Security News > 2020 > February > Offensive Security releases major update to its Penetration Testing with Kali Linux training course

Offensive Security releases major update to its Penetration Testing with Kali Linux training course
2020-02-11 16:55

Offensive Security announced a major update to its flagship Penetration Testing with Kali Linux training course.

The new course doubles the amount of content available to train students the skills and mindset required to be a successful security professional and prepare for the Offensive Security Certified Professional certification.

"Faced with a complex and ever-expanding threat landscape, it is more important than ever for today's security professionals to maintain an adversarial mindset and curious nature," said Ning Wang, CEO, Offensive Security.

Designed for information security professionals who want to take a serious and meaningful step into the world of professional ethical hacking, PWK is a unique course that combines traditional course materials with hands-on simulations using a virtual lab environment.

Like all Offensive Security courses, PWK is significantly more intense than most other training options.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/Z23KlmwOJTQ/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 359 1421 1124 679 3583