Press release

Offensive Security Expands Advanced Web Attacks and Exploitation Cybersecurity Training and Certification

0
Sponsored by Businesswire

Offensive Security, the leading provider of online hands-on training and certification for information security professionals, today announced a significant expansion of its popular Advanced Web Attacks and Exploitation (AWAE) application security training course, including new lab environments and a significant increase of available course material. The expanded version of AWAE trains aspiring security professionals in web application security skills, helping students learn to identify web vulnerabilities including exploits first identified through Offensive Security’s research.

AWAE is a popular pentest training course – the live version of the class regularly sells out at Black Hat USA. Since making the course available online just over a year ago, Offensive Security is now expanding the course curriculum by more than 50 percent, adding new course material focused on SSTI, DOM XSS and weak random token generation, among other subjects.

“Rather than simply preparing our students to pass a certification exam, our goal at OffSec is to challenge professionals to adopt the adversarial mindset and creative resourcefulness necessary for a successful career in cybersecurity,” said Ning Wang, CEO, Offensive Security. “AWAE uniquely combines new course materials that teach the latest web application exploitation techniques with an enhanced virtual lab environment for practical learning that prepares students for the OSWE certification. I’m proud of the hard work of our team to offer this valuable learning experience to our community.”

Key to the upgraded AWAE offering is the addition of a new Practice Lab environment, featuring three new machines and several new vulnerabilities. Unlike typical application security training courses that only expose students to vulnerabilities covered in the course material, the AWAE Practice Lab features exploits that may not be referenced in the curriculum. This allows students to apply what they learn throughout the course. Offering students this type of exploratory lab environment provides a unique opportunity for them to round out their skillsets, graduating with a deeper understanding of web application security practices.

The new version of AWAE is available to new and existing students today. Students who complete the course and pass the exam earn the Offensive Security Web Expert (OSWE) certification, demonstrating mastery in exploiting web applications.

For further information visit www.offensive-security.com/awae-oswe. There is also information available via the company’s website www.offensive-security.com, LinkedIn page and Twitter feed.

About Offensive Security

Offensive Security is the leading provider of online penetration testing training and certification for information security professionals. Created by the community for the community, Offensive Security’s one-of-a-kind mix of practical, hands-on training and certification programs, virtual labs and open source projects provide practitioners with the highly-desired offensive skills required to advance their careers and better protect their organizations. Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking and network security assessments. For more information, visit www.offensive-security.com/ and follow @offsectraining and @kalilinux.