TMCnet News

OffSec Releases 2023 Edition of its Industry-Leading Penetration Testing Course for Rising Cybersecurity Professionals
[March 16, 2023]

OffSec Releases 2023 Edition of its Industry-Leading Penetration Testing Course for Rising Cybersecurity Professionals


New Modules, Exercises, and Challenges, Shaped by Foremost Information Security Experts, Improve the Premier Pentesting Training on the Market

NEW YORK, March 16, 2023 /PRNewswire/ -- OffSec, the leading provider of hands-on cybersecurity education for individuals and organizations of all sizes, today released the newest edition of Penetration Testing with Kali Linux (PEN-200), the premier pentesting course on the market. Its associated certification, the Offensive Security Certified Professional, or OSCP, is widely considered the global gold standard in pentesting certifications.

This new version of Penetration Testing with Kali Linux (PWK), which incorporates the latest ethical hacking tools and techniques through real-world penetration testing simulations, offers many improvements and additions including new Learning Modules and Learning Objectives to help learners focus on critical areas, new, progressive sets of machines (Challenge Labs) to assist learners in synthesizing materials; and private environments to create a superior learning experience.

As a component of fulfilling the most recent PWK learning objectives, learners will acquire foundational comprehension of the penetration testing methodology, discern and classify risks, and carry out a guided penetration test. Four main subject areas have undergone substantial expansion, reflected in their new titles:

  1. Web Applications is being expanded into Introduction to Web Applications, Common Web Application Attacks, and SQL Injection
  2. Privilege Escalation is being expanded into Windows Privilege Escalation and Linux Privilege Escalation
  3. Port Redirection and Tunneling is being expanded into Port Redirection and SSH Tunneling and Tunneling trough Deep Packet Inspection
  4. Active Directory is being expanded into Active Directory Introduction and Enumeration, Attacking Active Directory Authentication, and Lateral Movement in Active Directory



A new Module has been added on Note Taking and Report Writing for Penetration Testers, and new Capstone Exercises test learners on the content of each Module.

PEN-200's new, progressive Challenge Labs are designed to expose learners to different classes of vulnerabilities after getting comfortable with specific exploitation techniques. Each learner receives access to their own environment, and within that, learners then work on Challenge Labs designed to help them tackle particular pentesting problems.


"Modern cybersecurity education is essential in training professionals to stay ahead of malicious actors who are continuously looking for ways to breach systems, whether national-scale attacks such as government espionage, or corporate and personal hacks as we've seen with the latest ransomware," said OffSec CEO Ning Wang. "OffSec's Penetration Testing with Kali Linux course has been thoroughly updated to address modern threats and methods, allowing organizations to feel confident that their team members have received the best preparation possible."

The OSCP certification is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills. Individuals and organizations can enroll at offsec.com. Pricing starts at $1599.

About OffSec

OffSec is the leading provider of continuous professional and workforce development, training, and education for cybersecurity professionals. OffSec's one-of-a-kind mix of practical, hands-on training and certification programs, virtual labs, and open-source projects provide practitioners with the highly-desired cybersecurity skills to get a job, advance their careers and better protect their organizations. OffSec is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking, and network security assessments. For more information, visit offsec.com and follow @offsectraining and @kalilinux.

Media Contact
Len Fernandes
Firecracker PR
(888) 317-4687 ext. 707
[email protected] 

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/offsec-releases-2023-edition-of-its-industry-leading-penetration-testing-course-for-rising-cybersecurity-professionals-301774381.html

SOURCE OffSec


[ Back To TMCnet.com's Homepage ]