Amrita Vishwa Vidyapeetham’s InCTF Cyber Security Contests Invite Registration from Professionals, College and School Students of All Streams

Amrita Vishwa Vidyapeetham’s InCTF Cyber Security Contests Invite Registration from Professionals, College and School Students of All Streams
Amrita Vishwa Vidyapeetham’s InCTF Cyber Security Contests Invite Registration from Professionals, College and School Students of All Streams

Amrita Vishwa Vidyapeetham’s InCTF Cyber Security Contests Invite Registration from Professionals, College and School Students of All Streams

 ●        The registration is free and the contests are based on a ‘learn, hack, and win’ model, wherein


●        participants will learn about cyber security, compete to solve challenges, and win prizes

September 17, 2021:  Amrita Vishwa Vidyapeetham is hosting two major events 1) InCTF 2021 is one of India’s largest flagship ‘Capture-the-Flag’ cybersecurity contests catered to both working professionals and undergraduate as well as graduate students., and 2) InCTFjr 2021, for K-12 school students, from September through December, 2021. Anyone may participate as individuals or in teams. The registration is free. It can be made online through https://inctf.in/ and https://junior.inctf.in/ or email: inctf@am.amrita.edu, inctfj@am.amrita.edu

The objective of the contests is to create awareness at the macroscopic level and skill them in Cybersecurity at the microscopic level. The outcomes of our events have helped many get better and more challenging job opportunities in this field. The participants are not required to have prior knowledge in cybersecurity. The contests are based on the philosophy of ‘learn, hack, and win’. Upon registration, the contestants will take part in learning rounds where they will acquire knowledge and skills in cybersecurity which they apply in the subsequent mock contests. By enhancing their knowledge and strengthening their skills they can participate in state-level online qualifiers. Top ranked students  from each state are given free entry to attend International cybersecurity conference and interact with world wide experts

Prizes worth over 3 lakhs are expected to distributed in this  eleventh edition of InCTF, and sixth edition of InCTFjr, The contests are co-organized by Amrita Center for Cybersecurity Systems and Networks, Traboda Cyber  Labs, a cybersecurity edutech platform and Team bi0s, world ranked #14 and India Ranked #1 Ethical Hacking Team in India. Our events have trained and mentored over 15,000 undergraduate and graduate students and over 8500 K-12 students hailing from 150 premier higher education institutions and 400 schools respectively across India. The events have also served as a fertile ground for recruitment of cybersecurity talent by corporate partners.. 

“InCTF was launched in 2010 with an aim of exciting and upskilling students across India. Over the last decade 1000s of students have started their career in cybersecurity via InCTF. From just having 1 CTF team in India in 2009 to having the second largest number of CTF teams globally today, InCTF has played a pivotal role in this transformation.” Said Prof. Vipin Pavitran, Chief Mentor of the Program.

In her comments, Dr Krishnashree Achuthan, Director, Centre for Cyber Security Systems & Networks, Amrita University, said that as the world becomes more digitally-connected and data-driven, the scope for comprehensive cyberthreats that can disrupt normalcy in a matter of minutes is increasing. With the large-scale rapid adoption and steep growth of digital technologies and online services, the security of our cyberspaces is now an indispensable component of national security, especially with rising cases of data breaches and cyber-attacks. “The COVID-19 crisis would be seen as a small disturbance in comparison to a major cyberattack” - said the World Economic Forum in 2020.

However, the numbers show that the cyber security industry today faces a severe talent shortage. It is the need of the hour for us to identify & nurture young talents in cyber security to fill the rising gaps in security roles and produce the future warriors protecting our cyberspace.

Democratizing cyber-security education by making it accessible to everyone at a very young age and anchoring them on the track for excellent careers is what Amrita's India Capture The Flag (InCTF) Junior programme is all about. Our National Level Talent Hunt & Incubator programme expose our participants to the cyber-security world, helping them to learn & grow their skills hands-on. It presents them exciting opportunities of getting mentored, peer-networking, and perhaps a platform to showcase their talent and get recognized & rewarded.

The registration for InCTF and InCTFjr will be open till November. The self-paced learning round will take place till October. The training round for them from tech experts will be organized till November. State-level elimination rounds will be conducted in November, and the finals and the international conference will take place in December.