Cyber Security Challenge Belgium

Will YOU be the 2024 CYBER SECURITY revelation?


Next event:
Onsite finals - March 22nd 2024




Not sure if you have what it takes?
Try some challenges!

About the Event

A Cyber Security Contest for Belgian Students

In Belgium, just like in the rest of the world, cyber security has become a strategic priority for organizations across all sectors. In this context, training and hiring young potential in the area of information security has become even more crucial than in the past.

In 2015 we started the first edition of our Cyber Security Challenge in order to raise awareness and interest of students that are about to complete their education.

After five successful editions and each year growing keen interest from the industry, the Cyber Security Challenge has become a not to miss event for students and industry professionals.
Want to know more?

Qualifiers

08/09 March 2024
Registered teams are invited to solve challenges on an online platform, over a duration of two days. The qualifiers run from 10:00 on Friday morning until 18:00 on Saturday evening. You can register your team on the CTF platform.

Finals

22/23 March 2024
Qualified teams must solve new, more complex challenges during 2 days. An award ceremony is held upon conclusion of the event, and prizes will be distributed to the best-performing teams.

The Audience

Audience targeted consists of students from Belgian academic institutions, studying either for a bachelor or a master degree with a focus on information technology (informatics, computer science, telecom engineering, …). Detailed knowledge of IT Security is not required to join. Even if your education is not within one of these fields, feel free to participate!

Prizes

Participants to the Cyber Security Challenge receive many awesome prizes, and of course eternal fame.

Finals Venue

Royal Military Academy, Brussels

The finals will take place in the Royal Military Academy, in the heart of Brussels.

Hotel accommodation and meals are also offered to the participating teams that make it to the second day of the finals.

Frequently asked questions

What is the Cyber Security Challenge and how can I participate?

Got questions? We have an answer.

Here is a list of answers to frequently asked questions about the Cyber Security Challenge. You can also send us all your questions through the contact form below.

During the qualifiers, we will also be available on our Discord, which you can find on our platform after authenticating.

Contact us

Based on the principles of a Capture The Flag (CTF), this computer security competition is a challenge-based game played by teams of maximum 4 students. Over a limited timeframe, the teams must solve challenges covering a wide range of security issues, e.g. cryptography, reverse engineering, network security, web or mobile application security, wireless and forensics analysis. Complexity of challenges range from trivial up to very difficult.

Anyone who is a student in a recognized Belgian academic institution is allowed to compete in the qualifiers. Participants must be 18 years of age; if you or a member of your team has not reached that age, please contact us before registering. Note that PhD students or post-doc students are not eligible to participate. In case of doubt, please contact us.

Consult the rules of engagement for more information.

The top 150 students (+- 40 teams) are invited to participate in the finals. You will receive a notification very quickly after the end of the qualifiers to confirm whether or not you made the cut. The two days finals consists of two parts: On Friday everyone will compete in an on-site CTF. At the end of the day, the top 25 teams get to stay for the night and compete in various expert challenges on Saturday. At the end of Saturday, we have the prize ceremony.

The points that are earned during the qualifiers are not transferred to the finals.

Of course! Challenges have been designed for students, not for security specialists, so you don’t need to be a security expert to join. A good general IT knowledge and a good level of motivation is what matters most. The Cyber Security Challenge is composed of challenges designed with all levels of complexity.

Yes you can! But working in a team is always more fun, and you'll probably be able to solve more challenges than by yourself. If you have some trouble finding teammates, register your own team so that you can join our Discord, and then find other people looking for a team.

A good way to get started with the Cyber Security Challenge is to take a look at write-ups from some of the past Cyber Security Challenge editions:

Once you feel you’re ready to try and solve some challenges on your own, you could take a look at the "awesome-ctf repository": it contains a list of useful tools sorted per category (reversing, cryptography, web, …). It also contains a list of "wargames" available 24/7 for practicing.

For example, the "overthewire wargames" feature a series of challenges, and suggests an order in which to play them based on their difficulty. You can also ask questions on our Discord channel. The link can be found on our platform after authenticating.

The first "Qualifiers" round of the event will take place online, while the finals are onsite in Brussels.

The second "Final" round of the event will be hosted at a venue in Brussels

The challenge is energized by NVISO, supported by large private corporations and banks (our sponsors), as well as public agencies and organizations that are committed to raising our country’s awareness on cyber-security threats and help train a generation of security-aware professionals and security experts. All sponsors are regularly recruiting talented graduates to re-inforce their security teams, so you may also be meeting your future employer at our event!

We have a wide range of challenges ranging from general security knowledge over mobile security to reverse engineering and cryptography. Some of them will be easy and others will be a challenge even for the more skilled participants. To get a feel for what you can expect you can always head over to the write-ups of the previous editions on GitHub (see "How can I prepare for the Cyber Security Challenge?")

Partnering with Cyber Security Challenge as a sponsor Interested in getting in contact with the future top cyber security experts in Belgium? Send us a message via the contact form at the bottom of this page! Watch the video of CSC Belgium 2023

MAIN SPONSORS





OFFICIAL SPONSORS





COMMUNITY PARTNERS





PRIZE PARTNERS





Academic institutions





Let's have a chat! You are a student who wants to participate, a company interested in sponsoring or an academic institution who wants to join the initiative?

Don't Hesitate To Contact Us