Hack The Box

Solutions Engineer

Hack The Box United States

Ready to embark on the quest of joining Hack The Box?

At the end of this thrilling journey, you'll become a proud member of Hack The Box, with the ultimate mission to help redefine cybersecurity expertise. Get ready for an exciting adventure into the world of cybersecurity! 🚀🔒💻

✨The core mission of the Solutions Engineer:

Embark on a quest to revolutionize Hack The Box's presence in the cybersecurity landscape. Your mission is to provide technical, story-based consultations and deliverables while becoming a subject matter expert (SME) on all things Hack The Box. Within 4 months, you'll focus on mastering our products and services, delivering top-notch demos, and supporting our enterprise clients. In the next year, your role will expand to include professional trainings and workshops, contributing to our ongoing growth and success.

🍺 The fellowship you'll be joining:

Join a band of talented engineers with deep expertise in consulting, penetration testing, incident response, and security operation centers. You'll report to the US Solutions Engineering Manager and collaborate extensively with various departments including Content, Development, Product, Engineering, Customer Success, Marketing, Infrastructure, and Analytics. Your role is crucial in bridging technical knowledge and practical application to deliver exceptional value to our clients.

⚔️ Technology tools & weapons you'll be using:

  • Project tracking tools
  • Ticketing systems
  • CRMs
  • Linux & Windows virtual machines
  • Macs
  • A wide array of tools for offensive and defensive cyber operations
  • Hack The Box Systems & Services


📚 Interesting resources you should check:

  • HTB Blog: Stay updated with the latest cybersecurity trends and insights
  • External Resources: Enhance your knowledge of the evolving cybersecurity landscape


🚀 The adventures that await you after becoming Solutions Engineer at Hack The Box:

  • Deliver captivating product and service demos to new prospects and existing clients
  • Conduct Hack The Box workshops and professional trainings
  • Perform R&D in specific cybersecurity domains to enhance our offerings
  • Dive deep into our HTB content to become a strong SME
  • Provide technical story-based consultations and deliverables to clients
  • Collaborate with cross-functional teams to align solutions with client needs


🏆 Skills, knowledge, and experience points required to unlock the role of Solutions Engineer at Hack The Box:

  • Proven experience in Technical Consulting, Penetration Testing, Red Teaming, DFIR, or a combination of these fields
  • Relevant certifications in cybersecurity (e.g., CEH, OSCP, CISSP) are highly desirable
  • Exceptional ability to explain and present complex technical ideas clearly and effectively
  • Strong understanding of SaaS models and cybersecurity concepts
  • Prior experience with the Hack The Box platform is a huge plus
  • Excellent communication skills in English, both written and verbal

🕹️ What your Hack The Box adventure will have in store:

  • 🎯You'll have the exhilarating opportunity to contribute to a product that is highly appreciated by users and the cybersecurity community at large
  • 🎯 You'll experience a highly supportive and caring environment, fostering growth, flexibility, and autonomy
  • 🎯 You'll embark on an exciting journey of continuous learning and problem-solving, leveling up as our organization grows
  • 🎯 Most importantly, you'll have a blast at HTB 🥳 because fun is an essential ingredient in our recipe for success! Just wait until you see our global meet-ups!

💰The gems you'll be enjoying as Solutions Engineer :

  • We have also other benefits that will keep you happy:
  • Private insurance, Dental & Vision, 401K
  • Paid paternity & maternity leave
  • 25 annual leave days
  • Home Office Allowance
  • Dedicated budget for training and professional development, participation in conferences
  • State-of-the-art equipment
  • Full access to the Hack The Box lab offerings; so you can learn how to hack 😉

🗺️ The Quest of Becoming Hack The Box's Solutions Engineer :

  • Level 1: Like in any game, you start as a Noob. Level one's objective: submit your application
  • Level 2: Now you're officially ranked as Hacker and you're ready to meet the Talent Acquisition team. Level's objective: highlight your past achievements, ambitions, and values
  • Level 3: As a Pro-Hacker at level 3, you'll unlock the "boss level", which involves meeting the hiring manager. Level's objective: connect with the hiring manager and share with them your achievements
  • Level 4: Now you're an Elite Hacker! Level's objective: complete an assignment that aligns with day-to-day job-related tasks and responsibilities
  • Level 5: Congratulations, you're now a Guru! Not many reach this level 💪. Level's objective: have a constructive, final conversation with senior leadership to explore the role and your future at HTB
  • Level 6: You've achieved the Omniscient rank and officially received an offer from HTB! To complete the last level and the Quest, all you need to do is accept the offer
  • QUEST COMPLETE. Congratulations, you're officially one of us 🥳🎉🎇Your next quest: complete the onboarding

Hack Your Career, Today. Join us in this epic adventure of cybersecurity at Hack The Box! 🚀🔒💻

At Hack The Box, we are on a quest to find the most exceptional and enthusiastic talent to join our team. Whether or not you consider yourself a gamer, we value what makes you unique and want to know more about you. This job post provides just a glimpse of the incredible gamified experience our business and consumer customers enjoy through our platforms. So, if you're ready to embark on a journey of disruption, growth, and adventure, we can't wait to meet you!

About Hack The Box

Hack The Box is a leading gamified cybersecurity upskilling, certification, and talent assessment platform enabling individuals, businesses, government institutions, and universities to sharpen their offensive and defensive security expertise.

Launched in 2017, Hack The Box brings together the largest global cybersecurity community of more than 2m platform members and is on a mission to create and connect cyber-ready humans and organizations through highly engaging hacking experiences that cultivate out-of-the-box thinking.

Offering a fully guided and exploratory skills development environment, Hack The Box is the ideal solution for cybersecurity professionals and organizations to continuously enhance their cyber-attack readiness by improving their red, blue, and purple team capabilities.

Rapidly growing its international footprint and reach, Hack The Box is headquartered in the UK, with additional offices in Greece and the US.

At Hack The Box, we are committed to fostering a diverse, inclusive, and equitable workplace. We believe that diversity enriches our performance, services, and the communities we serve. As such, we ensure that all job applications are considered solely based on merit, skills, and qualifications. We do not discriminate on grounds of race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. We are dedicated to providing a fair and respectful work environment that reflects our values.
  • Seniority level

    Entry level
  • Employment type

    Full-time
  • Job function

    Engineering and Information Technology
  • Industries

    Primary and Secondary Education and Non-profit Organizations

Referrals increase your chances of interviewing at Hack The Box by 2x

See who you know

Get notified about new Solutions Engineer jobs in United States.

Sign in to create job alert

Similar jobs

People also viewed

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub