Cyber challenge looking for contestants

The final rounds of the challenge will be held at the conference as part of Maryland\'s activities to recognize National Cyber Security Awareness Month.

Science Applications International Corporation, you know it as SAIC, and the University of Maryland Baltimore County have teamed up for the Maryland Cyber Challenge & Conference. They’re calling it MDC3. It will be held in October, in Baltimore, and they’re looking for participants. The statewide competition will host teams of Maryland high school students, college students and professionals in a challenge that will test their offensive, defensive and forensic cybersecurity skills. The goal is to encourage more young professionals to pursue educations and careers in cybersecurity.

This story is part of Federal News Radio’s daily Cybersecurity Update brought to you by Tripwire. For more cybersecurity news, click here.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.