TCS HackQuest 2024
TCS HackQuest Season 8 Hiring Freshers Graduates | TCS HackQuest 2024 | TCS Off Campus Drive 2022 Freshers Graduates for Ninja/ Digital Profile | Off Campus Jobs


Programme Name TCS HackQuest Season 8
Experience Freshers
QualificationsBE/BTech/ME/MTech/
BCA/MCA/BSc/MSc
Year of Passing 2024
Benefits Job Offer (Ninja/ Digital)+ Cash Prize
Job Location Across India
Last date 23rd January 2024

TCS HackQuest Season 8 Hiring Freshers for Ninja/ Digital Profile | TCS HackQuest Hiring Challenge 2024


About Company:

Tata Consultancy Services Limited is an Indian multinational information technology services and consulting company headquartered in Mumbai, Maharashtra, India. It is a subsidiary of the Tata Group and operates in 149 locations across 46 countries. TCS is the second largest Indian company by market capitalisation.

Name Of Organization:

TCS

About TCS HackQuest - Season 8 Hiring Challenge:

  • HackQuest started in 2016 as an earnest attempt to unearth specific talents who exceled in playing their favorite game – Catch the Flag! Based on the popular ‘Catch the Flag' (CTF) format, the contest presents a set of challenges to be completed in 6 hours.
  • Each challenge evaluates their ethical hacking skills and their special competency in finding vulnerabilities.
  • In the end, associates are awarded with special prizes and potential job offers from TCS in the Cyber Security Unit.
  • HackQuest Season-8 contest is open for the 2024 batch of BE/ BTech/ ME/ MTech/ BCA/ MCA/ BSc/ MSc from all disciplines and all the relevant institutes in India.

Participants trained in the below security domains will have an added advantage while participating in the contest:
  • Application Security
  • Network security
  • Java/J2EE, PHP, Python. GO
  • Information security and risk management
  • Ethical hacking
  • Digital forensics
  • Threat hunting 
  • Malware Analysis/Reverse Engineering 
  • Any security specific certification like Security+, CEH, ISO 27001, etc.

Qualifications/ Eligibility Criteria required for TCS HackQuest 2024:

  • The Contest is open to students (enrolled in any recognized college /university / academic institute) in India who will be graduating in the academic year 2024 with any of the following degrees in any specialization:
  1. Bachelor of Technology (B. Tech)
  2. Bachelor of Engineering (B.E)
  3. Master of Technology (M. Tech)
  4. Master of Engineering (M.E.)
  5. Bachelor of Computer Applications (B.C.A.)
  6. Master of Computer Applications (M.C.A.)
  7. Bachelor of Science (B.Sc. - B.S.)
  8. Master of Science (M.Sc. - M.S.)
  • TCS reserves the right to take necessary steps and seek any relevant documents to verify the eligibility of the participants mentioned above.
  • The contest will be considered void if participation in the contest and/or conducting the contest is prohibited by law.

TCS HackQuest 2024 Selection Process:

TCS HackQuest 2024 event is conducted in two rounds.
  • First round is an online Catch the Flag competition where all registered students can participate, and they will be shortlisted for further sub-rounds.
  • Participants shortlisted after Round 1 will move to Round 2, where they may be interviewed over Video Call/MS Teams/Webex by the TCS Cyber Security interview panel.
  • This is an individual contest. No team participation is permitted.
  1. Round 1: This will be an online test, where the candidates would be required to log on to an online application with a set of challenges / questions to test their skills on ethical hacking and their specific competency in security challenges. The URL of the application will be shared before the contest. The contest is of 6 hours long
  2. Round 2: Candidates selected from Round 1, based on evaluation criteria will be invited for a remotely conducted additional round, which will be communicated to shortlisted candidates later.

TCS HackQuest Day 1:

  • This will be an online challenge-based test where the participants would be required to log on to an online application with a set of challenge statements. These tests will require the participants to demonstrate their ethical hacking skills and their specific competency in security challenges. The set of challenge statements will be presented in three (3) categories:

  1. Beginner level challenges: This category of challenges has been meticulously crafted for those with limited to no prior experience. These challenges will be based on the fundamentals of cybersecurity, know-how of fundamental tools and techniques. Challenges focus on basic concepts like (not necessarily limited to) password cracking, simple encryption, and basic network vulnerabilities.
  2. Intermediate level challenges: This set of challenges has been designed to test your problem-solving abilities and creative thinking. As you tackle these challenges, you will have to demonstrate your knowledge of advanced cybersecurity tools and methodologies. The challenges include more advanced topics (not necessarily limited to) such as web application security, SQL injection, and network analysis. Will require a deeper understanding of common vulnerabilities and exploitation techniques.
  3. Expert level challenges: This set of challenges has been categorically created to push you to the limits of knowledge and ingenuity. These challenges will demand resourcefulness, deep understanding of cybersecurity principles, and the ability to think out of the box. The challenges are complex and may involve topics (not necessarily limited to) like reverse engineering, advanced cryptography, and sophisticated penetration testing. Attempting these would require a comprehensive understanding of multiple cybersecurity domains.

  • N.B. - The participants are free to choose challenges from distinct categories and are encouraged to attempt all challenges across all categories and demonstrate their ability to handle different scenarios. The URL of the application will be shared before the contest begins.
  • Round 1 will be for six (6) hour duration during which all the participants are required to use their skills and solve the challenge statement(s) (according to the category chosen) and submit the flags captured in the online portal.
  • Post solving a challenge statement, the participant needs to capture a screenshot of the flag with the timestamp visible and prepare a detailed report in the template provided on the site with a step-by-step approach for solving a particular challenge statement.
  • The detailed report should be uploaded on the site before the deadline as mentioned on the site. Uploading the report on the site is mandatory and any participant failing to upload the report will NOT be considered for further evaluation. This will result in the automatic disqualification of the participant from the rest of the contest. Please also make sure that your report is original and does not match with any other participant’s report(s) in which case both the participants would be rendered ineligible for further rounds in the contest. The participant should maintain the maximum size requirement for a report provided on the site.
  • Participants are free to use tools of their choice. However, usage of tools that send a huge amount of traffic or tools that tamper with the site and/or any of its application(s)/functionalities is strictly prohibited. If any participant is found violating this, he/she will be disqualified immediately from the contest. Participants are advised to take note of the recommended tools provided by TCS on the Site.
  • The submissions will be evaluated based on the following criteria:

  1. Flags captured
  2. Quality of report submitted
  3. Approach followed for capturing the flags

TCS HackQuest Day 2:
  • Participants selected from ‘Round 1’ will be eligible to participate in ‘Round 2.’ Round 2 will be conducted in a remote environment and will be proctored by the TCS team.
  • Activity 1: Penetration testing on hosted challenges
  • The participant would be provided with the hosted challenge statements which he/she is expected to solve by using his/her intuitive skills. Challenge statements in this round might require expertise in the following areas as well: 
  1. System exploitation
  2. Penetration testing of web applications
  3. Mobile Security
  4. Digital forensics
  5. Threat hunting
  6. Incident response
  7. Source code analysis
  8. Scoring will be based on the flags captured by the participants in above mentioned topics                   
  • Activity 2: Case Explanation (3-4 hours) – Remotely
  • Shortlisted participants will be invited for a case explanation round. In this round, participants will be required to explain their approach to solving challenge statement(s) and answer the queries posed by the jury panel.

TCS HackQuest 2024 Registration Process:

  • Once the registration window is open, the participants are required to register for the contest on the Site (https://www.hackquest.tcsapps.com) with a valid TCS NextStep reference ID (CT/DT number).
  1. To create a valid TCS NextStep reference ID (CT/DT number), participant needs to login to the TCS NextStep (https://nextstep.tcs.com/campus/) in the ‘IT’ section (Not BPS), fill the required fields, and submit. The participant will receive a pop-up with the TCS NextStep reference ID (CT/DT number). TCS NextStep reference ID (CT/DT number) is mandatory for participating in the contest.
  2. Apart from the TCS NextStep reference ID (CT/DT number) generated through TCS Next Step, the participant will receive a unique credential to take part in the contest. This credential is of utmost importance and should not be shared with any other participants.
  • During registration, participants interested in the contest will register on the site along with the necessary profile details.

TCS HackQuest Season-8 Benefits/ Winnings:

  • The top 10 Participants from Round 2 will be invited to attend the award ceremony and interact with TCS leadership.
  • The top performing Participants who clear Round 2 may stand a chance to receive ‘Ninja or Digital’ provisional job offers subject to interview process and other selection criteria as per TCS’ sole discretion and policies in effect.
  • Total prizes worth up to INR 5 Lakhs are given to the top-performing participants. 
  • Certification of merit will be awarded to all top performing Participants.
  • Exceptional performers will be given a chance to work with the TCS Cybersecurity Centre of Excellence.


How to apply for TCS HackQuest Season 8?
Check Below For TCS HackQuest Season 8 Apply Link

TCS HackQuest 2024 Hiring for Ninja/Digital Position| TCS HackQuest Season 8 Online Challenge 2024 | TCS Off Campus Drive 2023



Latest IT Off Campus Freshers Recruitment | (2019, 2020, 2021, 2022 Batch) - Apply Here

Off Campus Drive For Freshers | BE/BTech/ME/MTech/MCA/MSc - Apply Here





TCS HackQuest 2023 for Freshers Graduates-TCS Ninja/Digital

No comments:

Post a Comment