InCTF Jr 2023
May - August, 2023
InCTF Jr

Become the Face of India's Cyber Security Force.

InCTF Junior is India's First & Premier Hacking & Cyber Security Contest for High School Students, organized by team bi0s, India's No.1 ranked CTF Team.

Every year the brightest young hackers from all across India participate in this the learn & hack CTF contest, win exciting prizes & kick-start their cyber-security career.

InCTF Jr
What?
What?
Cyber Security Training & Capture The Flag (CTF) Championship
When?
When?
May - August, 2023
For Whom?
For Whom?
Grade 07-12 School Students
Have you got stuck? Need Help? Join our discord server, ask your doubts & get support from our experts.

India's CyberSecurity Championship &
Talent Incubation Programme
for School Students

Democratizing cyber-security education by making it accessible to everyone at a very young age and anchoring them on the track for excellent careers is what Amrita's India Capture The Flag (InCTF) Junior programme is all about.

Today, InCTF Junior is a Cyber-Security talent incubator that exposes participants to the cyber-security world, helping them to learn & grow their skills hands-on.

It presents them exciting opportunities of getting mentored, peer-networking, and perhaps a platform to showcase their talent and get recognized & rewarded.

  • National Level Cyber Security Talent Incubation
  • 4-month Long Completely Free, End-to-End Cyber Skilling Programme
  • Grand Prize Pool of Rs. 3 Lakh+
  • Beginner Friendly & Exclusively for School Students
  • Organized by India's No.1 Ranked CTF CyberSecurity Team - bi0s

Why Participate?
Why Participate?

Learn Hands-On, & Get a Head Start to CyberSecurity
Win Exciting Prizes for Learning Cool New Things
Make new friends, become part of our community
Get to Meet & Interact with Top Engineers from the from the Industry

InCTF Jr is your perfect entry to CyberSec & Hacking before college.

How it Works?How Does it Work?

LEARN
LEARN

Students can dive into cyber security using the world class resources that team bi0s has made available. Learn new concepts using the bi0s wiki and our YouTube channel and practice them at the challenge archive!

HACK
HACK

Students now participate in the Capture The Flag contest, a gamified approach to learning cyber-security. Start by solving simple challenges that test your knowledge and work up to real world situations where you will need a true hacker's skills to succeed!

WIN
WIN

Students finishing at top of the CTF leaderboard will be awarded with exciting goodies and prizes, and they will also get access to exclusive online cyber-security training following the contest. All other participants will also receive certificates.

View Video TestimonialsHEAR IT FROM THE HACKERS

Today You Can Help Us to Make CyberSec Warriors of Tomorrow

InCTFj is India's first & only cyber security & CTF hacking championship for school students, having helped over 20000 student participants from 23 states of India for the last 5 years. We are offering a limited number of exclusive sponsorship opportunities to companies & organizations.

Help us & take part in shaping cyber security warriors of tomorrow!

Past Sponsors

Sponsor Logo
Sponsor Logo
Sponsor Logo
Sponsor Logo
Sponsor Logo
Sponsor Logo
Sponsor Logo
Sponsor Logo
Sponsor Logo
Sponsor Logo

InCTF Jr is looking for school partners for our National Cyber Security League and International Conference.

Organized By

Amrita Vishwa Vidyapeetham

India's No.1 Ranked Private University

Amrita Vishwa Vidyapeetham, founded in 1994, within the next 2 decades has emerged among the leading universities in India, and has been conferred the status of Institute of Eminence by the Govt. of India. It is ranked as the fourth best university in the NIRF Ranking 2020, and has been swiftly establishing itself as a world class teaching and research institution.

bi0s

India's No.1 Ranked CTF Hacking Team

Team bi0s is a community of college student focusing on cyber security, and actively participating in CTF contests worldwide. For several years now, team bi0s has consistently been the No.1 CTF team in India. The team members also actively involve in security research projects, organizing training programs & CTFs, and developing security tools.

Amrita Center for Cyber Security Systems and Networks

India's Leading CyberSec. Researchers

Amrita Center for Cyber Security Systems and Networks promote partnership between industry, academia and the government to foster innovative research and education in Cyber Security, thus enhancing knowledge, deriving solutions, benefiting society and mitigating risks. The Center is supported by the Government of India throught many of its Departments and Mission REACH programs. The Center has been designated as a Center of Relevance and Excellence (CORE) for Cyber Security in India.

Have a Question?

amritapuri vector illustration