Cyber Security Grand Challenge

Cyber Security Grand Challenge
Start Date :
Jan 27, 2020
Last Date :
Apr 30, 2020
23:45 PM IST (GMT +5.30 Hrs)
View Result Submission Closed

With more than half a billion internet subscribers, India is riding high on the digital front. All facets of the economy are leveraging technology for wider reach, convenience and ...

With more than half a billion internet subscribers, India is riding high on the digital front. All facets of the economy are leveraging technology for wider reach, convenience and effectiveness. Quick technology adoption by enterprises has made mobile-banking, on-line shopping, on-line trading and social networking possible. The base of these efforts lies in government's emphasis on developing infrastructure to enable affordable internet access for every Indian.

However, as this digital transformation unfolds, it has potential to create significant cyber security challenges. At the same time, India is well poised to be a cybersecurity industry hub, catering to both global and domestic Indian markets.

With an ecosystem of 175+ product companies, Indian cybersecurity product landscape has already begun to create a promising story. More than 70% of these companies have been incorporated in last decade with 60%+ Y-O-Y growth rate of several new age startups.

In light of these developments, Grand Challenge for Cyber Security has been announced by the Hon'ble Minister of Electronics & Information Technology. This initiative provides impetus to the growth of Indian cyber security industry and seeks to nurture start-ups that diversify the industry and boost the development of niche and advanced solutions.

The Grand Challenge for Cyber Security is designed to promote a culture of innovation and entrepreneurship by building key cybersecurity capabilities in the country. Participants will compete in teams at 3 stages: Idea, Minimal Viable Product (MVP) and Final Product Building. In the first stage, teams will propose implementable ideas to solve identified Cyber Security Problem statement(s). During the course of the event, participating teams would be provided with award money and mentorship. Top 3 teams would be awarded with a total prize money of INR 2 Cr.

Budding entrepreneurs are invited to submit their ideas in a chance to fast track their growth, be mentored by the best and win remarkable prizes. Industry experts are invited to contribute to the national cybersecurity building initiative and explore an opportunity to mentor the best talent in the country.

For more details and for participation, visit the website here

The date of declaring the result for stage 1 has been extended till 30th June 2020.

SUBMISSIONS UNDER THIS TASK