What is the National Cyber League and Why is it Better than a Norwegian Cruise?

When you try to Google “NCL” (the acronym for the National Cyber League), you are going to end up finding some really good info on a Norwegian Cruise Line which can also be abbreviated to NCL. That being said, the National Cyber League (and the only NCL I will be referring to for the rest of this blog), is a collegiate cyber competition that you can participate in from the comfort of your own home, without the risk of sea sickness, and for only $35 per season. (Let me know if you can find a 3 part cruise for $35 because then I need to sign up!)

The NCL season runs in both fall and spring semesters and has three main parts. The Preseason Game, Individual Game, and Team Game. Each season can be completed in a single semester so it’s a great opportunity for college professors to implement the competition into their classes. We will get to more on that another time. For now, let me break down a season for you.

Preseason Game

Preseason is the mandatory, week-long competition designed to place students into competitive brackets for the regular season so that students are able to compete at their own experience levels. Did I mention it’s mandatory? Because every season many students forget to participate and get placed in the Pewter bracket which makes you ineligible for prizes and a scouting report. To read more about the importance of the NCL scouting report or exactly how the brackets are broken down, you can read one of my previous blogs here.

Individual Game

The Individual Game is the BIG ONE. Formerly a two-part game that is now combined into one game that lasts all weekend, this is the competition for all the glory! The challenges are Capture-the-Flag style based on the CompTIA Security+ and the EC-Council Certified Ethical Hacker (CEH) certifications, but unlike most other competitions, they are divided (and clearly labeled) by the following competency areas:

  • Open Source Intelligence
  • Cryptography and Steganography
  • Log Analysis
  • Network Traffic Analysis
  • Scanning and Reconnaissance
  • Password Cracking
  • Wireless Access Exploitation
  • Web Application Exploitation
  • Enumeration and Exploitation

Even better, they are labeled as Easy, Medium, and Hard throughout the competition. This helps beginning Cybersecurity Experts (the college students this competition was designed for) the ability to measure their own progress through each competency area.

Additionally, the NCL is unique in the fact that it gives immediate feedback on each question when a cyber-athlete enters an answer (called an attempt). If it’s not correct, NCL allows the student multiple attempts to get the correct answer.  This allows a student to struggle and LEARN along the way.

As a student who competed in NCL, as someone who was at one point the worst competitor on her team, as someone who has grown so much through this competition, and as someone who has served as a team captain, coach, and competitor for more than 5 seasons, I cannot express how important the ability to FAIL and still earn points is. I cannot tell you how many times I have learned more than I could ever have asked for by struggling through trial and error to FINALLY get the points on a difficult question I would never think myself capable of. It has allowed me to grow as a competitor and as a cybersecurity professional in ways everything else I have done has not.

And to me, this is the most important part of NCL. In job interviews, I have been able to admit not knowing the answer, but knowing how I would approach finding a solution. This skill has impressed many interviewers and gotten me multiple offers for jobs I would not have gotten otherwise.

Team Game

Beyond the individual learning element, the NCL Team Game allows students to collaborate and share the knowledge they each learned throughout the season. This has been invaluable for me as a competitor. I’ve gotten to work with people that have different backgrounds and ways of thinking than me. I’ve learned different approaches to challenges I was successful in and I learned new approaches to challenges I didn’t even know where to begin on.

And college professors are realizing the importance of using these skills in less than ideal environments. When you learn this stuff in the lab, it’s in ideal conditions. You are given the perfect command to get the perfect result on the perfect target. Unfortunately, the real world isn’t perfect.

When you play NCL, you have to apply your skills and knowledge on a less than ideal target. You have to learn and adapt and figure out how to make it work no matter the obstacles. You gain a deeper understanding of what you are doing in a real and applicable situation. I’ve never understood what the commands I was running would do in a lab, but in NCL, I gain a mastery of skills I could apply in any situation I run into while working as a Cybersecurity professional.

So whether you are a student who is looking for a way to advance your knowledge and skills or professors looking for unique ways to impact your students’ education. NCL is an amazing opportunity to impact careers and change lives.

That being said, cruises have mimosas, so maybe both NCL’s deserve a little of my attention. 😉

Note: Post has been updated to reflect competition updates and price changes.