Security News > 2020 > December > How Kali Linux creators plan to handle the future of penetration testing

How Kali Linux creators plan to handle the future of penetration testing
2020-12-09 06:00

Offensive Security might best known as the company behind Kali Linux, the popular open-source pen testing platform, but its contribution to the information security industry is definitely not limited to it.

Updated its most popular training and certification courses, including Penetration Testing with Kali Linux and Advanced Web Attacks and Exploitation.

The Kali Linux distribution, designed specifically for penetration testing and digital forensics, is still offered free of charge.

"Anyone can learn how to operate a vulnerability scanner. At OffSec we don't just teach our students how to operate tools. The goal rather is to establish an adversarial mindset within the student body, training security professionals to look beyond the obvious, try harder and identify vulnerabilities before attackers do. OffSec is unique in its hands-on, practical approach. This kind of mindset, the way to think and work, is what is required to do a pen test engagement in the real world."

"The Penetration Testing with Kali Linux course and the Offensive Security Certified Professional certification remain the foundational level of skills for pen testers to gain, but operate as a baseline that will need to be built upon. We believe our new forthcoming OSCE3 certification is what is needed to work as a viable, skilled pen tester in the 2020s."


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/VF8rNo-4bK8/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 359 1421 1124 679 3583