Hack The Box is hiring a

Sr Defensive Content Engineer

Full-Time
Remote

Ready to embark on the quest of joining Hack The Box?

At the end of this thrilling journey, you'll become a proud member of Hack The Box, with the ultimate mission to help cybersecurity professionals and organizations enhance their cyber-attack readiness. Get ready for an exciting adventure into the world of cybersecurity! 🚀🔒💻

✨The core mission of the Defensive Content Engineer:

The core mission of the Defensive Content Engineer is to build & test content that aims at upskilling the defensive capabilities of individual players and businesses! While HTB is well established for its red team content, through your work, you’ll enable the company to broaden its services and become a place for all cyber security professionals to upskill themselves, thus dealing with the great shortage of talent that exists in the cyberspace. 

🍺 The fellowship you’ll be joining:

HTB’s defensive team is a relatively new team, established two years ago. The team is part of the wider content engineering team, 30 + individuals, working across the globe. To deliver their exciting content, the content engineering team works closely interdepartmentally, as well as across departments (Infrastructure, Marketing, Software Engineering, and Product Management).

📚 Interesting resources you should definitely check:

Learn all about Sherlocks, the content produced by the Defensive Team. 

Watch also David, aka 0xdf, to find out more about the content engineer at Hack The Box, and read our blog post on "How to create a vulnerable machine for Hack The Box" to understand what it takes to engineer content at HTB. Please, keep in mind that for this kind of position, we usually give some priority to individuals who have submitted content in the past or can showcase some related work (hacking content) they've engineered. So, if you have engineered hacking or defensive content, make sure to share with us some details along with your application.

🚀 The adventures that await you after becoming a Defensive Content Engineer at Hack The Box:

  • Testing and maintaining Sherlocks, labs, and challenges
  • Assist in the development of new content
  • Research to remain on top of current vulnerabilities, exploits, tools, tactics, and procedures relevant to the target audience
  • Research to remain on top of defensive techniques and innovate new ways to challenge and contribute to our players’ readiness on defensive techniques

🏆Skills, knowledge, and experience points required to unlock the role of Defensive Content Engineer at Hack The Box:

  • Experience in a Defensive security operations environment
  • Familiarity with Defensive security tooling (SIEM, EDR, Volatility, Autopsy, etc)
  • System administration experience (Windows, Linux, etc.) and ideally some experience engineering defensive content
  • Strong grasp of at least one scripting language (Python, PowerShell, Bash)
  • Highly organised, motivated, with a passion for information security
  • Strong analytical skills, attention to detail, and the ability to learn new skills
  • Proficient in the English language (speaking, reading, writing)

🕹️ What your Hack The Box adventure will have in store: 

  • 🎯You'll have the exhilarating opportunity to contribute to a product that is highly appreciated by users and the cybersecurity community at large.
  • 🎯 You'll experience a highly supportive and caring environment, fostering growth, flexibility, and autonomy.
  • 🎯 You'll embark on an exciting journey of continuous learning and problem-solving, leveling up as our organization grows.
  • 🎯 Most importantly, you'll have a blast at HTB 🥳 because fun is an essential ingredient in our recipe for success! Just wait until you see our global meet-ups! 

💰 The gems you’ll be enjoying as a Defensive Content Engineer:

  • Private insurance
  • 25 annual leave days
  • Dedicated budget for training and professional development, participation in conferences
  • State-of-the-art equipment (Macbook, iPhone, and mobile plan)
  • Free lunch & snacks at the office
  • Full access to the Hack The Box lab offerings; so you can learn how to hack
  • Flexible/Hybrid working

🗺️ The Quest of Becoming Hack The Box’s Defensive Content Engineer:

  • Level 1: To complete level one’s objective, submit your application. 
  • Level 2: Meet the Talent Acquisition team. Level’s objective: highlight your past achievements, ambitions, and values.
  • Level 3: Meet the hiring team. Level’s objective: connect with the hiring team and share with them your achievements. 
  • Level 4: Complete an assignment that aligns with day-to-day job-related tasks and responsibilities. Part of the assignment is discussing it with the hiring team in a debriefing session, in order to walk the team through your thinking process. 
  • Level 5: Congratulations! Not many reach this level 💪. Level’s objective: have a constructive, final conversation with senior leadership to explore the role and your future at HTB. 
  • Level 6: You've officially received an offer from HTB! To complete the last level and the Quest, all you need to do is accept the offer. 
  • Quest complete. Congratulations, you’re officially one of us 🥳🎉🎇Your next quest: complete the onboarding.

Hack Your Career, Today. Join us in this epic adventure of cybersecurity at Hack The Box! 🚀🔒💻

At Hack The Box, we are on a quest to find the most exceptional and enthusiastic talent to join our team. Whether or not you consider yourself a gamer, we value what makes you unique and want to know more about you. This job post provides just a glimpse of the incredible gamified experience our business and consumer customers enjoy through our platforms. So, if you're ready to embark on a journey of growth and adventure, we can't wait to meet you!

ABOUT HACK THE BOX

Hack The Box is the Cyber Performance Center with the mission to provide a human-first platform to create and maintain high-performing cybersecurity individuals and organizations. Hack The Box is the only platform that unites upskilling, workforce development, and the human focus in the cybersecurity industry, and it’s trusted by organizations worldwide for driving their teams to peak performance. Offering an all-in-one environment for continuous growth, assessment, and recruitment, Hack The Box provides solutions for all cybersecurity domains.

Launched in 2017, Hack The Box brings together the largest global cybersecurity community of more than 2.6 million platform members. Rapidly growing its international footprint and reach, Hack The Box is headquartered in the UK, with additional offices in the US, Australia, and Greece.

🚨 Exciting News:

  • We are super proud to share that HTB’s all three entities across the UK, US, and Greece have been Certified as a Great Place to Work (Oct 2023-Oct 2024). 
  • Furthermore, the HTB's Greek entity has been listed by the Great Place to Work Institute as the #4 Best Workplace in Greece and #7 in Europe for 2023, among more than 3,300 companies💪 
  • Get more insights about our HTB culture and employee experience by visiting our career site and Glassdoor.

At Hack The Box, we are committed to fostering a diverse, inclusive, and equitable workplace. We believe that diversity enriches our performance, services, and the communities we serve. As such, we ensure that all job applications are considered solely based on merit, skills, and qualifications. We do not discriminate on grounds of race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. We are dedicated to providing a fair and respectful work environment that reflects our values.

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Engineer Q&A's
Report this job
Apply for this job