Hack The Box Launches the World’s First AI Cyber Range
The first-of-its-kind AI range will benchmark AI agents and accelerate human-AI teaming across offensive and defensive cyber operations.
Hack The Box (HTB), the global leader in AI-powered cybersecurity readiness, unveiled HTB AI Range, the world’s first controlled AI cyber range built to test and benchmark the safety, limits and capabilities of autonomous AI security agents. HTB AI Range replicates live, high-stakes cyber battlegrounds, tailored for enterprise readiness, where AI agents and human operators are evaluated side-by-side. Every model and every human is tested, refined and retested until mastery is measurable.
AI is now deeply embedded across a wide range of operations and systems. This rapid expansion significantly broadens the attack surface, as increasingly autonomous AI systems power enterprise programs, applications and agent-building tools, often used by people who may not fully grasp their capabilities or their risks. HTB AI Range is the world’s first live-fire training ground, defining the evolution in how organisations prepare for hybrid defence, where humans and machines must operate together.
“AI is now part of the cyber battle and overall ecosystem, and we’re building the arena where it can safely be tested and used to defend responsibly,” said Haris Pylarinos, CEO and Founder of Hack The Box. “For over two years, we’ve been advancing AI-driven learning paths, labs, and research where machines and humans compete, collaborate, and co-evolve. With HTB AI Range, we’re not reacting to AI’s rise in cyber; we’re defining how defence evolves alongside it. This is how cybersecurity advances: not through fear, but through mastery.”
In an AI vs Human CTF organised by HTB in April, autonomous AI teams solved 19 of 20 easy-tier challenges, a 95% success rate on tasks at the lower end of HTB’s difficulty scale. AI teams performed on par with 403 human red teams on these simple, one-step problems, but faced limitations on the final multi-step challenges, where humans far outperformed AI teams. Attackers are already using AI to scale activity to send thousands of automated requests, often multiple per second, targeting large tech, financial, manufacturing and government institutions. Defenders now need to use AI similarly to scale defence operations and respond to AI-enabled threats and campaigns.
“Hack The Box is where AI agents and humans learn to operate under real pressure together,” added Gerasimos Marketos, Chief Product Officer at Hack The Box. “We’re addressing the urgent need to continuously validate AI systems in realistic operational contexts where stakes are high and human oversight remains vital. HTB AI Range makes that possible. It’s the next step in building trust, safety and performance into AI for cyber defence.”
HTB AI Range mirrors the complexity of enterprise operations, featuring thousands of continuously updated offensive and defensive targets. It’s purpose-built for enterprises, MSSPs and governments seeking to stress-test AI models, validate safety, and benchmark hybrid human-machine performance against frameworks, including MITRE ATT&CK, NIST/NICE and OWASP Top 10.
“AI is fundamentally reshaping the threat landscape. Early research is already showing how AI can automate reconnaissance and link potential exploit paths in ways that were extremely difficult just a year ago. As these capabilities mature, defenders will need teams trained to operate under more dynamic, real-world conditions. That’s why I’m energised by the work Hack The Box is doing for the industry,” said Dawn-Marie Vaughan, Global Offering Lead – Cybersecurity at DXC.
HTB AI Red Teamer Certification Coming in Q1 2026:
In a 10-day AI red teaming CTF run by HTB and HackerOne, only 43% of registrants completed a single challenge, a clear signal of a significant skills gap in AI knowledge and security. To address this, HTB and Google joined forces this year to create the AI Red Teamer Path, a job-role learning journey designed to equip cybersecurity professionals with the skills to evaluate, test and harden AI systems.
In addition to HTB AI Range, today HTB announced its AI Red Teamer Certification, which will be available in Q1 2026. This credential crowns the AI Red Teamer job-role path, developed in collaboration with Google, making HTB the first and exclusive upskilling provider to align with Google’s Secure AI Framework (SAIF). The program equips security professionals to assess, exploit and secure AI systems end-to-end, setting a new global benchmark for AI security expertise.
Also Read: The End Of Serendipity: What Happens When AI Predicts Every Choice?
[To share your insights with us, please write to psen@itechseries.com ]

Comments are closed.