Win Over $40,000 of Prizes with TryHackMe’s Advent of Cyber

Source: mohomedarfath.medium.com

It’s that time of the year again – Advent of Cyber is back, and this time, you can be in with the chance of winning epic prizes worth over $40,000!

With over one million worldwide users, TryHackMe is the fastest-growing cybersecurity training platform allowing you to learn cybersecurity in practice. Advent of Cyber aims to give a baseline understanding and introduction to cybersecurity, covering red, blue, and purple team topics.

In this year’s Advent of Cyber, the elf McSkidy needs your help to investigate a serious breach and test all remaining systems for security flaws. Help McSkidy and the team identify who is their mysterious adversary, investigate the incident and secure their systems once again, as you navigate through the daily exercises!

Practice your skills in action with TryHackMe Advent of Cyber, with 24 festive cybersecurity challenges released each day until Christmas!

What to Expect from Advent of Cyber

Source: infoguard.ch

What can you learn from Advent of Cyber? Learn the basics and complete a new, beginner-friendly security exercise every day leading up to Christmas.

With topics covering red teaming, digital investigations, web vulnerabilities, IoT Hacking, and Cyber Defence, you’ll gain a baseline understanding and introduction to cybersecurity. TryHackMe’s festive real-world tasks are transferable to job responsibilities, allowing you to upskill and progress in cybersecurity!

Don’t worry if you’re new to the wonderful world of cybersecurity – the TryHackMe platform gives a guided approach to learning, allowing you to learn one step at a time. While the difficulty of challenges may vary, all tasks are designed to be easily approachable by beginners in cybersecurity.

Each Advent of Cyber task also features a walkthrough video from some of the key content creators in the field, from the likes of John Hammond, Cybersecurity Meg, Husky Hacks, SecurityNinja, Neal Bridges, InsiderPHD, and more!

Win Over $40,000 Worth of Prizes!

Source: cymu.net

Not only will you be in with the chance of winning daily prizes (including a one-month TryHackMe subscription voucher or a £15 swag voucher) but all participants will also be entered into a huge prize raffle when Advent of Cyber draws to a close.

For each question you get correct, you get a raffle ticket. The more questions you answer, the more chances you have of winning!

This year’s Advent of Cyber prizes include:

  • Offensive Security Learn One subscription
  • $2000 donation to a charity of your choice
  • Raspberry Pi 400
  • Airpods 2nd Gen Pro
  • DJI Drone
  • GoPro
  • CompTIA Security+ Vouchers
  • Remarkable 2
  • Flipper Zero
  • ASUS ZenBook 14 8BM RAM, 512GB
  • SSD Intel i5
  • Hak5 WiFi Pineapple
  • Hak5 Rubber Ducky
  • TryHackMe Monthly Subscriptions
  • $20 TryHackMe Swag Vouchers

Raffle winners will be selected on the 28th of December, and daily prizes will be contacted via email.

Learn Cybersecurity with TryHackMe

Join in with the hacking festivities and learn cybersecurity with TryHackMe’s Advent of Cyber. With lots of epic prizes up for grabs, there’s no better reason to get involved in the fun!

With hundreds of challenges at your fingertips, get started with TryHackMe’s gamified learning content, catered to all skill levels for businesses, individuals and students to learn cybersecurity in a fun, friendly, and addictive environment.

Get started now, with Advent of Cyber!