SBN

The OSCP certification and exam

An introduction to the Offensive Security Certified Professional (OCSP) Certification

For a career in information technology (IT) that encompasses defensive and offensive roles, you might want to consider becoming an OSCP: Offensive Security Certified Professional. This is a well-recognized certification for information security professionals that touches on hacking techniques that are being used in pentests today. Those who choose to be OSCPs can demonstrate the practical knowledge of attack methods on systems and devices that is crucial to work in today’s security teams. They also show themselves to be well-versed in finding vulnerabilities due to software or hardware flaws or configuration mistakes. OSCPs can be the go-to individuals in infosec because they are problem-solvers and analytical thinkers.

Those that look forward to a career in ethical hacking and/or pentesting (a skill that is invaluable today) can look at the Offensive Security (OffSec) course curriculum and training approach for its certification program that are the most rigorous and therefore the most well-respected in the industry. This sector, as OffSec states, was born out of the belief that the only way to achieve sound defensive security is through an offensive approach — i.e., to proactively test security measures before a real intruder does. If this is your philosophy, then it’s time to know what it takes to become an OSCP who provides security solutions, network testing and more.

The OSCP certification: An overview

Putting theory into practice is where the OSCP really shines, and it is also what separates it from other certifications. The OSCP process provides professionals with penetration testing/ethical hacking skills and sound concepts of their application abilities. In order to become certified, the candidate must complete the Offensive Security’s Penetration Testing with Kali Linux (PwK) course and subsequently pass a hands-on exam. Successful OSCP test-takers will (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Daniel Brecht. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/wLkeMT95Lv8/