OffSec News | OffSec

Blog

OffSec News

All of the latest news and updates from OffSec – new courses, subscriptions, partnerships, sponsorships, and much more!
What's new at OffSec - May 2021
OffSec News

May 28, 2021

6 min read

What’s New at OffSec – May 2021

Find the latest on our Discord Server Updates, our recent podcast episodes and the newest applications, tools, etc. created by our OffSec Community Members.

Read more
What's New at OffSec?

OffSec News

What’s New for April 2021

We’re spilling the details! Find out what’s new and what’s coming with this monthly recap of what’s happening at Offensive Security.

Apr 14, 2021

5 min read

OffSec 2020-year-in-review

OffSec News

OffSec 2020 Recap

Take a look back at 2020’s course launches and updates, and learn what to expect in 2021 with this year-end recap from Offensive Security.

Dec 15, 2020

5 min read

CTP Sunset FAQ

OffSec News

CTP Sunset FAQ

On August 13, 2020, Offensive Security announced that our Cracking the Perimeter course would be retired. Get your questions answered in this update.

Aug 26, 2020

6 min read

Offsec Academy - 13 Weeks Of Intense Pwk Training

OffSec News

Offensive Security Academy: 13 Weeks of Intense PWK Training

OffSec launched the new Academy offering to address the impacts of COVID-19 on our PWK live training schedule. Here, we look back on the first cohort.

Aug 25, 2020

7 min read

Retiring CTP and Introducing New Courses

OffSec News

New Developments: Retiring CTP and Introducing New Courses

On October 15, 2020, Offensive Security will retire its Cracking the Perimeter course. Find out more about this change, including what comes next.

Aug 13, 2020

6 min read

Vulnhub - Offensive Security

OffSec News

VulnHub Joins the OffSec Family

Offensive Security is pleased to announce the acquisition of VulnHub, the platform offering free offline virtual machines for information security training.

Jul 29, 2020

2 min read

PWK 2020 Update: Should you upgrade?

OffSec News

Offensive Security PWK 2020 Update: Should you upgrade?

OSCP holder Samuel Whang shares his perspective on why upgrading to the 2020 materials is worth it for those who have already completed PWK.

May 19, 2020

3 min read

SearchSploit Update

OffSec News

Exploit Database SearchSploit Update

To help search the local copy of Exploit DB, we created “SearchSploit“, which gives you a powerful command line interface to perform detailed queries. SearchSploit has recently been updated. Let’s review the update and the benefits.

May 5, 2020

2 min read

Try Harder: From Mantra to Mindset

OffSec News

Try Harder: From Mantra to Mindset

Our community manager, Tony Punturiero, breaks down the meaning of OffSec’s legendary motto “Try Harder”, and how it can help jump start your cyber career.

Nov 12, 2019

5 min read

oscp-oswp-osce-review

OffSec News

OSCP/OSCE/OSWP Review

It’s no secret that Offensive Security offers some of the best technical training in the information security field. Their brand has become synonymous with penetration testing in the eyes of most tech recruiters on LinkedIn.Some of the most common questions I get on LinkedIn are related to the OSCP/OSCE/OSWP certifications. Some people even go as far as asking for solutions to their exam machines. Sorry, you won’t be finding anything like that here (TRY HARDER). I will however offer an honest review and offer some tips to help you decide if you are ready to take the plunge into any of these 3 awesome courses!This article originally appeared on Jul 20, 2019, posted by Joey Lane and has been republished unedited and in its entirety with permission from the author. Original post: https://blog.own.sh/oscp-osce-oswp-review/

Jul 23, 2019

12 min read

Ning Wang

OffSec News

Offensive Security Appoints Ning Wang as CEO to Lead Organization’s Next Stage of Growth

Today we all constantly read about data breaches that could have been prevented if the impacted organization had just done what they were supposed to do. The unfortunate reality is that cyberattacks are now a matter of ‘when’ and not ‘if’ for the average enterprise. Yet the landscape is changing and protecting your environment is actually getting more challenging not less.Cyber adversaries are more organized and talented than ever, so an effective cyber defense now requires more than just following the right processes. Today’s enterprises need defenders who perform their jobs with an adversarial mindset. While this need is becoming more acute every day, we are also presently in the midst of an enormous cybersecurity skills shortage. These two forces are diametrically opposed and there is only one way toward resolution – practical security training.This being the case, I couldn’t be happier to join Offensive Security as the company’s next CEO.

Jan 15, 2019

3 min read

edb-ng-post

OffSec News

Exploit Database Redesign

Offensive Security is delighted to announce the complete redesign of The Exploit Database (EDB), making it easier and faster than ever to find the data you need and presenting it to you in a responsive dashboard layout.

Nov 26, 2018

1 min read

Showing 53 - 65 of 75 entries