Computer science students prepare for hacking challenge

The brief for students entering the Cyber Security Challenge Australia 2014

At 12pm on Wednesday, May 7, teams of hackers from across the country will answer a call from the Australian Government to launch simultaneous attacks on the highly secure website of an Australian cyber security company.

They will, with the full encouragement of the Government, test, then penetrate the company’s security and gain access to its most confidential information – all within 24 hours.

The team judged most successful will be flown to the Black Hat Convention in Las Vegas, where they will mix with and learn from some of the best hackers and cyber security experts in the world.

It may sound like the plot from a spy movie but this is the scenario facing up to 60 teams of students taking on the Australian Government’s Cyber Security Challenge Australia 2014 (CySCA).

Flinders University, which finished sixth out of 43 teams in last year’s challenge, hosted an information session last week at which representatives from The Australian Government, Telstra and PricewaterhouseCoopers (PwC) threw down the gauntlet for 2014.

The Cyber Security Challenge is part of the Australian Government’s response to the growing cyber threat to companies and institutions across the country.

Through the challenge, it hopes to increase awareness of the cyber security threat and encourage a new generation of cyber security experts to gain experience and understanding so that they can contribute to the nation’s cyber defence.

Representatives from Telstra, who are sponsoring the event and providing the prizes, and PricewaterhouseCoopers, told Flinders students that their cyber security branches have been grown significantly in recent years and spoke of the increasing career opportunities in the field. One of them told students that he had taken part in a recent challenge himself prior to joining PwC.

Neville Williams, computer science lecturer at Flinders University, said the event was a great opportunity for budding cyber security experts to catch the attention of some of the biggest employers in the business.

“Cyber security is one of the great issues facing society, as scams and cyber attacks can come from anywhere in the world, and that challenge is growing all the time,” Mr Williams said. “This kind of initiative helps students understand the challenge and begin acquiring the skills and experience necessary to meet it.”

Mr Williams said successful participants could enhance their career prospects not just as cyber security experts but also as potential employees for any company that understands the importance of having cyber security knowledge within their business.

“Success in the challenge may not be an absolute guarantee of landing a job in cyber security but it will certainly help to get you noticed by the right people,” Mr Williams said.

The cut-off date for universities/TAFEs to register teams for the Cyber Security Challenge Australia 2014 is March 31.

 

 

 

 

 

 

 

Posted in
College of Science and Engineering News Students