Write-Ups

3 min read

Level up your defensive skills with Sherlocks: a new addition to Dedicated Labs

HTB unveils Sherlocks: new defensive-focused content within Dedicated Labs to empower cybersecurity professionals around the world.

eleni avatar

eleni,
Jul 11
2023

Over the past six years, Hack The Box (HTB) has been at the forefront of providing comprehensive content tailored to the needs of cybersecurity professionals across various industries. Today marks an exciting milestone as HTB enters a new era, the Blue Era, dedicated to developing and increasing skillsets within defensive cybersecurity. With an expanded focus on tailored learning solutions and upskilling exercises, HTB aims to equip security teams in defensive roles with the necessary skills to protect their organizations against emerging threats. As part of this initiative, HTB is thrilled to announce the launch of Sherlocks in Dedicated Labs —a new defensive category within Dedicated Labs, designed to elevate defensive skills to unprecedented heights.

Sherlocks is a meticulously crafted gamified environment that offers eight realistic investigation labs, each presenting different levels of difficulty and realistic scenarios. Through these labs, users can gain enhanced digital forensics and incident response (DFIR) capabilities, a deeper understanding of security tools and technologies, an improved ability to prioritize during real investigations, and proficiency in technical analysis. HTB's dedication to staying ahead of emerging threats and threat actor (TA) techniques ensures that Sherlocks will be a dynamic and valuable resource for cybersecurity teams seeking to fortify their defensive skills.

Start investigating now

The introduction of Sherlocks also signifies a shift towards fostering collaboration between offensive and defensive teams. By breaking down the traditional silos, HTB aims to facilitate a purple team approach, enabling offensive teams to acquire practical skills in the defensive space while also allowing defensive teams to level up  their skills. This holistic approach to cybersecurity upskilling promotes a comprehensive understanding of the threat landscape, encouraging professionals to think beyond their specific roles and work together to protect organizations from potential attacks.

By incorporating Sherlocks into their training programs, organizations can expect a wide array of benefits. Firstly, teams will experience a notable boost in their ability to detect, contain, and respond to security incidents, resulting in enhanced incident response capabilities. Additionally, organizations will witness increased operational efficiency and reduced costs through streamlined processes and improved threat awareness. Ultimately, the adoption of Sherlocks mitigates the risk of successful cyberattacks, safeguarding sensitive data and preserving the reputation of businesses.

Excitingly, HTB is offering Sherlocks as an additional value for all Dedicated Lab customers at no extra cost. This demonstrates HTB's commitment to empowering its customers and ensuring access to cutting-edge resources that enhance defensive capabilities. To get started, customers can easily access Sherlocks through their Enterprise platform, kick-starting their journey towards mastering the art of cybersecurity defense.

As HTB strides into the Blue Era, we remain dedicated to constantly developing new Sherlocks and pioneering innovative solutions to meet the evolving needs of cybersecurity professionals. With a firm focus on defensive cybersecurity, HTB aims to strengthen organizations' security postures and enable professionals to stay one step ahead of cyber threats.

Join HTB in embracing the Blue Era, and embark on an extraordinary adventure of cybersecurity defense. Visit the HTB Enterprise platform today to unlock the power of Sherlocks and elevate your team's defensive skills.

Stay tuned for more exciting updates as HTB continues to shape the future of cybersecurity upskilling.

Recommended read: how to gamify tabletop exercises for your team.  

Hack The Blog

The latest news and updates, direct from Hack The Box