Cyber Teams

6 min read

Build threat-aligned learning plans in minutes with HTB's AI assistant

Harness the power of AI to enable cybersecurity performance, and focus on targeted skill development with ease.

katemous avatar

katemous,
Aug 07
2024

Levelling up your security skills just got simpler (and way more exciting) with our powerful AI assistant. Hack The Box’s (HTB) new in-platform AI assistant acts as a personal "expert," processing vast amounts of HTB data to provide tailored guidance for users and managers on the spot. 

While 41% of security professionals predict AI will complicate cybersecurity roles, our new in-platform AI assistant does the opposite. It simplifies the upskilling journey, guiding professionals toward successful lab completion and cybersecurity excellence. But it doesn’t stop there! 

Our AI assistant allows managers to develop a threat-aligned learning strategy in just a few minutes, providing content suggestions that accelerate team performance effectively.

As part of the HTB Enterprise Platform, it possesses expert knowledge of HTB's suite of 700+ offensive and defensive hands-on security scenarios, 600+ write-ups, and 40+ Help Center articles. This ensures personalized learning and efficient lab management, making cybersecurity training both effective and engaging.

How AI is changing the game in cybersecurity education

A recent Stanford University article reveals a fascinating shift in the educational landscape highlighting that 30% of all students who participated in the AI+Education Summit used ChatGPT for assignments.

The rapid adoption of ChatGPT shows that learners eagerly embrace AI as their primary resource for personalized, on-demand support.

Our latest report on the future of the cybersecurity workforce underscores the growing importance of AI and it clearly shows how professionals should become more comfortable leveraging AI capabilities to enhance their expertise.

htb ai assistant

In this new era of learning, while people are already using ChatGPT for hacking or security purposes, Hack The Box now offers a dedicated AI solution within the HTB Enterprise Platform, enabling organizations to accelerate team upskilling and confidently navigate cybersecurity complexities.

Streamline cybersecurity learning with HTB’s AI assistant

Leveraging natural language processing and machine learning, HTB’s AI assistant delivers relevant responses and tailored suggestions on scenarios that align with your learning goals. 

It also provides access to hints for successful lab completion and a deeper understanding of CVEs, enhancing your proactive security tactics in the shortest possible time.

htb ai assistant


Get personalized lists of scenarios to practice on specific knowledge domains

HTB Enterprise Platform provides a selection of 1,000+ courses and scenarios, covering all security domains. Managers and members have now the opportunity to identify with a simple prompt an exhaustive list of content based on their current domain of development.

This not only saves time from searching and analyzing our catalogue, but also improves the overall experience of crafting a workforce development that is actually aligned to the team’s needs.

As an example, managers or users might seek hands-on practice focused on Network Penetration Testing but aren’t sure which scenarios to choose. Simply request a list of relevant scenarios and a list will be provided with relevant recommendations.

htb ai assistant


Access summarized write-ups or lab synopsis

When facing challenging scenarios, write-ups and lab synopsis can be your guiding light, providing clear, actionable insights for resolving issues effectively. 

With HTB’s AI assistant, this guidance is distilled into easy-to-digest summaries, giving you quick access to essential details and strategies crucial for successful lab completion.

For junior cybersecurity professionals, these are especially valuable to speed up problem resolution, and reinforce learning by highlighting key concepts in a more guided manner.

Check out how one of our users recently progressed Breakpoint Professional Lab with AI-powered guidance, making complex information from write-ups clear and manageable.

htb ai assistant

💡 Remember: our AI assistant respects your lab settings to keep your learning environment controlled. If your lab manager hasn't enabled write-ups, this feature will not be accessible.


Create tailored training plans for your team

HTB’s AI assistant is a useful resource for managers looking to optimize their team’s training and development, providing tailored suggestions on scenarios that will be most beneficial (in seconds).

Whether your team needs to strengthen its defensive or offensive practices, AI-powered recommendations ensure that the selected labs are both relevant and challenging. This targeted approach not only saves time but also enhances the overall effectiveness of your team's upskilling strategy.

Here is an example: As a manager, you might be looking to enrich your team’s workspace with defensive scenarios focusing on Windows. Consult HTB’s AI assistant to suggest some Windows Sherlocks and add them to your Dedicated Labs Space.

htb ai assistant


Better understanding of CVEs and the dedicated scenarios

Understanding CVEs quickly can directly impact business goals by enabling cyber professionals to proactively assess risks and drive effective decision-making for managers and executives.

On the HTB Enterprise Platform, cyber teams not only practice newly discovered vulnerabilities before others with relevant simulated scenarios but also quickly grasp CVEs with the support of HTB’s AI assistant.

Instead of spending hours sifting through multiple sources for guidance, you can turn to HTB's AI assistant. With a simple query, you can easily navigate the scenario and quickly understand the exploitation techniques involved, making your learning process efficient and impactful.

htb ai assistant

But there’s more! The AI assistant also recommends specific labs within the HTB Enterprise Platform that simulate an environment where a CVE you are looking for is present. 


HTB’s AI assistant in action: Key insights and best practices

In the past 12 months, our AI assistant has been successfully responding to 584 out of 1,046 conversations and assisting users with their training challenges. 

Our insights cover involvement rate in chat conversations, percentage of positively rated conversations, ratings, and abandonment conversation rate. 

htb ai assistant

Whether you plan to use AI for your cybersecurity practice or your team’s upskilling, these insights will convince you to give our AI assistant a try.

Keep the best practices in mind when using HTB’s AI assistant: 

  • Be specific and clear.

  • Provide context, such as the specific Machine name.

  • Use correct technical terms.

  • Ask one question at a time.

  • Do not include any personal or sensitive data.


Boost your cyber performance with HTB’s AI assistant

If you are a customer with an existing subscription to one of our business plans, you can already use our AI assistant directly on the HTB Enterprise Platform. Login to get started!

If you don’t have access to Hack The Box, contact our team to get a full demo or start a 14-day free trial.

  • Risk mitigation: Timely content offers training on the latest CVEs in real-world environments, reducing risk and exposure to these vulnerabilities.

  • Employee retention: Cybersecurity teams that are offered upskilling opportunities are far more engaged and less likely to burn out.

  • Performance benchmarking: Conduct CTFs and gap analysis to identify weaknesses in your security posture.

  • Tailored training to industry standards: HTB content is mapped to MITRE ATT&CK and NIST NICE frameworks so you can assess your cyber preparedness in different areas.

  • Boost organizational awareness: HTB can assess cyber readiness and performance company-wide with effective practices like tabletop exercises (TTXs) or nearly practical assessments designed for security staff and non-technical teams.

GET A DEMO

Hack The Blog

The latest news and updates, direct from Hack The Box