Maryland Cyber Challenge

Maryland Cyber Challenge
UMGC

Maryland Cyber Challenge & Competition 2023


The signature event of the CyberMaryland Conference, the Maryland Cyber Challenge & Competition (MDC3), launched in 2010 gathers today’s top up and coming cyber talent in one single event in a thrilling cybersecurity match-up!

This year, competitions will include students representing Maryland high schools, community colleges, 4-year universities across the country, and professional/government teams. Teams will battle it out in a series of real-world cybersecurity games that put their critical thinking skills to the ultimate test. With more than 4,000 competitors to date, MDC3 promises a competition that will test participants and surface the best cybersecurity talent.

For 2023, MDC3 will be held live, in-person, at the CyberMaryland Conference in Adelphi, MD. Hosted and delivered by cybersecurity education powerhouse University of Maryland Global Campus (UMGC), the competition scenarios and platform will be refereed by today’s leading cyber practitioners, university professors, and guest hosts from across the cyber world. The virtual competition tests cyber skills in 10 different categories:

The virtual competition tests cyber skills in 10 different categories:

  1. Encoding/Encryption
  2. File Analysis
  3. Forensics/ Hard Disks
  4. Log Analysis
  5. Malware Analysis/Reverse Engineering
  6. Network Captures/Wireless
  7. Open Source Intelligence
  8. Passwords/Hashing
  9. Scanning/Exploitation
  10. Virtual Machines

The following tools will be helpful for all participants in the Cyber Maryland Competition:

  1. Wireshark
  2. Microsoft Office
  3. 7-zip
  4. Volatility framework
  5. Splunk
  6. John the Ripper/Hashcat/Cain
  7. Autopsy
  8. VMware Workstation Player or Oracle Box
  9. Hashcalc or other hashing tools
  10. Kali Linux VM, 32-bit Version of Windows (7, XP) in a VM

Competition Schedule


Prior to the competition start time, teams will have 30 minutes for setup. Each competition will be followed by a short awards ceremony.

A practice CTF from the 2021 competition is available at https://tryhackme.com/jr/cybermaryland4year.

*A TryHackMe account is required. A walkthrough video is also available.

High School (Maryland) 12/6/2023 9:30 AM - 12:30 PM
2-Year Colleges (Maryland) 12/6/2023 1:30 PM - 4:30 PM
4-Year University 12/7/2023 9:30 AM - 12:30 PM
Professional/Government 12/7/2023 1:30 PM - 4:30 PM

Pricing


$300 Professional Teams - Contractors or Private Company
$150 State of MD or Federal Government
$200 4-Year University/College Teams - Grad, Undergrad are ok, no Community Colleges
$50 2-Year Community Maryland College Teams - (Maryland Only)
Free High school (Maryland Only)

To support, volunteer or help promote the CyberMaryland Challenge Program and Education Opportunities for Maryland Students, please contact David Powell at dpowell@fbcinc.com.


REGISTRATION HAS CLOSED

Team member updates and changes must be submitted to Jesse Varsalone