CR (Cyber Range) Content Engineer

Athens, Attica, Greece

SPHYNX

We provide solutions & services that enable organizations to manage the technical and economic risk across the entire spectrum of their digital footprint.​

View all jobs at SPHYNX

Apply now Apply later

We are seeking a skilled CR (Cyber Range) Content Engineer to join our cybersecurity team. This role involves designing, building, testing, and maintaining hands-on cybersecurity scenarios and environments within our cyber range platform. You will play a pivotal role in shaping immersive, real-world training and assessment content for a variety of users.

As a bridge between content creation and platform development, you will also collaborate with our cyber range development team to improve platform capabilities, ensure high-quality user experiences, and stay ahead of industry trends and threats.

Key Responsibilities:

  • Content Development:
    • Design and implement realistic cyberattack and defense scenarios for training and evaluation.
    • Create, configure, and maintain virtual environments, including servers, workstations, network devices, and simulated adversary behavior.
    • Develop and maintain technical documentation, runbooks, and user guides for each piece of content.
  • Content Validation:
    • Rigorously test content for functionality, performance, and accuracy.
    • Continuously monitor for and fix broken, outdated, or misaligned content based on user feedback or threat landscape changes.
  • Platform Enhancement Collaboration:
    • Work closely with the CR development team to recommend and validate new features that improve content delivery or scenario complexity.
    • Participate in feature testing, proof-of-concept creation, and beta feedback loops.
  • Competitive and Threat Landscape Awareness:
    • Track and analyze trends in cyber range platforms and offerings in the industry.
    • Benchmark our platform and content against competitors and emerging best practices.
  • Cybersecurity Expertise:
    • Incorporate real-world threat intelligence, TTPs (tactics, techniques, and procedures), and MITRE ATT&CK knowledge into scenario design.
    • Simulate APT (Advanced Persistent Threat) behavior, malware campaigns, and defensive response mechanisms.
  • Cross-functional Collaboration:
    • Interface with instructional designers, red/blue team specialists, and customer success teams to align content with training goals.
    • Assist with the creation of scoring systems, automated feedback, and learner analytics integration.
  • Continuous Improvement:
    • Regularly update existing scenarios based on new vulnerabilities (e.g., CVEs), attack vectors, or customer needs.
    • Proactively identify opportunities to streamline the content development lifecycle using automation or templates.

Requirements

  • Bachelor's degree in Computer Science, Cybersecurity, or related field (or equivalent practical experience).
  • 3+ years of hands-on experience in cybersecurity, preferably in red teaming, blue teaming, or security operations.
  • Proven experience designing technical cybersecurity scenarios or lab environments.
  • Strong understanding of network protocols, system administration (Linux/Windows), and common attack vectors.
  • Experience with virtualization (e.g., VMware, VirtualBox) and/or containerization (e.g., Docker, Kubernetes).
  • Familiarity with MITRE ATT&CK, OWASP Top 10, and threat modeling.
  • Excellent scripting skills (Python, Bash, PowerShell, etc.).
  • Ability to write clear technical documentation and training materials.
  • Strong analytical and problem-solving skills with attention to detail.

Benefits

  • Competitive remuneration package adjusted to proven skills and experience;
  • Excellent working conditions;
  • Exposure to training and professional development capabilities, including the ability to engage in cutting-edge research;
  • Exposure to international clients and collaborators.
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Analytics APT Automation Bash Blue team Computer Science Content creation Docker Kubernetes Linux Malware MITRE ATT&CK OWASP PowerShell Python Red team Scripting Threat intelligence TTPs VirtualBox VMware Vulnerabilities Windows

Perks/benefits: Career development

Region: Europe
Country: Greece

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.