Skip to content

WGU INFORMATION TECHNOLOGY

NICE Challenges

The NICE Challenges are national challenges that range across a variety of domains relating to information technology. Universities all across the nation take part in the NICE Challenges. This is a WGU event that is sponsored by WGU Cybersecurity Club Chairman, Mike Morris with Andria Stowe and Kristopher Ujueta as the NICE Challenge administrators. The challenges are open to any WGU students, alumni, and staff. If you have a valid @wgu.edu email address, you are welcome to join us!

The NICE Challenges take place every other week from Saturday midnight-ish Pacific time to Sunday midnight-ish Pacific time. IMPORTANT: this time period is the only time you will be able to actively work on the challenges through your web portal. To learn more and sign up, go to the Khoros post https://cm.wgu.edu/t5/Cyber-Security-Club/NICE-Challenge-Schedule-and-Signup-Updated-from-July-2023/td-p/56657. Once signed up, at the end of the deadline you will get an email with the new account information and then an email that you have signed up for a new reservation. This is a manual process run by volunteers, it may take up to two weeks after you register to get your email with instructions including credentials.

Once you have signed up, you can access your NICE Challenges portal here: https://portal.nice-challenge.com/. When the challenge launches, it starts off with a meeting. You are the character ‘Playerone.’ In the meeting, you will be briefed on the issues that the fictional company that you are working for is having and what they need. Once the challenge deploys, you will see tasks with check-marks that you will need to complete. The tasks might be patching servers, fixing firewalls, updating configurations, or making changes to Active Directory. Depending on the challenge you might have Linux machines, Windows machines, or both.

Where does the club meet for the challenges?

In the WGUCC Discord server through the #nice-challenges text channel and the 🔊nice-challenges voice channel.

Q&A

Absolutely. These are meant to help you gain skills and experience that you can use to get a job. You can create write-ups to share with the world. These write-ups also add to your body of work that you can show to employers. This is an example of Edna Jonsonn’s write-ups: https://github.com/Ednas/WriteUps/tree/main/NICEChallenge. We encourage you to talk about what you have done in the NICE Challenges as they are simulated business environments, solving business problems.

Yes! These challenges will give you business system knowledge, understanding how the computer systems might look like, how to make changes to configurations, as well as the ability to search for answers to the problems that you’re trying to solve. The NICE Challenges will help you in your career as a Cybersecurity Professional.

It will depend on the challenge, but they are intended to help you learn real-world skills. For most of the challenges, as long as you have had some IT training, you should be able to participate in all of them. You will need “Google-Fu” skills (great googling skills) and be able to read documentation. For some of the challenges, it helps to have a background in the certain domain the challenge covers. The difficulty ranges quite a bit. If the first challenge seems to not be on your skill level, do not be discouraged, reach out in the WGUCC Discord #nice-challenges text channel and your fellow Night Owls will help you out! 

Once you’ve signed up for access to the challenges, you will receive an email with login information for the challenge web portal. From the web portal, you can view current and upcoming challenges, and review your past submissions. 

On the weekend the challenge is active, you can activate the current challenge lab through the browser, where you will see a brief meeting giving you information about the tasks. After the meeting has concluded, you can deploy the lab and will be taken to a page where you can open any machine on the network, as well as view the meeting notes, the network map, and the current status of the tasks.

From here, you can try different ways to complete the challenge and document the tools and steps used in your attempts. This is a great opportunity to practice writing in a professional manner while giving enough detail that you could complete the task again with the information you have recorded.

When you are finished with the challenge and satisfied with your documentation, simply submit the challenge attempt, and you’re done.

This happens to most of us during these challenges, since they are designed to improve your skills. We collaborate in the #nice-challenges Discord channel throughout the weekend, as well as doing a group walkthrough on the last day of the challenge at 4:00 PM PST / 7:00 PM EST. If you’re asking or answering a question with anything specific that could give away the solution before the walkthrough is completed, please be sure to use the spoiler tags in Discord (two | before and after any ||spoiler content||) so everyone has the chance to solve it on their own.