Press release

Offensive Security Continues to Expand Security Training and Certification Offerings with New Advanced Pentest Training Course

0
Sponsored by Businesswire

Offensive Security, the leading provider of hands-on cybersecurity training and certification, today announced the launch of Evasion Techniques and Breaching Defenses (PEN-300), the company’s newest penetration testing training course. Designed as a successor to the popular Penetration Testing with Kali Linux (PWK) course, PEN-300 teaches students the skills necessary to bypass many different types of defenses during security assessments by performing advanced attacks against hardened networks.

In conjunction with the launch of PEN-300, Offensive Security also introduced a new certification, the Offensive Security Experienced Penetration Tester (OSEP), which demonstrates a security professional’s ability to perform in-depth security assessments against mature organizations.

“Offensive Security is committed to providing those interested in cybersecurity with an expansive set of opportunities to grow their skillsets and advance their careers regardless of where they are in their professional journey,” said Ning Wang, CEO, Offensive Security. “Whether you are just starting out or a seasoned cybersecurity professional, there is an OffSec training opportunity available. PEN-300 provides a valuable next step for our PWK graduates, allowing them to take the ‘Try Harder’ mindset to the next level.”

PEN-300 further expands the spectrum of Offensive Security training and certification offerings. The curriculum is advanced, designed for security professionals that already have significant experience in offensive security techniques and a strong command of penetration testing.

The PEN-300 course material walks students through:

  • Client Side Attacks
  • Process Injection and Migration
  • Antivirus Evasion
  • Application Whitelisting
  • Bypassing Network Filters
  • Windows and Linux Lateral Movement
  • Active Directory Exploitation
  • Microsoft SQL Attacks

With the adversarial, “Try Harder” mindset emphasized in every Offensive Security course, PEN-300 students graduate with a command of new penetration testing techniques, and the ability to identify potential avenues of infiltration and execute organized attacks in a controlled and focused manner. Students who complete the course and pass the 48-hour certification exam will earn their OSEP certification, and develop a reinforced and expanded ability to think like an attacker when doing assessment work.

Prior to enrolling in PEN-300, prospective students are encouraged to have either taken PWK and earned the Offensive Security Certified Professional certification or have equivalent experience. For more information on Evasion Techniques and Breaching Defenses, visit www.offensive-security.com, follow Offensive Security on Twitter @offsectraining and LinkedIn, or visit the Offensive Security blog: https://www.offensive-security.com/blog/

About Offensive Security

Offensive Security is the leading provider of online penetration testing training and certifications for information security professionals. Created by the community for the community, Offensive Security’s one-of-a-kind mix of practical, hands-on training and certification programs, virtual labs and open source projects provide practitioners with the highly-desired offensive skills required to advance their careers and better protect their organizations. Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking and network security assessments. For more information, visit www.offensive-security.com/ and follow @offsectraining and @kalilinux.