top of page
IJCO banner.png
IJCO (Originally DrCT Global Finals)
International Junior CyberSecurity Olympiad, for Grades 7-12 (NZ Years 8-13).
  • Capture-the-Flag (CTF) Contest
  • Workshop and Contest to the IJCO participants
CTF.png
IJCO eligibility.png
Click the picture below to read the fees
(Before you register)
6.png
Click the picture below to register
(For all competitions & Personal details)

PGA reserves the right to interpret all competition and course arrangements.

IJCO 1.png

What is CTF? 

​​

  • Gamified Learning: Capture-the-Flag (CTF) offers a fun and engaging way to learn cybersecurity through a combined training and competition package.

​

  • Skill and Teamwork Testing: CTF challenges are designed as interactive games and puzzles that test participants' cybersecurity knowledge and teamwork skills, helping to reinforce key concepts.

​

  • Skill Assessment: CTFs are also used to determine the skill level of participants.

​

  • Pre-Competition Training: Trainings and workshops are provided prior to the competition to help participants assess their preparation and improve their skills. These sessions may last from 4 days to a week, depending on the program.

CTF Format

​​

  • Partnership Announcement: The National University of Singapore (NUS) CeNCE and Singapore National Cybersecurity R&D Lab (NCL) are partnering with SIMCC and Scholastic Trust Singapore.

​

  • CTF Workshop and Contest: An optional Capture the Flag (CTF) workshop and CTF Contest will be offered for STEAM AHEAD IJCOs participants in NZ Years 8-13 (Grades 7 to 12).

​

  • Event Leadership: Prof Tan Sun Teck, President of NUS CeNCE, and two NCL staff will organize the Team event – Capture the Flag.

​

  • Training and Certification: Training will be conducted by NUS staff, and CTF certificates will bear both the NUS and SIMCC crests.

CTF - changed.png
CTF 111.png
IJCO award.png
changed.png
changed (2).png
changed (3).png
bottom of page