Hacker

6 min read

Interview with HTB Ambassador Julio Ureña

So you've always wanted a hacking career, and you don't know where to start? In this interview, we will talk about the many ways you can get involved with the hacker community.

KimCrawley avatar

KimCrawley,
Jun 10
2021

A user’s journey in Hack The Box can be full of exciting surprises and fulfilling accomplishments. First, newcomers try out the platform and start exploring our Hacking Labs. Usually beginning from Starting Point, then gradually moving their way from Easy Machines all the way up to Insane ones, if they’ve got the perseverance required. Soon, they are ready to play their first live CTF competition or even submit their own Hack The Box Machine or Challenge. 

The constant upskilling through hands-on practice and the passion for the field of Information Security becomes the new way to prove your experience. A public Hack The Box profile becomes one’s online hacking CV, resulting in an admirable cybersecurity career. Being part of HTB soon feels like being part of something bigger, an inclusive community that is ready to accept everyone. Members feel the urge to interact with each other, exchange ideas and methodologies, ask for hints, and talk about things they all equally care about. This happens through numerous ways, with our official Discord server leading the way.

Some of the most active community members decide to do more by either attending or even hosting an official Hack The Box Meetup. Our global Meetup program counts, at the time of this writing, almost 7,000 members from all over the world. Some of the cities being represented are Peru, Hyderabad, Netherlands, South Africa, and of course Santo Domingo, Julio’s Meetup!

So, the first interview I’m honored to do for our blog is with an HTB Ambassador, Julio Ureña. His Meetup was the very first to be hosted and he is part of the HTB family. He sometimes goes by “plaintext.” Sounds daring! I learned a lot from our chat together. (While you’re here, check out Plaintext’s website.)

Tell me a bit about what you've done professionally before you discovered Hack The Box.

Plaintext: I started my IT career back in 2009 in a technical support role. I was fixing computers, printers, doing some networking and server configuration. Then, I moved to another company as technical support too. But later I got promoted as sysadmin (system administrator), so I was responsible for the servers, network, and infrastructure.

I really enjoyed that experience. I also got introduced to cybersecurity by working with firewalls and antivirus. That for me was cybersecurity. After that, I switched to network administration because I wanted to specialize in networking. But I got promoted to infrastructure manager when I was 27. 

I was managing a team of ten people from database, network, servers, and web. But even though I love working with people and enjoyed my managerial role, I decided to go back to the technical side. That’s because I feel I still have that passion to learn and do things. So I took a role as security consultant. 

 

How did you discover Hack The Box?

Plaintext: During my Security Consultant job, I started wondering about hacking and how that works. In 2017, while doing a cybersecurity course, I discovered Metasploit (network vulnerability scanning software) for the first time. That changed me and the way I approach cybersecurity.

While trying to learn more about hacking, I discovered HTB in the early stages and joined its amazing hacking community. At the time, there was no VIP subscription, not many people; it was definitely not what it is today. But it was a great time, we used to chat with ch4p in the Slack channel and other HTB staff members. It was really good because I found a place where I could learn more, practice, and meet some amazing people. I met people like Ben, IppSec, ch4p, lkys37en, ihack4falafel, the professionals slackers crew. And I met many more people that were always willing to help.

 

Do you have any favorite HTB Labs? 

Plaintext: Endgame P.O.O. was my favorite one. I was able to create my own code to complete that box in an unintended way. It has a mix of things I love like Active Directory, C# coding, and some privilege escalation tricks.

 

Have you ever participated in our Hacking Battlegrounds or CTFs?

Plaintext: I have played many Hack The Box CTFs, but didn’t have time to play HBG yet. Maybe in the next tournament.

 

How did you become an HTB Ambassador?

Plaintext: I was honored by Hack The Box and Sotiria (r0adrunn3r, our Senior Community Manager) with the opportunity to create a Meetup group. That was when there were no Hack The Box Meetups. For me it was the chance to build a cybersecurity community (something we didn’t have in our country), and I said yes! We have been doing meetups for almost two years. We are @RedTeamRD, so I became the first Hack The Box Ambassador after six uninterrupted meetups. And we keep doing it.

 

 

What would you say to someone who's nervous about their first CTF?

Plaintext: You should be. Haha! But don't worry, you are not the only one. We all get anxious or nervous. Try to enjoy the experience, learn, play, fail but try again. At the beginning, you'll think “I'll never be that good or figure it out by myself,” but believe me, you will.

 

What are the things you enjoy most about CTFs?

Plaintext: That moment when you figure it out!

 

What are HTB Meetups like, and where can people find out more about them?

Plaintext: Meetups are a space to collaborate with other people interested in cybersecurity. We have a good time meeting new people and learning from them. Usually, we discuss a Hack The Box Machine, Challenge, or Endgame. But we also do some other things like blue teaming (cyber defense) a Hack The Box machine. That’s where we install some monitoring tools and try to detect attacks and learn from that. We invite people and interview them about different topics. We present “how to protect or defend against X or Y.” So as you can see, there's a lot of things going on in a Hack The Box Meetup!

 

How has developing hacking skills improved your life?

Plaintext: They’ve definitely improved my life. Hacking changed my life, my career, it has opened different opportunities for me. Such as the creation of RedTeamRD, a cybersecurity community in my country, the YouTube channel. And my career at Microsoft, which I started two years ago. I don't know what will come next, but I love the journey and how hacking is part of my life.No matter what your skill level is, even if you’re a total n00b and have never worked with computers before, Hack The Box has free, fun, and always challenging hacking resources for you. Try out our Hacking Labs for some action or if you are just getting started in cybersecurity, check out the guided courses in HTB Academy.

Now, if you are already part of the HTB community and Julio’s journey sounds inspiring, why not take a leap? Is there a hacking community in your city? If not, maybe that’s a call from destiny. Apply to become a Hack The Box Meetup Ambassador. Host HTB meetups, which are open to everyone. They’re a great way to start your journey as a hacker and get more involved with the HTB community. Meet people with similar ambitions and learn from the most massively growing community of hackers regardless of your current skill level. Our HTB Ambassadors are crucial to our mission in making cybersecurity training accessible to everyone. We help them, they help us, and then they go on to help others. Hack the planet!

Start your journey as a Hack The Box Ambassador here.

Explore all the Meetups here.

 

Hack The Blog

The latest news and updates, direct from Hack The Box