← Back to News List

Maryland Cyber Challenge Team Registration and...

Full Title: Maryland Cyber Challenge Team Registration and Orientation Session

Registration for the Maryland Cyber Challenge and Conference (MDC3) is now open. MDC3 will provide an opportunity for students and professionals to network in a fun environment while participating in exciting games and learning about computer safety and cybersecurity skills.

MDC3 teams up to six players who will compete in one of three categories: high school, college and university, and industry professionals. High school teams will focus on cyber defense techniques whereas college, university and professional teams will compete in a capture the flag match.

Students must be enrolled at a Maryland high school, college, or university. Professionals’ employers must have an office in Maryland and must be either a company or government agency. Teams can register during a day of an orientation session or online if they are unable to attend in person. The next orientation session will held between 4:30pm and 7:00pm on Tuesday, 21 June 2011 at the UMBC Technology Center, 1450 South Rolling Road. People interested in the professional league should come between 4:30-5:30pm and students should come between 6:00pm and 7:00pm.

The sessions will give contestants and coaches insight about the event as well as tips and tricks to prepare for the competition. After registering and orientation, competitors will be able to attend practice challenges during the summer to prepare for the qualifying rounds in September and finals on October 21-22 at the Baltimore Convention Center. Scholarships and prizes will be available for winning participants.

Posted: June 13, 2011, 1:10 AM