24 Hours Online Reply Cyber Security Challenge

Competition Reply posted 2 years ago

Opportunity Description

A team of security experts from Reply company ran a cyber security challenge in 2018. They designed a Capture the Flag (CTF) challenge for students and professionals. 

Reply Cyber Security Challenge is an international CTF 24 hours team-based online competition where participants solve a matrix of 25 problems. In other words, competitors should find 25 flags in 24 hours using their coding and cyber-security skills. These problems consist of five categories: Coding, Web, Miscellaneous, Crypto, and Binary. Finally, the winner is the team of competitors who finds the highest number of flags. 

There are two types of challenges: Repliers, which is best for professionals, and Non-repliers which is best for students. 

Sponsored links

Applicants who wish to join the challenge should join a team. You can also create your team with members of 2-4 people. The more team members you have, the more you will have the chance to win the competition.  

Details

Application deadline: 13 October 23:59 pm

Sponsored links

Organization: Reply 

Gender: Male/Female

Funding Type: Partially-funded 

Degree: None  

Number of Positions: Three teams 

Eligible Countries: All countries

Duration: 14-15 October 2022 

Language Required: English

Fields: Cyber-security 

Benefits

Participants of this competition will practice and use their skills in teamwork to Capture the Flags. They test their security skills in coding, web, miscellaneous, crypto, and binary.

Each member of the top-ranked team will win an excellent Gaming Laptop! Each member of the second-ranked team will win a Beats Studio3 headphones, and each member of the third-ranked team will beat a Gaming Keyboard Razer.

Once the challenge ends, the top-ranked teams will receive an email notifying you about the result and informing you about the delivery of their prizes.

Eligibility Requirements

Cyber security lovers who want to test their skills can participate in this challenge. There are some criteria that competitors should fulfill before registering for the challenge:

  • Coders and security experts should be more than 16 years old
  • You should join a team or create your team 
  • Participants can’t play the challenge alone
  • You should register on the site at least one month before the challenge day

How to Apply

Applicants who want to register for the Reply Cyber Security Challenge should register through the online web portal created by Reply. To form your team, follow these steps:

  1. Log in to the Reply Challenges platform
  2. Click Register and Team Up option 
  3. Select Create New Team

Once you have created your team, log in to your account, and you will see your section on your page. You can change your team’s name or send suggestions to your friends and team members through social platforms like Telegram, WhatsApp, etc.

If you face any problem with the platform, please reload your page, and if you still face the problem, ask for support from Reply Keen Minds on the Discord Server or email [email protected].  

 

Register Now

 

 Find More Competitions 

Penang Youth Talent Association (PYTA) Chess Competition

UNESCO Storyboard Competition 2022

New Media Writing Competition 2022 

For detailed information, please visit the Reply FAQs or the website. 

Share
Sponsored links

Related Opportunities

Apply to this Opportunity