Sunday, April 28, 2024

Offensive Security Unveils Learn Fundamentals Training Program

Offensive Security, the leading provider of hands-on cybersecurity training and certification, announced the launch of Learn Fundamentals, the company’s first entry-level training program. Designed to give beginners a foundational understanding of basic cybersecurity skills, Learn Fundamentals will help organizations identify and develop new cybersecurity talent in the face of a shortfall of nearly 3 million skilled cybersecurity workers.

Also Read: Smart Technologies and Kooth Join Forces to Transform Student and Teacher Wellbeing

The program further expands Offensive Security’s world-class curriculum, which delivers the industry’s most comprehensive library of cybersecurity learning content. Offered through the company’s recently introduced Learn One and Learn Unlimited subscriptions, Learn Fundamentals consists of 100-level courses covering Web Attacks with Kali Linux (WEB-100), Security Operations (SOC-100), and Penetration Testing (PEN-100).

“Organizations today are in desperate need of cybersecurity professionals to keep their businesses secure and the talent gap shows no signs of closing. Recent data shows that more than half of hiring managers believe that applicants for critical cybersecurity jobs are unqualified,” said Ning Wang, CEO, Offensive Security. “With Learn Fundamentals, OffSec is lowering the barrier of entry for individuals to learn basic, foundational elements of cybersecurity in what could be the first step toward a career in the field. Additionally, the program will help organizations create smarter teams with broader awareness of cyber risk. Whether helping individuals identify a new career path or helping businesses navigate the modern threat landscape with a better-trained team, the Learn Fundamentals program is a win-win for companies and their employees.”

With Learn Fundamentals, individuals can choose from a continuously updated library of 100-level tracks and Topics to learn and develop skills for a variety of job roles. Individuals will experience hands-on exercises with lab machines to reinforce their learning and track progress toward goals and can test themselves with assessments to gain critical prerequisites for more advanced 200-level courses. When the course is completed, they will earn OffSec badges to demonstrate their learning and achievements.

Learn Fundamentals courses will teach individuals a wide variety of basic cybersecurity skills covering a range of topics, such as Linux security and networking fundamentals. Course-specific Topics include but are not limited to:

  • PEN-100: Introduction to cryptography, web application basics, and working with shells;
  • WEB-100: Web attacker methodology, introduction to secure coding, and input validation;
  • SOC-100: enterprise network architecture, SOC management processes, and Windows logging

The addition of Learn Fundamentals is the latest demonstration of OffSec’s commitment to continuously adding new content to its online library, allowing individuals and teams to stay current with their cyber skills in a constantly changing threat landscape.

Subscribe Now

    Hot Topics