• NICE Challenge Webportal

Disabled Challenge (5/1 @ 2:30 PM PT): We have temporarily disabled the Threat Sandbox Challenge titled “Dirty Pipe (CVE-2022-0847) [NG]”. This challenge is affected by a sudden change from an upstream software maintainer, which unfortunately causes the challenge to fail deployment. We have determined a fix for the issue and will be re-enabling “Dirty Pipe (CVE-2022-0847) [NG]” on Thursday, May 9th, 2024. If you were planning to use the affected Threat Sandbox Challenge for an exam or final before the planned re-enable date, please create a support ticket on the NICE Challenge HelpDesk as soon as possible. If you have any questions, please create a support ticket on the NICE Challenge HelpDesk.
Read more

Sign In

Welcome

Please sign in to access the NICE Challenge Webportal.


Don't have an account yet? Learn more about us here.

Still need help? Visit our Helpdesk.