Offensive Security Certified Professional
   HOME

TheInfoList



OR:

Offensive Security Certified Professional (OSCP) is an
ethical hacking A white hat (or a white-hat hacker, a whitehat) is an ethical security hacker. Ethical hacking is a term meant to imply a broader category than just penetration testing. Under the owner's consent, white-hat hackers aim to identify any vulnerabili ...
certification offered by Offensive Security that teaches
penetration testing A penetration test, colloquially known as a pen test or ethical hacking, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment ...
methodologies and the use of the tools included with the
Kali Linux Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux has around 600 penetration-testing programs (tools), including Armitage (a ...
distribution (successor of
BackTrack BackTrack was a Linux distribution that focused on security, based on the Knoppix Linux distribution aimed at digital forensics and penetration testing use. In March 2013, the Offensive Security team rebuilt BackTrack around the Debian distr ...
). The OSCP is a hands-on
penetration testing A penetration test, colloquially known as a pen test or ethical hacking, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment ...
certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment. It is considered more technical than other ethical hacking certifications, and is one of the few certifications that requires evidence of practical
penetration testing A penetration test, colloquially known as a pen test or ethical hacking, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment ...
skills.


Recertification

The OSCP does not require recertification.


Relations to other security trainings or exams

Successful completion of the OSCP exam qualifies the student for 40 (ISC)² CPE credits. In 2015, the UK's predominant accreditation body for penetration testing, CREST, began recognising OSCP as equivalent to their intermediate level qualification CREST Registered Tester (CRT).


Reception

In "Kali Linux: A toolbox for pentest," JM Porup called OSCP certification "coveted" because it required passing a difficult 24-hour exam demonstrating hacking. In a press release on a new chief operating officer for a security services company, the company's use of OSCP professionals was described as a strength. In "The Ultimate Guide To Getting Started With Cybersecurity" Vishal Chawla of Analytics India Mag recommended OSCP as one of two "well known" security certifications. In an interview of Offensive Security CEO Ning Wang, Adam Bannister of The Daily Swig discussed a "major update" to "Penetration Testing with Kali Linux (PWK)" training course, which leads to OSCP certification for students who pass the final exam. The training updates were discussed in detail in helpnet security. In ''The Basics of Web Hacking: Tools and Techniques to Attack the Web'', Josh Pauli called OSCP "highly respected." ''Cybersecurity Education for Awareness and Compliance'' gave a syllabus outline of the training course for OSCP. In ''Phishing Dark Waters: The Offensive and Defensive Sides of Malicious Emails'', co-author Christopher Hadnagy listed OSCP as one of his qualifications. ''Certified Ethical Hacker (CEH) Foundation Guide'' listed OSCP as one of two certifications by Offensive Security for a "Security Testing Track." ''Sicherheit von Webanwendungen in der Praxis'' also included OSCP in a list of recommended certifications. ''Building a Pentesting Lab for Wireless Networks'' called Offensive Security training "practical and hands-on" and said they were "most recommended." In "The Information Security Undergraduate Curriculum: Evolution of a Small Program" Lionel Mew of University of Richmond said 35% of Information security jobs require certifications, and described OSCP as a "popular certification." "Maintaining a Cybersecurity Curriculum: Professional Certifications as Valuable Guidance" called OSCP an "advanced certification" and one of "a select few" requiring hands-on penetration skills demonstrations.


References


External links

* {{Computer Security Certifications Information technology qualifications Hacking (computer security)