HomeTCS Off CampusTCS HackQuest Season 7 | How To Crack HackQuest Season 7

TCS HackQuest Season 7 | How To Crack HackQuest Season 7

- Advertisement -
Telegram Group Join Now
Instagram Page Join Now
5/5 - (1 vote)

TCS HackQuest Season 7: TCS is hiring through this HackQuest Contest For 2022 and 2023 Batch Candidates.

The detailed eligibility and application process for TCS HackQuest Season 7 is given below.

TCS HackQuest Season 7

About HackQuest Contest:

HackQuest started in 2016 as an earnest attempt to unearth specific talents who excelled in playing their favorite game – Catch the Flag! Based on the popular ‘Catch the Flag’ (CTF) format, the contest presents a set of challenges to be completed in 6 hours. Each challenge evaluates their ethical hacking skills and their special competency in finding vulnerabilities. In the end, associates are awarded with special prizes and potential job offers from TCS in the Cyber Security Unit.

TCS HackQuest Season 7 Details:

Job RoleNinja and Digital
QualificationB.Tech / M.Tech / BCA / MCA / BSc / MSc
Batch2022,2023
ExperienceNot Required
SalaryRs 3.36 to 7LPA
Job LocationPan in India
Online Test Date7th January 2023
Last Date1st January 2023
BranchAny Branch

Details Eligibility Criteria:-

Passing Out Batch:– 2022,2023

Degree Required:– B.Tech / M.Tech / BCA / MCA / BSc / MSc

Branch Required:– Any Branch.

Percentage Criteria:– No % Criteria.

Gap Criteria:- No Gap Criteria

Job Role Details:-

By TCS HackQuest Season 7 Company hire for Multiple domains.

Candidates trained in Security domains as listed below would be given more preference:

  • Application Security
  • Network Security
  • Java/J2EE, php, python. GO
  • Information security and risk management
  • Ethical Hacking
  • Any Security specific certification like Security+, CEH, ISO 27001, etc.

Selection Process and Exam Pattern HackQuest Season 7:-

  • This event is conducted in two rounds. The first round is an online Catch the Flag competition where all registered students can participate, and they will be shortlisted for further sub-rounds.
  • Participants shortlisted after Round 1 will move to Round 2, where they may be interviewed over Video Call/MS Teams/Webex by the TCS Cyber Security interview panel.
  • This is an individual contest. No team participation is permitted.

Round 1:

  • This will be an online test, where the candidates would be required to log on to an online application with a set of challenges/questions to test their skills on ethical hacking and their specific competency in security challenges. The URL of the application will be shared before the contest.

The evaluation will be based on:

  1. Flags captured
  2. Quality of the report submitted
  3. The approach followed for capturing the flags

Round 1 Date: 7th Jan 2023 Round 1 Results Announcement Date: 13th Jan 2023 (Tentative) Round 2 Dates: 6th & 7th Feb 2023 (Tentative)

Round 2:

  • Candidates selected from Round 1, based on the above-mentioned evaluation criteria will be invited for a remotely conducted additional round, which will be communicated to shortlisted candidates later.

Day 1:

Activity 1: Penetration testing on hosted challenges

This would be an individual activity. The candidates would be provided with some challenges, which each participant is expected to solve by using their advanced skills. Challenges in this round cover below mentioned topics:

  • System exploitation
  • Penetration testing of web Applications
  • Mobile security
  • Digital forensics
  • Incident Response
  • Source Code Analysis Scoring will be based on the flags captured by the participants in above mentioned topics.

Activity 2: HR & MR Interviews (3-4 hours) – Remotely

Day 2:

Grand Finale Ceremony (1-2 hours) – The event will be conducted virtually (Physically – to be confirmed).

How to Apply For TCS HackQuest Season 7?

TCS HackQuest Season 7 Apply Link: Click Here

Also, Apply For:-

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -

Most Popular