TMCnet News

Offensive Security Increases Adoption of Industry-leading Training and Certification to More Than 4,000 Companies Worldwide
[January 14, 2021]

Offensive Security Increases Adoption of Industry-leading Training and Certification to More Than 4,000 Companies Worldwide


Offensive Security, the leading provider of hands-on cybersecurity training and certification for information security professionals, today announced a record-breaking year of growth in 2020. Demand for its industry-leading training and certification programs was fueled by the ever-widening cybersecurity talent gap and the growing mission-critical need for enterprises to take an offensive approach to cybersecurity.

More than 4,000 companies worldwide now offer Offensive Security training and certification to their employees, including more than 90% of the Fortune 100. To fulfill the exploding demand, the company expanded the security skills learning and development paths available to professionals through new subscription offerings, courses, content and certifications. It also grew its employee base by more than 30% during 2020.

In an age when every company is a technology company, it's now a matter of when and not if they will be breached because adversaries are more organized and talented. For companies to best protect and defend themselves, they need to work with well-trained security professionals capable of doing their jobs with the same offensive skill set and "try harder" mindset as these adversaries. At the same time, the cybersecurity talent shortage and skills gap are making it difficult for organizations to achieve this.

Innovative enterprises such as Packetlabs increasingly rely on Offensive Security's expanding training and certification programs to uniquely solve this challenge. "Offensive Security has been the foundation of the Packetlabs penetration testing team. Their unique approach and mantra to always 'Try Harder' is one we constantly remind ourselves of during each of our engagements," said Richard Rogerson, managing partner, Packetlabs Ltd. "Their practical certification process and affordable training are second to none. We've realized significant improvement in our team after each course and advanced certification challenge."

Offensive Security Highlights

"I'm extremely pleased with the tireless commitment of the entire OffSec team during 2020 to provide professionals with an ever-expanding set of opportunities to grow their skills and advance their careers," said Ning Wang, CEO of Offensive Security. "We continue to invest in increasing the breadth and depth of the OffSec training experience by making it easier for professionals to start their journey and providing more advanced training for our existing certification holders. From our first free and subscription-based lab offerings to new and updated courses, we're focused on meeting the exploding demand in the market."

Key achievements for Offensive Security in 2020 included:

  • Company Growth: The number of students enrolled in OffSec training and certification courses increased by over 25% year-over-year based on global demand. OffSec students now hil from more than 200 countries, with the fastest growth in 2020 coming from the Middle East. More than half of OffSec students reside in the top five countries in the world by population and OffSec-certified professionals now reside in over 100 countries worldwide.
  • Expanded course and content offerings:
    • Based on OffSec's significant investment in expanded content, the company published 540% more pages of course materials in 2020 from 2019, and 600% more video content in 2020 from 2019. The volume of course documentation and video material in circulation increased by more than 100% in 2020. The release of the course lab machines went up by more than 20x in 2020 from 2019.
    • In February, Offensive Security updated its flagship Penetration Testing with Kali Linux (PWK) training course, introducing an expanded curriculum and overhauled virtual lab environments. Students who pass the PWK final exam receive the Offensive Security Certified Professional (OSCP) certification.
    • In July, the company expanded its popular Advanced Web Attacks and Exploitation (AWAE) application security training course, which includes new lab environments and a significant increase of available course material.
    • In October, OffSec further expanded the spectrum of training and certification offerings by launching Evasion Techniques and Breaching Defenses (PEN-300), designed as a successor to the popular Penetration Testing with Kali Linux (PWK) course. The company plans to launch its first exploit development course, Windows User Mode Exploit Development (WUMED), completing a trio of courses needed to complete a new advanced OffSec certification.
  • New Subscription-based Virtual Training Labs: In August, Offensive Security introduced its first free and subscription-based additions to the Proving Grounds family of training labs -- PG Play and PG Practice. The new labs open the door to allow security and IT professionals to learn hacking techniques, sharpen their security and pentesting skills, and get a sense of the experience of being enrolled in OffSec's sought-after certification programs.
  • Open Source (News - Alert) Community Commitment - Offensive Security remains uniquely in tune with the security community by continuing to advance and maintain both the popular open source project Kali Linux and Exploit Database. It further reinforced this commitment by acquiring open source security training resource hub VulnHub.



For more information on Offensive Security visit www.offensive-security.com.

About Offensive Security


Offensive Security is the leading provider of online penetration testing training and certifications for information security professionals. Created by the community for the community, Offensive Security's one-of-a-kind mix of practical, hands-on training and certification programs, virtual labs and open source projects provide practitioners with the highly-desired offensive skills required to advance their careers and better protect their organizations. Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking and network security assessments. For more information, visit www.offensive-security.com/ and follow @offsectraining and @kalilinux.


[ Back To TMCnet.com's Homepage ]