Odyssey is pleased to announce its support for the 6th Cyprus Cyber Security Challenge (CCSC), for another year in the row, organized by the Cyprus Computer Society (CCS) and the CyberMouflons Cybersecurity Team.

The CCSC, an online event scheduled to take place from 01 July to 16 July 2023, aims to select the National Team that will represent Cyprus in the prestigious European Cyber Security Challenge (ECSC). The CCSC is open to participants of all ages; however, only individuals between the ages of 14 and 25 years old are eligible to join the national team. This includes secondary school students, university students, cybersecurity professionals, researchers, and hackers born between 1998 and 2009. The competition encourages beginners and self-taught individuals to participate as well, as there will be introductory exercises designed to test the knowledge and skills of those without prior experience in a CTF (Capture the Flag) competition.

Participants who excel in the CCSC will be awarded training opportunities and will undergo comprehensive preparation throughout the year to represent Cyprus in the upcoming European Competition ECSC. The ECSC is scheduled to take place from 24-27 October in Norway and will bring together talented cybersecurity professionals from across Europe.

We are thrilled to support the 6th Cypriot participation in the European Cyber Security Challenge. Events like the CCSC provide a platform for young cybersecurity enthusiasts to showcase their skills, learn from industry experts, and represent their country on an international stage. We are committed to empowering the next generation of cybersecurity professionals and creating a secure digital future.

Alexandros Kaniklides, Manager, IthacaLabs™