participants are free to use tools for their choice. Using of tools that send huge amounts of traffic or tamper with the App which hosts the challenges is strictly prohibited. If any participant is found violating this, he/she will be disqualified immediately from the remainder of the contest.

The evaluation will be based on:

  1. Flags captured
  2. Quality of the report submitted
  3. The approach followed for capturing the flags
  4. Round 1 Date: Will be notified soon Round 1 Results Announcement Date: Will be notified soon Round 2 Dates: Will be notified post-Round 1 result

Round 2:

Candidates selected from Round 1, based on the above-mentioned evaluation criteria will be invited for a remotely conducted additional round, which will be communicated to shortlisted candidates later.

Day 1:

Activity 1: Penetration testing on hosted challenges
This would be an individual activity. The candidates would be provided with some challenges, which each participant is expected to solve by using their advanced skills. Challenges in this ground cover below mentioned topics:

System exploitation
Penetration testing of web Applications
Mobile security
Digital forensics
Incident Response Scoring will be based on the flags captured by the participants in the above-mentioned topics.
Activity 2: HR & MR Interviews (3-4 hours) – Remotely
Day 2:
Grand Finale Ceremony (1-2 hours) – The event will be conducted virtually.

How To Apply For tcs Off-Campus Drive 2022:

  • Eligible candidates are advised to open an online Apply Link ( Link is given below).
  • This link opens a new tab on your browser
  • Read carefully the above page and find apply button on this page
  • Fill in all your academic qualifications, skill experience, and other mandatory details.
  • Upload your resume.
  • Check the details before submitting.
  • If you are shortlisted it will be shared through e-mail or phone call
  • interview and Venue details also will be shared with shortlisted candidates through e-mail.

 TCS HackQuest Season 6 Recruitment Drive  Link 2022: Register

If you are applicable for this  TCS HackQuest Season 6 recruitment drive apply as soon as possible, If not, please today’s job updates updated more of the campus and walking drive updates. For more details about the IT job updates, non-IT jobs, Government job updates you can find more updates about jobs through these posts.

TOP COMPANIES HIRING, APPLY NOW !!!

LEAVE A REPLY

Please enter your comment!
Please enter your name here