Laurus national Cyber League Logo

Laurus College is pleased to announce the formation of the Laurus College NCL Team! The National Cyber League (NCL) is a competition of approximately 6,000 students from all over the US. Teams compete in multiple categories in the field of cybersecurity. In order to help students better understand what the NCL is all about, coach John Sparks held a Q&A session for students on August 19th.

Why Join the Laurus College NCL Team?

The IT industry is seeing that cybersecurity is a huge area. Even if you aren’t going to be specializing in it, cybersecurity is everyone’s role. IT professionals have to teach end users about passwords, security, and social engineering. All the various elements that go into creating and maintaining a secure system fall under IT. Tasks such as building firewalls, intrusion detection, analyzing logs, incident response planning are critical in the IT field. Even if you’re not focused on cybersecurity you will need to understand how bad actors can infiltrate systems and the NCL is a great way to learn about that.

Ethical Hacking

Cybersecurity usually means someone has hacked into your system. They have modified, manipulated, deceived or otherwise done something outside of the box. They found a vulnerability, a bug, developed a virus, or somehow found out a way to gain access to something restricted. Because they’ve done something outside of the box our goal with the NCL is not to teach you individual tools but to teach you methods to discover and utilize unusual or unique opportunities outside of the standard step-by-step procedures. Solving these challenges includes learning how to crack passwords, Wi-Fi connections, and other cybersecurity holes. The skills are intended to protect networks against attacks.

NCL Season Overview

The National Cyber League season is divided into four major activities.

August 23 – December 17 – The Gymnasium is where you will practice necessary skills for competition. It includes analysis of previous challenges and exercises to help you learn new techniques.

October 11 – October 18 – The Preseason is used to place players into appropriate brackets. This helps to organize players into similar skill levels.

October 22 – October 24 – In the Individual Game you will complete with all players in the NCL in a weekend long competition. You’ll even with players from your own team!

Nov 5 – Nov 7 – The Team Game pits teams of seven against teams from other schools.

How Does The NCL Competition Work?

For the competition you will log into their website and have different cybersecurity challenges for you. Each challenge will have an answer that you can submit. The system will let you know if you answered the challenge correctly and will keep track of the number of attempts.

The NCL is divided into two types of competitions. In the individual competition you are required to solve the challenges without any assistance. In the team competition the Laurus team can work together to solve the problem by sharing information, dividing tasks, and working collaboratively.

The NCL provides clues and it is up to the team to find the puzzle pieces and discover how they fit together. These challenges test your inquiry and investigation skills as well as your curiosity. It’s a competition of 8 different cyber security categories that allow you to troubleshoot, solve, and investigate to figure out different things.

A padlock sitting on a keyboard

Photo by FLY:D on Unsplash

Types of Challenges

  • Open Source Intelligence (OSINT): Using publicly available information to answer questions
  • Cryptography: Identifying and utilizing techniques to encode or decode messages
  • Password Cracking: Identifying and determining plain text passwords
  • Log Analysis: Identifying malicious activities using various types of log files
  • Network Traffic Analysis: Identifying security breaches through network traffic
  • Forensics: Analyzing, processing, and investigating evidence
  • Scanning: Gaining intelligence about a target
  • Enumeration and Exploitation: Identifying exploits and vulnerabilities in code
  • Web Application Security: Identify exploits and vulnerabilities in online services

How Will Coaching Work?

Once students join they will get access to the Laurus College NCL Team Portal. The portal is where we will be gathering resources, providing coaching, presenting sample challenges, and encouraging collaboration. The portal has chats and messages so that team members can talk to each other. There are also books and other resources available linked right from the portal room. The NCL is based on the CompTIA Security+ certification, CYSA+, and the certified ethical hacker so a lot of challenges are based on these resources.

Coaching session times are to be announced. We will work with interested students to find a time that works for the most amount of team members. Additionally we will record coaching sessions for those who are unable to attend.

How Do You Solve Challenges?

In addition to the NCL Gymnasium students will have access to sample practical challenges in the Laurus College NCL Team Portal. We are starting with Open Source Intelligence (OSINT) challenges where you will be doing a google search for key words. For example: When did a particular virus come out? What is the payload of a particular malware? OSINT transitions into questions that are more involved and require multiple resources.

OSINT is looking in public places for the answer to an issue. You might use google, an online forum, a newsgroup, social media, or other locations for information that is already available.

 

Two esports competitors

Photo by Alex Haney on Unsplash

How Do You Join?

We’re taking all interested students this first competition and if you want more information please get in contact with John Sparks at john.sparks@tinab22.sg-host.com. If you’re interested in joining please send an email to Laurus College IT Instructor John Sparks (john.sparks@tinab22.sg-host.com).

* Sample challenges as posted in “CryptoKait’s Coaching Guide”. Bestenheider, Kaitlyn. “National Cyber League COACHING Guide for Everyone.” CryptoKait, 27 Oct. 2020, cryptokait.com/workshops/ncl-coaching-guide-v3-0/.