News

5 min read

Hack The Box is now available on the General Services Administration via SIXGEN

SIXGEN is now an authorized Hack The Box (HTB) reseller and exclusive provider of HTB through the U.S. General Services Administration (GSA).

reannm avatar

reannm,
May 16
2022

Hack The Box is pleased to announce SIXGEN, a provider of world-class cybersecurity services designed to protect government organizations and commercial industries, is now an authorized HTB reseller and exclusive provider of HTB through the U.S. General Services Administration (GSA).

GSA acquires private sector professional services, equipment, and supplies through exclusive partnerships with a network of trusted organizations. These services are then provided to IT, government, and military organizations around the United States.

There are several Hack The Box products available as part of this partnership, including:

  • Dedicated Labs - Completely isolated and hands-on lab environment to practice on system vulnerabilities and misconfigurations

  • Professional Labs - Multi-machine labs and corporate-level network simulations for teams to experience real-world penetration testing and cybersecurity problems

  • Hacking Battlegrounds - Competitive, real-time multiplayer hacking games in the form of timed battles

  • Capture The Flag Competitions - Customizable, fun-fueled tabletop exercises allowing teams to solve cutting-edge and realistic challenges

  • HTB Academy - Interactive and guided cybersecurity skill development platform with modules for all experience levels

  • Talent Search - A single location for businesses to source, attract and assess the best talent for their needs

By ordering Hack The Box via SIXGEN and GSA, customers will experience:

  • Cost savings due to pre-negotiated best value rates and lower administrative fees

  • Flexibility to purchase directly from a vendor rather than going to RFQ

  • Shorter lead time by eliminating the need to post to FedBizOpps or seek competition

  • Transparency and immediate access to pricing without proposals 

  • Ability to write your own Scope Of Work and purchase services to meet your needs 

In addition to being a reseller, SIXGEN supports Hack The Box by incorporating the platform into their CyberWorkforce Development Plan. The program was designed to engage, assess, and upskill SIXGEN operators as they support Red Team and Penetration Test missions across Federal, State, Local, and Tribal Territory networks as well as in commercial IT and IoT environments.

SIXGEN enables agile secure mission success in cyberspace through a full spectrum of cyber solutions. Their highly skilled operators conduct research and assessments based on real-world threats in addition to emulating global adversaries and malicious actors to report detailed and actionable findings on critical assets and infrastructures. Using innovative processes, tools, and advanced techniques, SIXGEN helps organizations predict and overcome cybersecurity vulnerabilities. SIXGEN prioritizes security best practice, customer requirements and privacy, and overall mission impact.

Author bio: ReAnn Molinas, B2B Marketing Specialist, Hack The Box.

ReAnn has worked in marketing and content creation for more than seven years. She entered the cybersecurity industry in 2021 and has driven brand awareness through a vast portfolio of content, including blogs, emails, web pages, and more. In addition, she has developed material for major projects including product launches, keynote events, and large promotional campaigns while continuing to produce meaningful content to help grow the careers of cybersecurity professionals around the world. Feel free to connect with her on LinkedIn.

 
 

CVE

Global volume

OWASP vulnerability

cve-2022-22965

21,000

Injection

cve-2022-1388

20,000

Identification and Authentication Failures

cve-2022-30190

14,000

Injection

cve-2022-26809

13,000

Injection

cve-2022-0847

13,000

Injection

cve-2022-0778

12,000

Cryptographic Failures

cve-2022-1096

9,200

Memory Management Errors

cve-2022-22963

9,100

Injection

cve-2022-21449

8,600

Broken Access Control

cve-2022-26925

6,400

Identification and Authentication Failures

cve-2022-1292

5,300

Injection

cve-2022-21907

5,200

Injection

cve-2022-29072

4,700

Injection

cve-2022-0609

3,900

Memory Management Errors

cve-2022-23307

3,400

Insecure Design

cve-2022-0185

3,300

Memory Management Errors

cve-2022-22972

3,300

Identification and Authentication Failures

cve-2022-26923

3,200

Injection

cve-2022-22950

3,200

Insecure Design

cve-2022-22620

3,000

Injection

cve-2022-22720

2,800

Insecure Design

cve-2022-24521

2,800

Injection

cve-2022-22954

2,600

Injection

cve-2022-21476

2,600

Vulnerable and Outdated Components

cve-2022-1162

2,600

Insecure Design

cve-2022-0540

2,600

Identification and Authentication Failures

cve-2022-0492

2,500

Injection

cve-2022-1364

2,400

Memory Management Errors

cve-2022-24491

2,200

Injection

cve-2022-23305

2,100

Injection

cve-2022-23181

2,100

Security Misconfiguration

cve-2022-23302

2,100

Injection

cve-2022-1271

1,900

Broken Access Control

cve-2022-21882

1,900

Injection

cve-2022-22536

1,900

Insecure Design

cve-2022-24086

1,900

Identification and Authentication Failures

cve-2022-23943

1,800

Memory Management Errors

cve-2022-22973

1,700

Identification and Authentication Failures

cve-2022-24765

1,700

Insecure Design

cve-2022-29885

1,700

Security Misconfiguration

cve-2022-26500

1,700

Injection

cve-2022-29464

1,600

Insecure Design

cve-2022-21989

1,600

Injection

cve-2022-22719

1,500

Memory Management Errors

cve-2022-26937

1,400

Injection

cve-2022-29799

1,400

Insecure Design

cve-2022-27404

1,400

Memory Management Errors

cve-2022-0543

1,400

Memory Management Errors

cve-2022-26904

1,400

Injection

cve-2022-24823

1,300

Insecure Design

cve-2022-22947

1,200

Injection

cve-2022-24407

1,200

Injection

cve-2022-23812

1,200

Injection

cve-2022-22805

1,200

Memory Management Errors

cve-2022-21724

1,200

Insecure Design

cve-2022-20695

1,200

Identification and Authentication Failures

cve-2022-29972

1,100

Injection

cve-2022-0715

1,100

Identification and Authentication Failures

cve-2022-26485

1,100

Memory Management Errors

cve-2022-26143

1,100

Identification and Authentication Failures

cve-2022-28391

1,100

Identification and Authentication Failures

cve-2022-0811

1,100

Injection

cve-2022-25235

1,100

Insecure Design

cve-2022-22587

1,100

Memory Management Errors

cve-2022-21990

1,100

Injection

cve-2022-24497

1,100

Injection

cve-2022-3942

1,000

Injection

cve-2022-1015

1,000

Memory Management Errors

cve-2022-22968

1,000

Insecure Design

cve-2022-23852

1,000

Memory Management Errors

cve-2022-22721

1,000

Memory Management Errors

cve-2022-20699

900

Memory Management Errors

cve-2022-22012

900

Injection

cve-2022-23677

900

Injection

cve-2022-29155

900

Injection

cve-2022-22806

900

Insecure Design

cve-2022-1040

900

Identification and Authentication Failures

cve-2022-22675

800

Memory Management Errors

cve-2022-22718

800

Injection

cve-2022-23676

800

Injection

cve-2022-1802

800

Injection

cve-2022-25315

800

Memory Management Errors

cve-2022-26318

800

Memory Management Errors

cve-2022-1552

800

Injection

cve-2022-21426

800

Insecure Design

cve-2022-26486

700

Memory Management Errors

cve-2022-22784

700

Injection

cve-2022-30525

700

Injection

cve-2022-25236

700

Security Misconfiguration

cve-2022-22970

700

Insecure Design

cve-2022-23218

700

Memory Management Errors

cve-2022-23219

700

Memory Management Errors

cve-2022-26931

700

Injection

cve-2022-22674

600

Memory Management Errors

cve-2022-22822

600

Memory Management Errors

cve-2022-23990

600

Memory Management Errors

cve-2022-1183

600

Security Misconfiguration

cve-2022-21496

600

Insecure Design

cve-2022-20821

400

Identification and Authentication Failures

Hack The Blog

The latest news and updates, direct from Hack The Box