Bestgamingpro

Product reviews, deals and the latest tech news

Hack the Box, a 1.7 million user gamified cybersecurity training platform, raises $55 million

There has always been a division in the field of computer hacking between individuals whose goal is to get into a system for evil purposes and those whose goal is to learn about the system’s weaknesses, assist in fixing them, and defend themselves from those who would do harm. Hack the Box is one of the businesses that has developed a platform to attract and retain more of the latter group using a gamified approach, and the company has announced that it has raised $55 million to expand its business and serve its 1.7 million customers.

Carlyle is the primary investor, with support coming from Paladin Capital Group, Osage University Partners, Marathon Venture Capital, Brighteye Ventures, and Endeavor Catalyst Fund. The privately held British firm is keeping mum about its current worth. PitchBook reports that since its 2017 inception, the London-based, New York-based, and Greece-founded (where it also has an office) firm has received just over $24 million (with around $15 million of it in equity: the company believes it has now raised roughly $70 million). It was last valued at $52 million in 2021, after it had raised $10.6 million.

While the scope of the company’s accomplishments is significant, the term “modest” is appropriate here. There are 1.7 million people in the HTB community, including those who joined on their own to gain access to training and credentials as well as employees from approximately 1,500 businesses, colleges, governments, and other organisations.

Company representatives claim that, at now, over 300 computers make up 450 “hacker laboratories” that are actively being used. Gamification, simulations with avatars, and narrative scenarios that are designed to throw users into what are designed to mimic classic cyber hacks of varying and increasing sophistication are at the heart of HTB’s learning environment, much like Kahoot’s (which works in a very different environment, K-12 education and corporate training). In addition, it features a “pro lab” level that mimics popular network settings like Active Directory or fully patched environments, allowing users to practise attacks and learn countermeasures for widespread organisational vulnerabilities. Users are tested in a variety of ways, including through penetration testing, incorrect setups, and bypassing endpoint defences.

In addition to its individual and group training platform, it also provides a careers site where companies hiring ethical hackers and those seeking employment in this field may meet.

Neither HTB nor any other firm has pioneered the use of gamification in cyber training. The United States Cyber Games is a massively multiplayer online game developed in collaboration with various government agencies in the United States, with the goal of locating and training ethical hackers. (It also offers help finding a job.) Actually, HTB is one of the backers and sponsors of the US Cyber Games. SafeTitan, Phished, and Immersive Labs are a few more that provide a variety of methods to assist educate both technical teams and staff. The second group isn’t something HTB covers at the moment, but it’s easy to see how it could develop.

“Our objective is to build and connect cyber-ready persons and businesses through highly engaging hacking experiences that encourage out-of-the-box thinking,” stated Haris Pylarinos, CEO and co-founder.

“The game in cyber has changed with defensive, reactive and recovery postures not being fit-for-purpose in the face of an ever-increasing and ever-evolving wave of sophisticated attacks. A new proactive offensive & defensive approach is needed to take the fight to cybercriminals rather than waiting to be hit. From individual security professionals to companies, this means adopting a ‘hacker mindset’, learning to think and act like an attacker. This is the kind of mindset that we cultivate through Hack The Box.”

Company representatives claim that, at now, over 300 computers make up 450 “hacker laboratories” that are actively being used. Gamification, simulations with avatars, and narrative scenarios that are designed to throw users into what are designed to mimic classic cyber hacks of varying and increasing sophistication are at the heart of HTB’s learning environment, much like Kahoot’s (which works in a very different environment, K-12 education and corporate training). In addition, it features a “pro lab” level that mimics popular network settings like Active Directory or fully patched environments, allowing users to practise attacks and learn countermeasures for widespread organisational vulnerabilities. Users are tested in a variety of ways, including through penetration testing, incorrect setups, and bypassing endpoint defences.

In addition to its individual and group training platform, it also provides a careers site where companies hiring ethical hackers and those seeking employment in this field may meet.

Neither HTB nor any other firm has pioneered the use of gamification in cyber training. The United States Cyber Games is a massively multiplayer online game developed in collaboration with various government agencies in the United States, with the goal of locating and training ethical hackers. (It also offers help finding a job.) Actually, HTB is one of the backers and sponsors of the US Cyber Games. SafeTitan, Phished, and Immersive Labs are a few more that provide a variety of methods to assist educate both technical teams and staff. The second group isn’t something HTB covers at the moment, but it’s easy to see how it could develop.

“Our objective is to build and connect cyber-ready persons and businesses through highly engaging hacking experiences that encourage out-of-the-box thinking,” stated Haris Pylarinos, CEO and co-founder.

“The demands on security and IT professionals have never been greater. An industry-wide talent shortage and an exponentially growing number of cyber threats place great importance on professionals and organizations to maintain best-in-class security practices,” Constantin Boye, a director at Carlyle. “Hack The Box is a pioneer in constantly providing fresh and curated training and upskilling content, in a fully gamified and intuitive environment, enabling individuals and organizations to tackle real-world hacking problems. We are excited for the next stage of Hack The Box’s evolution and are proud to be part of this journey.”

The difficulty of securing financial backing for technological endeavours is a topic we’ve been discussing at length on TC recently. Security breaches have obviously not slowed down with the rest of the economy, and HTB is one of the areas that continues to get attention as a result. This is why investors are likely to support companies already operating in the area that are successfully expanding with a little amount of funding.