New, Expanded Curriculum Features Microsoft Active Directory and PowerShell Coverage; Virtual Pentest Lab Updated with Latest Targets and Machines

February 12, 2020

3 Min Read

PRESS RELEASE

NEW YORK – February 11, 2020 – Offensive Security, the leading provider of hands-on cybersecurity training and certification, today announced a major update to its flagship Penetration Testing with Kali Linux (PWK) training course. The new course doubles the amount of content available to teach students the skills and mindset required to be a successful security professional and prepare for the Offensive Security Certified Professional (OSCP) certification. Students also gain access to several more extensive virtual lab environments to practice skills learned through the course.

“Faced with a complex and ever-expanding threat landscape, it is more important than ever for today’s security professionals to maintain an adversarial mindset and curious nature,” said Ning Wang, CEO, Offensive Security. “Attackers continually employ new techniques to break into networks, and defenders must perpetually be updating their own skill sets to identify new threat vectors. This significant update to PWK is the result of our team’s commitment to providing exceptional, practical, hands-on training that equips today’s security professionals with the skills and ‘try harder’ mindset they need for success.”

 

Some new features of the re-launched PWK course include:

  • Overhauled Virtual Lab Environments: Featuring three different Active Directory deployments and more sophisticated targets, the re-vamped labs feature up to 27 new machines along with numerous updates to existing machines.

  • Increased focus on Microsoft Active Directory: The flexibility and complexity that Active Directory brings into a network also creates a vast attack surface, making it critical to have a robust understanding of this technology. PWK introduces students to fundamental Active Directory concepts which provide the basis for attacks discussed in the course.

  • Improved PowerShell Coverage: Used by administrators to manage Active Directory, PowerShell can also be used to attack it and is therefore an essential tool for any information security professional.

  • Increased Emphasis on Privilege Escalation: Escalating privileges on a compromised network host is an increasingly important part of every security assessment. The PWK update adds new coverage on local information-gathering techniques and presents several privilege escalation examples on Linux and Windows including UAC bypass.

  • Brand New Web Attacks Content: A deeper dive into traditional web attack vectors, including exploiting admin consoles, XSS, directory traversal vulnerabilities, SQL injections and more.

  • Brand New Client-Side Attacks: Learn more about HTA attacks, Microsoft Word macros, object linking and DDE embedding.

 

Designed for information security professionals who want to take a serious and meaningful step into the world of professional ethical hacking, PWK is a unique course that combines traditional course materials with hands-on simulations using a virtual lab environment. Like all Offensive Security courses, PWK is significantly more intense than most other training options. The 24-hour exam is famously challenging, and the hands-on lab environment gives students the practical experience they need for success in security, making OSCP a more meaningful certification than many of those offered today. Other new additions to the course curriculum include buffer overflows, updates to the vulnerability scanning section, an increased focus on web applications, and updates to Metasploit, client-side attacks, and antivirus.

Individuals interested in the PWK training course should visit the Offensive Security website at www.offensive-security.com. Enterprises looking to make more security training available to their employees can also purchase training materials in bulk through the OffSec Flex program.

Follow Offensive Security on Twitter @offsectraining and LinkedIn. For more on what earning an Offensive Security certification is like, visit the Offensive Security blog: https://www.offensive-security.com/blog/

About Offensive Security

Offensive Security is the leading provider of online penetration testing training and certification for information security professionals. Created by the community for the community, Offensive Security’s one-of-a-kind mix of practical, hands-on training and certification programs, virtual labs and open source projects provide practitioners with the highly-desired offensive skills required to advance their careers and better protect their organizations. Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking and network security assessments. For more information, visit www.offensive-security.com/ and follow@offsectraining and @kalilinux.

 

Contact

Ted Weismann

fama PR for Offensive Security

(617) 986-5009

[email protected]

 

 

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights