Advent of Cyber-4 (2022)

Advent of Cyber-4 (2022)

Get started with Cyber Security in 24 days

"Learn the basics of cybersecurity by doing new, beginner friendly security exercise every day leading up to Christmas"

Fh3pVhFWAAEXuGP.png

What you will learn?

Each day in December, a new (beginner friendly) task will be released, which follows a fun Christmas story! Every task has both written learning content, and a supporting video.

Topics covered: image.png

Event Details

Starting Date: Thursday 1st, December 2022

Task Release Time: Between 12pm and 8pm GMT

What is Advent of Cyber?

Advent of Cyber is an event that gets people started in cyber security, by releasing beginner friendly security exercises every day leading up to Christmas.

We know that security can be a daunting field, and can be difficult for beginners to get started. Advent of Cyber helps you kick start your security journey.

For 24 days we release tasks breaking down common security topics into byte-sized walkthroughs and challenges.

Each task is self contained and includes the basic information required to start working on a security challenge - We won't be throwing you in the deep end, every challenge will contain supporting material and a video tutorial!

Prizes

Total Prize Pool Value: $40,024

Certificate

Complete every task in the event and earn a certificate of completion! Make sure your name is set in your profile settings. image.png The Advent of Cyber tasks will remain open until November 2023, so you have plenty of time to earn your certificate should you not complete all the tasks right away.

How to enter

  1. Register an account on TryHackMe.
  2. Click here to join the room!
  3. Wait for the first task to be released (Dec 1st)

Wallpapers

Spice up your computer and make one of the official Advent of Cyber wallpapers your background!

The Story

All exercises in Advent of Cyber follow a fun Christmas story. This year, the elf McSkidy needs your help to investigate a serious breach and test all remaining systems for security flaws. image.png image.png image.png

That’s all for today. Thank you

Follow me on:

facebook.com/parthokumar.saha.39

linkedin.com/in/partho-kumar-saha-bb2176184

instagram.com/i.m.partho