Real-World Challenges Available on a Secure Virtual Platform

Hack The Box (HTB) is an industry-recognized cybersecurity upskilling, certification, and talent assessment platform enabling individuals, public sector organizations, and government institutions to sharpen their offensive and defensive security expertise through gamified exercises.

Launched in 2017, HTB brings together the largest global cybersecurity community of more than two million platform members and is on a mission to connect cyber-ready humans and public sector organizations through highly engaging hacking experiences that cultivate out-of-the-box thinking.

HTB has helped hundreds of public sector teams reinforce their capabilities, level-up their security, and maintain certifications by earning CPEs with gamified challenges and hands-on exercises. In addition, HTB is proud to partner with some of the industry’s most well-known service providers and can also be found on contract vehicles including SEWP, ITES, FirstSource, and GSA through a multitude of certified Hack The Box resellers.

Using the HTB platform, security professionals are enhancing their On-The-Job (OTJ) training with real-world practical exercises in addition to having unlimited access to innovative and interactive learning material. Teaching these techniques aides in lowering mission risk while raising the probability of operational success. Additionally, the HTB portfolio maps to the NIST/NICE and MITRE ATT&K frameworks, DoD Cyber Workforce Framework (DCWF), and individual content can be tied specifically to established Job Qualification Requirements (JQRs).

HTB is a self-paced and self-contained cybersecurity upskilling environment featuring the ability to tie learning material directly to desired Measures of Performance and Effectiveness. HTB account administrators can then monitor and track progress made in a quantifiable manner using the advanced reporting features and intuitive admin dashboard.  In particular, the self-paced and self-contained material is an excellent feature as it allows analysts to enhance their career regardless of where they are and when they would like to learn.

Each concept is taught and reinforced in a cyclical manner, following the Read, Act, and Test process. Once a student reads the content, they can apply their knowledge in a variety of practical exercises before being tested on what was performed in the exercise. This is also done in accordance with the OODA loop methodology, a technique proven to have a positive impact on government and military operations.

Offering a fully guided and exploratory skills development environment, HTB is the ideal solution for cybersecurity professionals and organizations looking to continuously enhance their cyber-attack readiness by improving their red, blue, and purple team capabilities.

Rapidly growing its international footprint and reach, HTB is headquartered in the United Kingdom with additional offices in Greece and the United States.

Featured Resources


Upcoming Events