← Back to News List

Maryland Cyber Challenge and Conference

The Maryland Cyber Challenge & Conference (MDC3) will be held on Friday and Saturday, October 21-22 at the Baltimore Convention Center. See the Web site for the schedule and to register.

The MDC3 is open to anyone who’s interested in advancing, studying or working in the field of cybersecurity, including IT and cybersecurity professionals, corporate and government leaders, college and high school students, teachers, administrators and parents and cyber enthusiasts.

The MDC3 cyber challenge gives teams of high school students, college and university students, and professionals the opportunity to learn more about cybersecurity and develop practical skills for defending computers while competing for scholarships in a fun environment. The MDC3 conference features government and industry leaders, breakout sessions and cyber innovation exhibits for an audience of students, parents and professionals from academia, industry and government.

MDC3 was founded by Science Applications International Corporation and the University of Maryland, Baltimore County in partnership with the Department of Business & Economic Development, the Tech Council of Maryland and the National Cyber Security Alliance with the goal of encouraging Maryland students and young professionals to pursue education and careers in cybersecurity.

Posted: October 11, 2011, 1:04 AM