Security Staff Acquisition & Development

Best Professional Certification Program | Offensive Security

Offensive Security (OffSec) aims to close the skills gap through hands-on training and continuous education that equips penetration testers with the skills they need to develop adversarial mindsets.

Security today requires constantly staying one step ahead of attackers. Defenders must not only understand all the defense techniques that enterprises employ, but also take the next step and infer how attackers work to bypass these defenses. Offensive Security (OffSec) remains in-tune with the information security community through the popular open-source project Kali Linux, which they created and maintain, and the Exploit Database, the largest collection of exploits and vulnerabilities on the internet, another Offensive Security property.

Click here to access all coverage of the 2022 SC Awards.

To expand its offerings even further, OffSec introduced Windows User Mode Exploit Development (EXP-301) in 2021, a new course focused on exploit development and reverse engineering techniques. EXP-301 teaches the fundamentals of exploit development and emphasizes the techniques that security researchers must learn to understand and attack standard Windows protections. The EXP-301 course prepares students to take the 48-hour Offensive Security Exploit Developer (OSED) certification exam, which has a student demonstrate their ability to create custom exploits. OffSec puts its students to the test, requiring a significant investment of time and effort, creating an environment to challenge students to apply the knowledge they have gained.

Related Events

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.