top of page
IJCO (International Junior CyberSecurity Olympiad)
for Grades 7-12 (NZ Years 8-13)
  • Capture-the-Flag (CTF) Contest
  • Workshop and Contest to the IJCO participants
Pre-Requisite for the IJCO 2025
NJIO 2025
NJCO 2025
CS 2025
ICO 2025
IJMO 2025
students
Bronze, Silver, Gold, Perfect Score: Eligible
Bronze, Silver, Gold, Perfect Score: Eligible
Bronze, Silver, Gold, Perfect Score: Eligible
Bronze, Silver, Gold, Perfect Score: Eligible
All students who qualify for IJMO: Eligible
IJCO
2025
Additional Pre-Requisite
Prerequisite / Knowledge Requirements:
To feectively participate in the IJCO Onsite Contest, students are strongly encouraged to attend the training sessions and posses foundational knowledge in Python and C Programming.

Python Programming
· Basic Concepts: Variables, Data Types, Conditional Statements, Loops, File 1/0, Object Oriented Programming (OOP), Exception Handling
· Networking Libraries: requiests, socket, scapy, paramiko, socket.io, httpx, pycurl
· Cryptography Libraries: ssl, cryptography, pycrypto, pycryptodome, hashlib, pynacl
· Penetration Testing Libraries: impacket, python-nmap, pwntools, BeautifulSoup

C Programming
· Basic Concepts: Syntax, Data Types, Memory Management, Control Strctures, Functions, Pointers & Arrays
· Advanced Topics: File 1/0, Bitwise Operations, Buffer Overflows, Structs & Typedefs, Assembly & System Calls
· (Optional): Debugging Tools and Techniques

Students are encouraged to explore beyond NCL's offical materials and use any additional learning resources they find useful.

The content topics are based on the above but are not limited to them. A strong foundation in general cybersecurity concepts will be beneficial.

Participants can also try platforms such as TryHackMepicoCTF, and Hack the Box to learn and practice in real Capture The Flag (CTF) environments.

The IJCO contest itself will be hosted on the CTFd platform: https://ctfd.io/ 
Prerequisite / Knowledge Requirements:
(Before you register)
Client Device Requirements:
Each participant must have access to a personal device capable of accessing the internet. 
The device must meet the following specifications:

Supported Operating Systems:
· Windows: Version 10 or higher
· Mac: macOS 12 (Monterey) or higher
· Linux: Ubuntu 20+, Debian 10+

Browser Requirements:
· Google Chrome
· Mozilla Firefox (version 80 or higher)
· Opera
· Microsoft Edge (version 17 or higher)

SSH Client (Optional):
Some challenges may require SSH access to remote cloud instances. Participants can use the built-in ssh command or install a dedicated SSH client: 
• PuTTY: https://www.putty.org/
• MobaXterm: https://mobaxterm.mobatek.net/download.html

Recommended Tools, Packages & Software:
Participants should install the following prior to the contest to ensure they are fully equipped for the challenges:
 
IJCO1.jpg
Click the picture below to read the fees
(Before you register)
Click the picture below to register
(For all competitions & Personal details)

PGA reserves the right to interpret all competition and course arrangements.

IJCO: Format of CTF
We are proud to announce that the National University of Singapore (NUS) Centre for Nurturing Computing Excellence (CeNCE) and the Singapore National Cybersecurity R&D Lab (NCL) have partnered with SIMCC and Scholastic Trust foundation Singapore to offer optional Capture the Flag (CTF) workshop as well as CTF Contest, which will be part of the STEAM AHEAD IJCOs for Grades 7 to 12 (NZ Years 8-13) contestants.

Prof Tan Sun Teck, President of IOI and 2 key staffs from NCL will be in Shenzhen to organise the INTERNATIONAL JUNIOR CYBERSECURITY OLYMPIAD - Capture the Flag. Training will be conducted by NUS staff and the INTERNATIONAL JUNIOR
CYBERSECURITY OLYMPIAD CTF certs will bear NUS CeNCE and NCL crests.

Duration: 4 hours

Capture-the-Flag (CTF)

This is a gamified approach to learning cybersecurity through a fun and captivating training + competition package. Participants’ cybersecurity knowledge and teamwork skills are tested by reinforcing important concepts through challenges written as interactive games and puzzles. CTFs can be used to determine the skill level of participants.
 

Prior to the competition, trainings and workshops would be conducted to help participants gauge their preparation levels and brush up on the necessary skills to ace the competition challenges. This may be between 4 days to a week, depending on the program structure.

How To Participate

• Students will be grouped into teams (usually of 3 members) and assigned virtual machines which have been pre-implanted with vulnerabilities and data they would have to discover.

• Teamwork and partnership is strongly encouraged.
• Submission of the data found (also known as "flags") will be on a challenge site that will be shared with participants.

• Communication with students (especially in the case of international students) will be through a specified chat channel. The chat channel will be monitored by admins 24 hours over the entire CTF duration.

Competition Ground Rules

• Students are encouraged to maintain academic integrity. Anyone found sharing answers with other teams would be penalized or disqualified.

• Brute-forcing and attacking website, virtual machines or any other sites taht are affiliated with the competition are strictly prohibited, unless stated otherwise.

• Any instances of threatening or harassing behavior will result in immediate dismissal and permanent banning from the CTF.
• Privacy of other competitors must be respected, and participants must not attempt to obtain personal information about them.
• All participants must play fairly and avoid any kind of cheating or dishonest behavior.
• Bugs should be reported to the support channel.

​

*There may be many other ground rules that are relevant to the CTF competition that organizers may include at their own discretion.

Some Examples

A wide range of cybersecurity concepts will be taught to students through: 
• MCQs in the form of riddles and puzzles
• Scenario-based questions on cyber-incidences
• Meaningful storylines and quests to captivate learners
• Higher point weightage that is assigned to more complex scenarios

What’s In A CTF Challenge?

• CTF challenges may consist of a diverse range of topics ranging from forensics to cryptography.

- The difficulty level of challenges may be tailored according to the engaged audiences.

​

• A single challenge is deliberately crafted in a cryptic way which may encompass different cybersecurity topics and encourages critical thinking.

​

• Students may find that they have proclivity towards a certain discipline and are encouraged to build upon their innate skills and talents.

IJCO Syllabus

Training sessions can be tailored to the syllabus created for the target student groups. Here is an example of the topics likely to be covered in a series of trainings:​

Cybersecurity Overview
• Overview of Cybersecurity
• Cybersecurity in Our Daily Lives
• Case Studies of Real-Life Cyber-Incidents
• Scenarios
Network Protocols
• Introduction to Network Protocols
• Cipher Types & Passwords
• Basic Offensive & Defensive Security 
• Introduction to Software Engineering (focusing on secure coding practices)
Cybersecurity Tools
• Introduction to Popular Cybersecurity Tools (e.g., Wireshark, Nmap)
• Cybersecurity Common Criteria
• Safeguarding Cybersecurity in Organizations
Introduction to CTF
• Common Cybersecurity Terminologies
• Linux Fundamentals
• CTF Overview
• Practicing Misc. CTF Challenges
• CTF Competition Briefing
IJCO Awards: Individual Awards
IJMO individual award.jpg
IJCO cert 1.jpg
IJCO cert 2.jpg
IJCO cert 3.jpg
IJCO medal ps.jpg
IJCO medal gold.jpg
IJCO medal silver.jpg
IJCO medal bronze.jpg
IJIO Awards: Team Awards

Gold Award: Top 8%

Silver Award: Next 12%

Bronze Award:  Next 20%

IJCO TC 1.jpg
IJCO TM 1.jpg
IJCO TC 2.jpg
IJCO TM 2.jpg
IJCO TC 3.jpg
IJCO TM 3.jpg
IJCO Awards: Overall Championship Awards
Computation Rules

Please kindly note that Overall Championship will only be awarded for division or grade that has more than 50 participants. We may give out Overall Championship trophies, but it will not include any scholarships or cash vouchers.

Overall Champion

 

· Trophy

· Certificate

· IJHS induction

· YALA Gold Scholarship 2026

· SGD 250 Gift Voucher

Overall Runner-Up

 

· Trophy

· Certificate

· IJHS induction

· SGD 150 Gift Voucher

Overall 2nd Runner-Up

 

· Trophy

· Certificate

· SGD 100 Gift Voucher

oc trophy.jpg

STEAM AHEAD Gift Voucher Terms and Conditions:
1. This voucher expires 12 months from the month of issue.
2. This voucher can be used to participate in any of SIMCC competitions and training or purchase
books, games or tour packages and its value is equivalent to the Singapore currency as printed.
3. This voucher cannot be used in conjunction with any other voucher.
4. This voucher is not refundable and cannot be replaced if lost, damage or expired.
5. This voucher is not exchangeable for cash and any unused balance will not be refundable.
6. This voucher is not legal tender and cannot be deposited into any bank account.
7. SIMCC reserves the right to vary amend the privileges or any terms & conditions without prior notice.

Rules for IJCO Overall Championship Tiebreaker:
Tie Situation: In the event of a tie for the IJCO Overall Championship, a tiebreaker round will be conducted.

Tiebreaker Schedule: The tiebreaker will be held on December 15th.

Location: Will be announced later

Notification: All tied contestants will be informed of the tiebreaker on December 15th. Notifications will be delivered via the Country Council Partner.

Tiebreaker Format: During the tiebreaker round, each tied contestant will receive a similar question. The first contestant to correctly answer the question will be crowned the winner.

No-show Consequence: Contestants who fail to attend the tiebreaker will automatically forfeit their chance for the higher award. Attendance is crucial for eligibility.

Decision Finality: The decision made based on the results and timing of the tiebreaker will be final. No further appeals or challenges regarding the outcome will be entertained.
 
Contestants are encouraged to familiarize themselves with these rules and ensure their availability for the tiebreaker round. Best of luck to all participants.
bottom of page