Remote Copywriter Jobs

Discover top copywriting jobs, curated from around the web.

Subscribe to get daily alerts of new remote copywriter jobs as they become available

Unsubscribe at anytime. Privacy policy

Posted over 2 years ago

About the role

HTB is planning to diversify its content offerings by developing defensive content engineering capabilities. We want to be a one stop shop for everyone working in cyber security, understanding how important defensive security is for the organizations out there.

For this reason we are on the lookout for an experienced defensive security engineer. You need to be passionate about all blue team related stuff, as well as passionate about educating enterprises on defensive topics. This role will take full ownership of HTB efforts to enrich its content with defensive elements as well as create/maintain a roadmap for practical defensive content.

You’ll need to bring inhouse your SOC/IR team expertise, ideally from an MSSP due to the expertise its diverse clientele builds; connect with our top cybersecurity professionals and our content engineers to utilize the existing expertise. Finally, this role will contain hands-on elements related to tool configuration and some content creation.

About Hack The Box

Hack The Box (HTB) is an online platform that allows its users to test, train and enhance their penetration testing skills as well as to exchange ideas and methodologies with other members of similar interests. HTB’s community consists of over 500k cybersecurity enthusiasts who use our platform to build their skills in a fun and gamified way. Apart from the community, our b2b solution is used by over 800 corporations, consulting firms, non-profit organizations, and education institutes to train their personnel on cybersecurity.

 
Responsibilities:
  • Collect feedback, ideas and insights about defensive content from multiple internal stakeholders
  • Evaluate, enrich and take ownership of defensive content engineering strategy/roadmap
  • Coordinate efforts for defensive content creation, while having a hands on approach
  • Enrich existing HTB offerings with defensive/blue teaming elements
  • Develop content that is aligned with companies’ needs

Requirements

Must have:

  • Strong business acumen when it comes to enterprises’ defensive cybersecurity needs
  • Extensive experience in multiple SOC Levels
  • Experience in security engineering, setting up and configuration of defensive tools (Kibana, SIEM, EDR, etc.)
  • Understanding content creation process, ideally experience with relative learning platforms
  • Passion about educating business world about defensive security principles

 

Nice to have (one or more):

  • Experience with Digital Forensics
  • Experience with Threat Intelligence
  • Experience with Penetration Testing
  • Professional experience in patching, threat hunting and incident response

Benefits

Why work at Hack The Box?

  • You’ll have the chance to shape the industry of cybersecurity training
  • You’ll be able to grow as we grow and solve challenging problems working with people all over the world
  • You'll work with an international, passionate about HTB and very talented team
  • You’ll definitely have fun while working at HTB 🥳

 

We have also other benefits that will keep you happy:

  • 25 annual leave days
  • Dedicated budget for training and professional development, participation in conferences
  • State-of-the-art equipment
  • Full access to the Hack The Box lab offerings; so you can learn how to hack 😉
  • Flexibility in working hours
  • Other benefits may be added depending on your location