Mar
06
2024
Compendium CE is now the OffSec Learning Partner
Compendium CE proudly announces its new partnership with OffSec, a leading global provider of cybersecurity training and tools. Since 2007, OffSec has been at the forefront of innovative approaches to information security, emphasizing offensive techniques as a key method for building robust defensive systems.
The OffSec team consists of seasoned security professionals with extensive experience in testing systems for their response to attacks. Their motto, “Try Harder,” reflects the high standards of their training and certifications, which are considered some of the most demanding in the market.
OffSec is also well-known for several community projects, including Exploit Database, VulnHub, Metasploit Unleashed, and Kali Linux (formerly BackTrack Linux). These projects are highly regarded and widely used by security teams in government and commercial organizations worldwide.
Kali Linux, created by OffSec, stands as one of the most popular operating systems for penetration testing and security assessment. With its rich array of tools, Kali Linux provides a comprehensive environment for conducting penetration tests and security analyses.
OffSec’s training offerings encompass a wide range of courses, each culminating in an exam and certification. The most popular training is the OSCP (Offensive Security Certified Professional), a certificate highly regarded in the industry.
Other notable OffSec courses include:
- OSEP (Offensive Security Exploitation Professional): An advanced course focusing on vulnerability exploitation techniques and developing custom exploits.
- OSWA (Offensive Security Wireless Attacks): Concentrating on wireless attacks, this course helps understand the basics of attacking wireless networks and methods for securing them.
- OSWE (Offensive Security Web Expert): This course delves into advanced techniques for testing web applications, emphasizing the identification and exploitation of security vulnerabilities.
- OSDA (Offensive Security Development Expert) - Tailored for programmers, this training teaches secure software development and the identification/remediation of security flaws.
It’s worth noting that OffSec pioneered the concept of practical exams that assess real-world skills. Consequently, all OffSec exams are hands-on and evaluate practical abilities.
The best way to prepare for OffSec exams is through training at Compendium CE.
Our training offering include four main courses:
OffSec PEN-200 Penetration Testing with Kali Linux
OffSec WEB-200 Foundational Web Application Assessments with Kali Linux
OffSec SOC-200 Foundational Security Operations and Defensive Analysis
All our training programs follow a Blended Learning approach, providing 5 days of live instructor-led sessions, a 90-day subscription to training materials and labs, and a single attempt at the certification exam.
We offer additional training in the form of subscriptions, where our clients gain access to training materials, lab environments, and the option to take the exam within either a 90-day or 365-day window.
Thanks to the new partnership between Compendium CE and OffSec, our clients will have access to high-quality cybersecurity training, supporting their professional careers in the field of cybersecurity.