2018 Maryland Cyber Challenge seeks student teams

 

The 2018 Maryland Cyber Challenge seeks teams willing to test a range of skills simulating real-word cyber scenarios. Teams will climb a ladder of challenges demonstrating an ability to work together, understand both simple and complex vulnerabilities, defensive operations and gamified offensive operations.

Registration is now open. An initial orientation session start the week of August 13 and qualification Round 1 will be September 8-9..

The finals will take place live at CyberMaryland 2018 in Baltimore on October 10. Prizes (TBA) will be presented LIVE by during a closing session at CyberMaryland.

Get more information and register here