ICL COLLEGIATE Cup Championship

The Next Generation
To Be Announced Soon!

2023-05-03 23:59:00

DAYS

HOURS

MINUTES

SECONDS

The first hyper-realistic tournament for cyber security students

The ICL Collegiate Cup allows students in cyber security programs to compete in live-fire challenges that mirror the scenarios they will face on the job in a hyper-realistic cyber range. This is your chance to prove that you have what it takes to excel in your career as a cyber defender – and win world-class prizes!

 

 

Why Attend?

Enhance your school's prestige

Accelerate your career path

Win unbelievable prizes

Feel the adrenaline!

Registration now open. Here’s how ICL works:

ICL accepts one team of four students from each institution. During round one of the tournament, each team member will be required to complete a one-hour cyber lab in a virtual network. The Top 20 teams will be promoted to the finals, where they will collaborate as a team in a live-fire challenge of 4 hours simulating a complete cyberattack in a virtual security operations center (SOC). The tournament is entirely virtual; participants will receive login details to a cloud-based cyber range. Communication between team members, as well as support and moderation, will take place over Zoom.

March 20

  • Opening Ceremony and Cyber Range Access

March 27 - April 14

Round 1

  • All Teams
  • Cyber Labs
  • Individual Challenge
  • Up to 1 Hour/Person

April 19 - May 2

Finals

  • Top-20 Teams
  • Live-Fire Scenario
  • Team Challenge
  • Up to 4 Hours

May 5

ICL Winners Announced

The Prizes

First Place

Lenovo Legion 5 Pro

Nintendo Switch OLED Model
Second Place

Nintendo Switch OLED Model

Third Place

Meta - Quest 2 Advanced All-In-One Virtual Reality Headset

Fourth Place

Charge 5 Advanced Fitness & Health Tracker or Flipper Zero

Finalists

Branded 12oz Symmetry Tumbler with Bamboo Base

Qualifiers

Branded Fuzzy Socks

Powered by the Market
Leading Cyber Range

The tournament is powered by Cyberbit, the world’s most widely used platform for experiential cyber security learning, corporate training, and cyber readiness. It is best known for its hyper-realistic attack simulation capabilities that mirror real-world scenarios. You will have a unique opportunity to experience live threat vectors running in massive scale networks and use leading security tools, including a Splunk SIEM and a Palo Alto Networks firewall, to assist you as you address the threats.

Do I Qualify to Register?

To qualify for ICL Collegiate Cup you must be enrolled in a bachelor’s or associate cyber security degree program in a college or university at least through April 7th, 2023. In the interest of fairness, ICL is currently not open to master’s and Ph.D. students or to faculty members.

ICL is open to registrants from anywhere in the world; however, the ICL schedule is currently optimized for North America’s Eastern Time Zone. We apologize for any inconvenience caused to registrants from other regions.

To qualify a complete team for ICL , we must receive 4 registrations from a single institution, and all 4 registrants must be registered under the same team nickname. We advise coordinating the registration and nickname in advance to avoid a prolonged registration process.

Recommended Prior Knowledge

The tournament will focus on networking, malware analysis, Windows OS and Linux OS skills.

Some of the challenges will feature Splunk Enterprise Security, Palo Alto Firewall and more…

Prior knowledge and learning of these tools and cyber security topics are encouraged.

Are You Ready to Compete?

Participation is free.
Registration Closes 17th March 23:59 ET