Press release

Offensive Security Launches Interactive Online Training Program OffSec Academy

0
Sponsored by Businesswire

Offensive Security, the leading provider of hands-on cybersecurity training and certification, today announced OffSec Academy, a new 90-day interactive virtual training and mentoring program for aspiring security professionals. With personalized 1:1 instruction and unparalleled access to OffSec instructors, Academy provides the best, interactive opportunity for pentesters to take the Penetration Testing with Kali Linux (PWK) class and pursue their Offensive Security Certified Professional (OSCP) certification. Through OffSec Academy, students gain access to the PWK course material and a level of personal tutoring unmatched in the training industry.

“Coronavirus has forced many companies to get creative in how they offer much-needed products and services to their customers and OffSec is no exception,” said Ning Wang, CEO, Offensive Security. “We are committed to providing not only the most rigorous and comprehensive cybersecurity training on the market, equipping our graduates with adversarial mindsets, but also providing mentoring and support throughout the student journey. OffSec Academy is the perfect vehicle for pentesters who want to consume the PWK curriculum on a set schedule with regular access to OffSec instructors.”

Cyberattacks on healthcare, government, and the private sector have ramped up in the last three months as cybercriminals look to use the pandemic to their advantage. This creates a necessity for organizations to up their internal cyber skillsets and level the playing field. Students who complete the 13-week customized Academy course develop a deep understanding of penetration testing tools and methodologies, and graduate with a firm command of OffSec’s “Try Harder” mindset. The OffSec Academy course includes:

  • Enrollment in the Penetration with Kali Linux (PWK) course
  • 1:1 mentoring sessions
  • 90 days of hands-on lab access
  • OSCP certification exam attempt with priority scheduling
  • Small-group virtual instruction and demos
  • Weekly cohort meetings
  • Capture the Flag event with course cohorts

In addition to its popular online cybersecurity training courses, Offensive Security typically runs some of the most popular live training programs at major cybersecurity events. Due to COVID-19, live training is not presently available but the demand for 1:1 instruction from OffSec staff remains. OffSec Academy provides cybersecurity professionals the opportunity to consume PWK course material at a defined pace while allowing time of exploration and providing unmatched access to OffSec instructors reminiscent of live courses.

To register for OffSec Academy visit www.offensive-security.com/academy. For further details on Offensive Security visit the OffSec website www.offensive-security.com or follow the company on LinkedIn and Twitter.

About Offensive Security

Offensive Security is the leading provider of online penetration testing training and certification for information security professionals. Created by the community for the community, Offensive Security’s one-of-a-kind mix of practical, hands-on training and certification programs, virtual labs and open source projects provide practitioners with the highly-desired offensive skills required to advance their careers and better protect their organizations. Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking and network security assessments. For more information, visit www.offensive-security.com/ and follow @offsectraining and @kalilinux.