Offensive Security Unveils Its First Defensive Security Training and Certification Offering

Offensive Security Unveils Its First Defensive Security Training and Certification Offering-01 (1)

Offensive Security, the leading provider of hands-on cybersecurity training and certification, today announced the launch of two new courses, expanding the company’s curriculum with new trainings for defensive security and web application assessments.

Security Operations and Defensive Analysis (SOC-200) is the company’s first defensive security training while Web Attacks with Kali Linux (WEB-200) expands on OffSec’s already extensive offensive course offerings. The two new courses, offered through the company’s recently introduced Learn One and Learn Unlimited subscriptions, expand the company’s curriculum, bringing the most comprehensive library of cybersecurity training to the industry.

Built in keeping with OffSec’s philosophy that the best way to defend against cyber threats is from the offensive angle, SOC-200 teaches students the foundations of cybersecurity defense and operations from the offensive point of view with OffSec’s proven, hands-on approach to cybersecurity training. SOC-200 students gain hands-on, practical experience investigating malicious activities, a strong understanding of attack surfaces, and a working knowledge of security operations and best practices.

Also Read: Security Incident Response Planning: What CISOs Should Know?

“Offensive Security is committed to helping organizations improve their security posture, and enabling more aspiring cybersecurity professionals enter the cybersecurity field, by providing effective, hands-on training to anyone, anywhere, wherever they are in their careers,” said Ning Wang, CEO, Offensive Security. “With a new foundational, hands-on defensive course, a new web attack course, and our newly introduced 100-level fundamental training content added to our already expansive training library, OffSec offers multiple paths for anyone looking to break into cybersecurity. Whether you’re a SOC analyst, pentester, web developer, or brand new to security, OffSec has a training option for you. Anyone can succeed if you have curiosity, perseverance, and the will to Try Harder.”

The defensive analogue to OffSec’s popular Penetration Testing with Kali Linux (PEN-200) course, SOC-200 emphasizes the “Try Harder” mindset necessary for success with all OffSec curriculum. Students who complete the course and pass the exam earn the Offensive Security Defense Analyst (OSDA) certification, demonstrating their ability to detect and assess security incidents.

Designed as a precursor to OffSec’s popular Advanced Web Attacks and Exploitation (AWAE), WEB-200 focuses on the basics of web application assessments, teaching students to discover and exploit common web vulnerabilities and exfiltrate sensitive data from target web applications. Students gain a variety of skills and competencies for Web App Assessments, from foundational Black Box enumeration and exploitation to modern web exploitation techniques such as SQL Injection, Cross Origin Attacks, Cross Site Scripting and Server Side Template Injection.

Students who complete the course and pass the associated exam earn the Offensive Security Web Assessor (OSWA) certification, a testament to their ability to leverage current web exploitation techniques on modern applications. OSWA students will also be well positioned to further advance their skills with the AWAE curriculum and pursue their Offensive Security Web Expert (OSWE) certification.

With the cybersecurity industry facing a significant talent shortage and under pressure from a constantly changing threat landscape, OffSec is committed to continuously adding new training content to its online library, enabling people to stay current with their cyber skills, and to reskill to meet their job needs. Both new courses are released as rolling releases, where new topics will be added monthly to the training library.

For more such updates follow us on Google News ITsecuritywire News