Offensive Security Certified Professional

From Wikipedia, the free encyclopedia

Offensive Security Certified Professional (OSCP) is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution (successor of BackTrack).[1] The OSCP is a hands-on penetration testing certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment.[2] It is considered more technical than other ethical hacking certifications,[3][4] and is one of the few certifications that requires evidence of practical penetration testing skills.[5]

OSCP course[]

The course leading up to the OSCP certification was first offered in 2006 under the name "Offensive Security 101". Students expecting a 101 course were not prepared for the level of effort the course requires, so the name was changed to "Pentesting With BackTrack" in December 2008, and again to "Penetration Testing With Kali Linux" when the BackTrack distribution was rebuilt as Kali.[5]

The course covers common attack vectors used during penetration tests and audit. The course is offered in two formats, either online or live "instructor led" classes. The online course is a package consisting of videos, a PDF, lab assignments and lab access. The instructor led course is intensive live training covering the same material, also with lab access. The labs are accessible via a high speed internet connection, and contain a variety of operating systems and network devices where the students perform their assignments.

OSCP challenge[]

Upon completion of the course students become eligible to take the certification challenge.[6] They are given 24 hours in an unfamiliar lab to successfully complete the exam requirements. Documentation must include procedures used and proof of successful penetration including special marker files that are changed per exam. Exam results are reviewed by a certification committee and a reply is given within 10 business days.[7]

Recertification[]

The OSCP does not require recertification.[8]

Relations to other security trainings or exams[]

Successful completion of the OSCP exam qualifies the student for 40 (ISC)² CPE credits.

In 2015, the UK's predominant accreditation body for penetration testing, CREST,[9] began recognising OSCP as equivalent to their intermediate level qualification CREST Registered Tester (CRT).[10]

Reception[]

In "Kali Linux: A toolbox for pentest," JM Porup called OSCP certification "coveted" because it required passing a difficult 24-hour exam demonstrating hacking.[11] In a press release on a new chief operating officer for a security services company, the company's use of OSCP professionals was described as a strength.[12] In "The Ultimate Guide To Getting Started With Cybersecurity" Vishal Chawla of Analytics India Mag recommended OSCP as one of two "well known" security certifications.[13] In an interview of Offensive Security CEO Ning Wang, Adam Bannister of The Daily Swig discussed a "major update" to "Penetration Testing with Kali Linux (PWK)" training course, which leads to OSCP certification for students who pass the final exam.[14] The training updates were discussed in detail in helpnet security.[15]

In The Basics of Web Hacking: Tools and Techniques to Attack the Web, Josh Pauli called OSCP "highly respected."[16] Cybersecurity Education for Awareness and Compliance gave a syllabus outline of the training course for OSCP.[17] In Phishing Dark Waters: The Offensive and Defensive Sides of Malicious Emails, co-author Christopher Hadnagy listed OSCP as one of his qualifications.[18] Certified Ethical Hacker (CEH) Foundation Guide listed OSCP as one of two certifications by Offensive Security for a "Security Testing Track."[19] Sicherheit von Webanwendungen in der Praxis also included OSCP in a list of recommended certifications.[20] Building a Pentesting Lab for Wireless Networks called Offensive Security training "practical and hands-on" and said they were "most recommended."[21]

In "The Information Security Undergraduate Curriculum: Evolution of a Small Program" Lionel Mew of University of Richmond said 35% of Information security jobs require certifications, and described OSCP as a "popular certification."[22] "Maintaining a Cybersecurity Curriculum: Professional Certifications as Valuable Guidance" called OSCP an "advanced certification" and one of "a select few" requiring hands-on penetration skills demonstrations.[23]

References[]

  1. ^ "Offensive Security Certified Professional". Offensive Security. Retrieved 13 October 2016.
  2. ^ Linn, Ryan (1 March 2010). "Final Course and Exam Review: Pen Testing with BackTrack". EH-Net Online Mag. Retrieved 13 October 2016.
  3. ^ Westfall, Brian (15 July 2014). "How to Get a Job as an Ethical Hacker". Intelligent Defense. Software Advice. Retrieved 13 October 2016.
  4. ^ Dix, John (11 August 2016). "How well does social engineering work? One test returned 150%". Network World. Retrieved 13 October 2016.
  5. ^ Jump up to: a b Merritt, Chris (2012). "Certification Spotlight: Offensive Security's OSCP" (PDF). IAnewsletter. Information Assurance Technology Analysis Center. 15 (2): 24–25.
  6. ^ "Information Security Training and Ethical Hacking Courses". Offensive Security. Retrieved 13 Oct 2016.
  7. ^ "OSCP Certification Exam Guide - Offensive Security". support.offensive-security.com. Retrieved 2020-01-12.
  8. ^ https://www.offensive-security.com/faq/#how-long-cert-valid
  9. ^ Knowles, William; Baron, Alistair; McGarr, Tim (26 May 2015). Analysis and recommendations for standardization in penetration testing and vulnerability assessment: Penetration testing market survey (Report). BSI Group & Lancaster University.
  10. ^ "CREST Signs New Partnership with Offensive Security to Improve the Standards of Information Security" (Press release). CREST and Offensive Security. 4 August 2015.
  11. ^ "Kali Linux : Une boîte à outils pour pentest - Le Monde Informatique". LeMondeInformatique (in French). Retrieved 2020-03-15.
  12. ^ "Anchin, Block & Anchin LLP Expands Firm's Cybersecurity Practice - Tab Bradshaw Joins as New Leader of Redpoint Cybersecurity LLC". Benzinga. Retrieved 2020-03-15.
  13. ^ Chawla, Vishal (2020-02-24). "The Ultimate Guide To Getting Started With Cybersecurity". Analytics India Magazine. Retrieved 2020-03-15.
  14. ^ "'We're our own focus group' – Ning Wang on security certification, training, and keeping Kali Linux on top". The Daily Swig | Cybersecurity news and views. 2020-03-03. Retrieved 2020-03-15.
  15. ^ "Offensive Security releases major update to its Penetration Testing with Kali Linux training course". Help Net Security. 2020-02-11. Retrieved 2020-03-15.
  16. ^ Pauli, Josh (2013-06-18). The Basics of Web Hacking: Tools and Techniques to Attack the Web. Elsevier. p. 140. ISBN 978-0-12-416659-2.
  17. ^ Ismini, Vasileiou; Steven, Furnell (2019-02-22). Cybersecurity Education for Awareness and Compliance. IGI Global. pp. 233–234. ISBN 978-1-5225-7848-2.
  18. ^ Hadnagy, Christopher; Fincher, Michele (2015-03-18). Phishing Dark Waters: The Offensive and Defensive Sides of Malicious Emails. John Wiley & Sons. pp. viii. ISBN 978-1-118-95848-3.
  19. ^ Rahalkar, Sagar Ajay (2016-11-29). Certified Ethical Hacker (CEH) Foundation Guide. Apress. p. 184. ISBN 978-1-4842-2325-3.
  20. ^ Rohr, Matthias (2018-03-19). Sicherheit von Webanwendungen in der Praxis: Wie sich Unternehmen schützen können – Hintergründe, Maßnahmen, Prüfverfahren und Prozesse (in German). Springer-Verlag. p. 447. ISBN 978-3-658-20145-6.
  21. ^ Fadyushin, Vyacheslav; Popov, Andrey (2016-03-28). Building a Pentesting Lab for Wireless Networks. Packt Publishing Ltd. p. 234. ISBN 978-1-78528-606-3.
  22. ^ Mew, Lionel (2016). "The Information Security Undergraduate Curriculum: Evolution of a Small Program" (PDF). 2016 Proceedings of the EDSIG Conference. 2: 5.
  23. ^ "Maintaining a Cybersecurity Curriculum: Professional Certifications as Valuable Guidance" (PDF). Journal of Information Systems Education. 28: 106. December 2017.

External links[]

Retrieved from ""