Cyber Teams

7 min read

How to pitch HTB to your professor

Want your educational institution to use our platform but aren't sure how to present the idea to your professor? This article will help!

Angelos avatar

Angelos,
Dec 01
2022

Over 840 universities use Hack The Box (HTB) to cultivate market-ready cyber skills in students. This results in higher average graduate employment rates and promising careers. 

Special university/student discounts

  • Universities enjoy significant discounts when purchasing enterprise-level services, such as training labs.

  • Students are eligible for a discounted student subscription to HTB Academy when registering with their academic institution email address.

The problem you’re likely having is that your university, college, or educational institution doesn’t use our platform and you’re not sure what you can do about it. I’ll help you solve that problem. Below are the essential points to mention when pitching HTB to your professor or program manager. 

(Not-so-subtle hint: You can also share this blog post with them!

Assess (and teach) practical skills with CTFs

Capture the flag (CTF) events are powerful learning and assessment tools because they test students’ practical abilities and domain knowledge in realistic low-stakes environments. From a teaching perspective, they capitalize on active recall (or practice testing), which according to modern scientific literature, is one of the most effective ways to learn anything. 

Compared to passive studying (such as re-reading, highlighting, and re-writing notes) and passive assessment techniques (e.g., multiple choice exams), practical tests accelerate learning by forcing students to recognize, retrieve, and wield information to answer questions and solve problems.

(Source

Macquarie University (recognized for having the highest graduate employment rates in Australia), for example, uses HTB’s Dedicated Labs to practice techniques covered in its curriculum. To test students at the end of each semester, a customized CTF event tailored around the course is used to assess the skills of students in a practical, fun, and competitive way.

It’s proven to be an extremely effective way of keeping students engaged, with gamified approaches to practical study and friendly competition - all of which contribute to their employability on graduation.

 

Alireza Jolfaei, Assistant Professor of Cybersecurity, Macquarie University

In addition to sharpening their cybersecurity skills, students also use HTB to: 

  • Introduce a social and interactive aspect to learning cybersecurity. 

  • Suggest creative cybersecurity challenges and training ideas to professors. 

  • Represent their universities by building internal CTF teams and competing against other academic institutions. 

Post-graduation, many professional cybersecurity teams continue to use HTB by competing in business CTF events or even lab-based workshops for their internal IT/security teams. 

87% of students secure cybersecurity jobs

Learn how NOVI University grew its number of cybersecurity students by 450% while improving the average grade scores and employment rates for graduates.

Support students with threat-landscape-based training

HTB’s Dedicated Labs are isolated VPNs that contain virtual machines loaded with the latest vulnerabilities (that are based on the threat landscape), user activity reporting, and exclusive content. These labs feature all the weekly boxes the students already know and boxes exclusive to businesses - this includes easy categories designed for complete beginners. 

We have a growing range of over 400 virtual hacking labs created by experienced security professionals, allowing us to map content to relevant CVEs. Log4shell, for example, was one of the biggest vulnerabilities of 2021 and went public on December 10th. Within a few days, we created a machine around this to help the cybersecurity community remain threat-ready. 

Most machines are related to specific CVEs covering a wide range of exploits with Web and Systems receiving wider coverage. When building content for (and designing) these machines, we: 

  • Vary the difficulty levels of content to cater to different abilities. Easy and very easy machines, for example, are perfect for students with limited time to train or who need to upskill on simpler tactics.

  • Train users on bleeding-edge technologies with content built on a modern stack. This includes Cloudbox (an AWS-exclusive machine), DirtyPipe, and our HTB Business Cloud Labs offering.

(Note: Exclusive machines are available to users on the Advanced and Enterprise offerings on the HTB Business platform)

Gamification (in the form of points, badges, multiplayer battles, scoreboards, ranks, and teams) also keep students engaged and eager to learn. Program managers, professors, and admins can also easily manage users and monitor student performance within a private environment securely hosted and maintained by Hack The Box. 

Save on the cost of content, labs, and infrastructure

Creating a realistic virtual environment with: 

  • Vulnerable machines (constantly updated with the latest threats and CVEs)

  • An online attacking VM (like Pwnbox)

  • Secure hosting and reliable infrastructure 

Requires significant resources and time. Using HTB means your organization avoids regularly maintaining, updating, and securing owned infrastructure. We have a dedicated research team who proactively plan and design the content we create for labs and events, this is separate from the content submitted by members from the wider cybersecurity community. 

“We’d easily spend more than 100 hours setting up a single lab before HTB, not including everything that went along with it like licensing and hardware or cloud costs. Now it’s done in no time, with content updates every month.”

 

Dan Astor, Principal Scientist, SRA

Even if your team could keep up with the internal research required to create engaging content for CTF events and realistic lab environments, VMs will need to be updated at least every few months for maintenance and security purposes. This consumes more resources and expertise that could be better spent supporting future cybersecurity professionals. 

Drag and drop niche content into your curriculum 

Adaptable to your curriculum, guided cybersecurity courses on the HTB Academy (which contribute to ISC² CPE credits) are ideal for step-by-step training focused on specific tactics, techniques, and procedures. 

This is the approach that Lake Superior College (recognized by the NSA as a Center for Academic Excellence in Cybersecurity) took to bolster its curriculum and student-job success ratio to 97%. In conjunction with a Dedicated Lab environment, they use the HTB Academy to support mastery of specific techniques such as  Hacking WordPress, Privilege Escalation, and Password Attacks.

Additionally, students who graduated and shared their HTB certifications of completion on sites like LinkedIn were quickly noticed and recruited for their first jobs in cybersecurity.

“Thanks to the reputation that Hack The Box has built, and encouraging students to post their module completion certificates to LinkedIn, we have students hired only a month after starting to use HTB. I can't wait to see this trend continue over the rest of the academic year as we get into the more advanced modules.” 

 

Matthew McCullough, Lead Instructor in Cybersecurity, LSC

Covering offensive, defensive, and general cybersecurity, HTB Academy content is mapped to MITRE ATT&CK and NIST/NICE frameworks to ensure alignment with real-world adversarial tactics, techniques, and procedures. This gives your students a clear competitive advantage when they enter the workplace. 

Attract more cybersecurity students 

Hack The Box is the de facto platform for developing, testing, and proving practical competence in cybersecurity (we’re biased, but ask your students and colleagues if you don’t believe us!). This becomes a marketable advantage that draws students to your academic institution. 

Enrolling your university or college as part of the HTB community (which is free) means your students can compete against other universities in global events such as the university CTF. You also gain access to University Rankings to improve your reputation as a provider of cybersecurity education. 

 

Get started with Hack The Box

 

  1. Visit the HTB for universities page.

  2. Register for Hack The Box.

  3. Enroll your university

  4. Invite your students to HTB and benefit from the cutting-edge practical cybersecurity training that complements your curriculum.

Author bio: Angelos Liapas, Senior Account Executive, Hack The Box

Angelos has helped hundreds of Universities get started with Hack The Box.

Hack The Blog

The latest news and updates, direct from Hack The Box