Presents

home1

Opportunity to meet
300+
CXOs

Industry
Stalwarts
Jury

home2

Participation
Guidelines

Download Now

1. All team members should be from the same start-up/college; no inter-college teams are allowed. Each team would mandatorily comprise 2-3 members including the team leader.

2. As this edition of the hackathon is a digital product development competition, the majority of the team members MUST be well-versed in programming skills. 

3. The team name should be unique and must not contain the name of your institute in any form. Also, do not use the brand name ‘Cywayz’ in the Team name.

4. A maximum of 3 teams per college can be nominated  Please note that participating certificates from our end will only be given to the teams who have qualified for the grand finale.

Problem Statements

PS ID-01

Autonomous Asset Discovery

Build a tool that automatically discovers public-facing assets (domains, IPs, services) using passive techniques (without active scanning) to avoid legal issues. The tool should generate a visual map of the organization’s attack surface.

PS ID-02

Dynamic Cloud Misconfiguration Detector

Develop a lightweight agent or script that identifies common cloud security misconfigurations (such as public S3 buckets, open ports, or overly permissive security groups) and suggests quick, actionable fixes.

PS ID-03

Compliance Heatmap Generator

Create a solution that provides a visual dashboard showing an organization’s compliance status against major standards (e.g., GDPR, HIPAA, ISO 27001) in real-time. The tool should highlight gaps and suggest remediation steps.

PS ID-04

Dark Web Threat Monitor

Build a dark web crawler that searches for leaked organizational data (such as credentials, documents, or sensitive information) and generates automatic alerts when a threat is detected.

PS ID-05

Multi-Language Anti-Phishing Awareness Tool

Design an interactive tool that generates realistic phishing simulations in multiple languages. This will help organizations train employees on how to identify and respond to phishing attacks in various cultural contexts.

PS ID-06

API Risk Visualizer

Create a tool that scans SaaS APIs to identify security risks (e.g., unprotected endpoints, weak authentication). The tool should generate a visual risk map and provide simple, actionable recommendations.

PS ID-07

Kubernetes Threat Visualizer

Build a dashboard that reviews Kubernetes deployments for common security issues (e.g., excessive privileges, exposed dashboards) and displays threat models for easy understanding of risks.

PS ID-08

Supply Chain Risk Scanner

Develop a tool that analyzes third-party vendor web applications for risks such as outdated libraries, known vulnerabilities (CVEs), or connections to suspicious domains, without violating legal restrictions.

PS ID-09

AI-Based Vulnerability Prioritizer

Design an AI model that analyzes vulnerabilities and prioritizes them based on their risk to critical assets, helping organizations fix the most important issues first.

PS ID-10

Social Media Threat Intel Bot

Create a bot that monitors social media for fake accounts, scam toll-free numbers, fraudulent QR codes, and other impersonation attempts targeting a company or its executives. The bot should provide alerts and takedown recommendations.

PS ID-11

Secrets Scanner for Dev Repos

Build a tool that scans software repositories for hard-coded secrets (like API keys or database passwords) and integrates with Git pre-commit hooks to prevent accidental leaks.

PS ID-12

Automated Threat Feed Aggregator

Develop a microservice that collects data from multiple threat intelligence feeds and official advisories. The tool should normalize and display this information in a clear, actionable dashboard.

PS ID-13

Threat Intel Prediction and Precision

Build an AI system that analyzes threat intelligence data to predict likely attack paths and recommend precise defenses. The system should aim to reduce false alarms and improve alert quality.

PS ID-14

Autonomous Cyber Defense via Asset Exposure Detection

Develop a service that continuously monitors public-facing assets for exposure or vulnerabilities. The tool should automatically suggest or implement fixes, like firewall updates or DNS sinkholes, to close security gaps.

PS ID-15

Risk-Based Vulnerability Management with MITRE Integration

Design a solution that uses AI to predict which vulnerabilities pose the greatest business risk and maps these to the MITRE ATT&CK framework. The tool should automate and guide the remediation process.

PS ID-16

AI Prediction Insights on Risk & Vulnerability

Create an AI-powered analytics engine that combines internal and external threat data to forecast where the next major risk or vulnerability might appear, helping organizations proactively strengthen their defenses.

Timeline Of Hackathon

Timeline Of Hackathon

timeline

Exiting Prizes for Winners

Frequently Asked Questions

hackathon-registration

Haven't yet registered for the Hackathon?

Register Now