TCS HackQuest 2023 | TCS Hiring For Freshers Graduates | 2022 & 2023 Batch | Apply Now

TCS HackQuest 2023- Season 7 | Hosted by TCS Cyber Security unit

Hacking as an organized activity is gaining continuous traction. The rise of ethical hacking has emerged as a much-needed counter control to organized and state sponsored hacking activities. Given the compulsion of the recent pandemic, end points of organizations have also “gone home”, it is essential now more than ever for the massive ethical hacking community to be ready to keep a hawk’s eye on this.

We need to create an army to protect data with the same zealousness of an army that guards a country’s physical borders. We need them to be conversant with the way data is stored, moved, and used. With the network line blurred between office and home, our data is more at risk than ever before. How can we ensure the confidentiality, integrity, and availability of our data?

In this backdrop, TCS Cyber Security Unit is looking for students and enthusiasts who have a passion for ethical hacking and in general securing the digital future of organizations engaged in transacting millions of data points across the world!


TCS HackQuest 2023 (Season 7):

Participants

Freshers Graduates

Program Type

Competition(Job Offer+Prizes)

Job Profile

Top Performers will get TCS Ninja, Digital Offers

Degree Required

B.E/B.Tech / M.Tech / BCA / MCA / BSc / MSc

Batch Eligible

2022 & 2023

Experience Required

Freshers/ Experienced

Cash prizes

Rs.5 Lakhs

Competition Location

Virtual(Online)

Last Date to Apply

1st January 2023


The Contest

HackQuest started in 2016 as an earnest attempt to unearth specific talents who exceled in playing their favorite game – Catch the Flag! Based on the popular ‘Catch the Flag’ (CTF) format, the contest presents a set of challenges to be completed in 6 hours. Each challenge evaluates their ethical hacking skills and their special competency in finding vulnerabilities. In the end, associates are awarded with special prizes and potential job offers from TCS in the Cyber Security Unit.

Participation

The contest is open for the 2022 and 2023 batch of B.Tech / M.Tech / BCA / MCA / BSc / MSc from all disciplines and all the relevant institutes in India

Discipline

Students from all IT & Computer Science related disciplines with bachelor’s or master’s degree are eligible for the contest provided that they meet the TCS recruitment criteria. Candidates trained in Security domains as listed below would be given more preference:
  • Application Security
  • Network Security
  • Java/J2EE, php, python. GO
  • Information security and risk management
  • Ethical Hacking
  • Any Security specific certification like Security+, CEH, ISO 27001, etc.
Participation Guidelines
  • This event is conducted in two rounds. First round is an online Catch the Flag competition where all registered students can participate, and they will be shortlisted for further sub-rounds.
  • Participants shortlisted after Round 1 will move to Round 2, where they may be interviewed over Video Call/MS Teams/Webex by the TCS Cyber Security interview panel.
  • This is an individual contest. No team participation is permitted.
  • Once the contest registration begins, all interested and eligible participants will be required to register for the contest on https://www.tcshackquest.com with a valid CT/DT ID. To create a valid CT/DT ID, participant will have to login to TCS NextStep Portal, click on Register in the IT segment (Not BPS), fill in the fields and submit. The candidate will receive a pop-up with their CT/DT ID.
  • Entries submitted after the registration end-date will not be considered for evaluation.
  • For the first round, to login to the portal and access the challenges, we recommend the below mentioned specifications
    1. Desktop/Laptop with minimum of 1024*768 screen resolution
    2. Internet connectivity of not less than 1 Mbps Speed
    3. Browsers: Latest version of Firefox or Chrome
    4. Burp Suite community edition.
  • For the second round, to login to the portal and access the challenges, below mentioned minimum specifications are recommended
    1. Desktop/Laptop with minimum of 1024*768 screen resolution
    2. Internet connectivity of not less than 1 Mbps Speed
    3. Browsers: Latest version of Firefox or Chrome
    4. Burp Suite community edition
    5. Web Camera
    6. Webex or Microsoft Teams
  • TCS will arrange for remote modalities of evaluating a select list of contestants from the 1st round. Contestants should stay tuned for real-time updates on round 2, dates, format etc.

Registration:
  • Any number of students can register for the contest. Participants should be above 18 years of age and would have completed their graduation in the Academic year of 2021-2022 or 2022-2023 only.
  • Students can participate in this contest after registering in TCS’ NextStep Portal – TCS NextStep to generate a CT/DT ID in the IT Segment (Not BPS). Remember: (CT)/ Direct Trainee (DT) Reference Number is mandatory for participating in the contest.
  • Each participant who has registered to participate in Hackquest will be receiving a unique credential to take part in the contest. This credential is of utmost importance and should not be shared with other participants.
  • Registration Start Date – 11th Nov 2022
  • Registration End Date – 1st Jan 2023

How to apply for TCS HackQuest 2023?

For more details : Click here

To register for contest : Click here

TCS Next Step(To create valid CT/DT ID) : Click here