Looking for Live Training in 2025? - View upcoming classes

Blog

OffSec News

Dec 23, 2024

OffSec Yearly Recap 2024

Join us as we explore all our successes in 2024, including exciting new content, courses, and so much more!

8 min read

As 2024 comes to a close, it’s the perfect moment to pause and reflect on everything we’ve achieved together. This year has been full of growth, learning, and pushing new boundaries here at OffSec. 

We’ve launched new courses, formed exciting partnerships, and reached milestones that bring us even closer to our mission: empowering cybersecurity professionals with the skills and mindset to stay ahead of today’s challenges. But more than anything, 2024 has been about you—our learners, teams, and leaders who keep driving the industry forward. Let’s take a quick look back at the highlights that made this year one to remember.

​​Continuous library

The OffSec Learning Library has continued to grow in 2024. Over the past year, our Library has grown in ways we couldn’t have imagined just a few years ago. What started as a handful of core courses has now blossomed into an ever-expanding collection of resources, designed to support cybersecurity professionals at every stage of their journey. Whether you’re just starting out or you’re a seasoned expert, there’s something new to discover every time you log in.

We’ve introduced deeper, more specialized content that addresses real-world challenges, and the feedback from our learners has been invaluable in shaping the direction of the library. The growth of this resource is a reflection of the commitment we’ve made to providing flexible, accessible, and comprehensive training that helps you build the skills that truly matter. 

New Learning Paths

This year, we introduced 15 new Learning Paths—curated collections of Learning Modules designed to help you build specific skills or dive deep into key cybersecurity topics. These Learning Paths allow you to focus your efforts on mastering particular areas of expertise, with each one guiding you step-by-step through a structured learning experience. While they don’t culminate in an OffSec exam or certification, they offer something just as valuable: a tangible badge of achievement that showcases your growing knowledge.

The top 5 Learning Paths released in 2024 include:

  • Red Teaming: advanced techniques to emulate real-world adversaries like event tracing, obscure Windows event logs, and executing stealthy process injection
  • Offensive Cloud Foundations: a comprehensive introduction to the key principles of securing and attacking cloud environments, equipping learners with foundational knowledge to navigate the complexities of cloud security.
  • MITRE ATT&CK: aligned with the MITRE ATT&CK framework, OffSec training, and content covers nearly 70% of the skills required to match the entire attack framework. 
  • Internet of Things (IoT) Essentials: exploring the unique security challenges of IoT devices, providing learners with the knowledge to identify vulnerabilities and secure connected systems.
  • Intermediate Secure Software Development I: focusing on equipping developers and security professionals with the skills to implement secure coding practices and build robust, security-conscious applications.

You can see all of the Learning Paths currently available in the Library here

New courses

In 2024, we expanded our offerings with 3 exciting new courses that reflect our commitment to staying ahead of the curve. These courses were developed to tackle some of the most pressing challenges in cybersecurity today, and they’ve been designed with real-world applications in mind. 

It’s all about giving you the tools to stay sharp, adapt to new threats, and push your career to the next level. The response has been incredible, and we’re thrilled to see how these courses are shaping the way professionals approach these critical areas of cybersecurity.

You can find all of the courses that are currently available here

SEC-100: CyberCore – Security Essentials

SEC-100: CyberCore – Security Essentials equips learners with the essential knowledge and hands-on skills needed to launch a successful career in cybersecurity. This comprehensive course covers basic offensive and defensive techniques, networking, scripting, application and operating system security, and business-related skills.

Upon successful completion of the online training and demanding hands-on, proctored exam, learners earn OffSec’s cybersecurity fundamentals certificate: the CyberCore Certified (OSCC SEC-100) certification. 

IR-200: Foundational Incident Response 

IR-200: Incident Response Essentials course provides cybersecurity professionals with practical training to prepare for, identify, and handle security incidents effectively. The course focuses on core incident response concepts and explores how organizations manage and mitigate cyber threats in real-world situations. Learners will learn to understand the incident response lifecycle, develop comprehensive incident response plans, and utilize tools and techniques for efficient detection and analysis of security events.

Upon successfully completing the hands-on exam, learners earn the OffSec Certified Incident Responder (OSIR) certification. 

TH-200: Foundational Threat Hunting

TH-200: Foundational Threat Hunting equips cybersecurity professionals with the practical skills and knowledge needed to effectively detect and respond to threats. This course covers core threat hunting concepts, exploring the methodologies used by enterprises to track and mitigate adversaries. Key areas include understanding the threat actor landscape, with a focus on ransomware and Advanced Persistent Threats (APTs), and utilizing both network and endpoint Indicators of Compromise (IoCs) for proactive threat detection.

Upon successfully completing the rigorous hands-on exam, participants earn the OSTH – OffSec’s threat hunting certification. 

New Learning Modules

We introduced 173 new Learning Modules, which have truly taken our library to the next level and opened up even more opportunities for you to grow your skills. With a wide variety of topics to choose from, there’s always something fresh to explore, no matter where you are in your cybersecurity journey.

With so many new Learning Modules to dig into, 2024 has been a year full of growth and new opportunities, and we can’t wait to see what’s next.

Hands-on labs

In 2024, we took our hands-on learning experience to new heights by adding 214 new labs to our platform, bringing even more opportunities to put theory into practice. Whether you’re honing your skills through the OffSec Enterprise Cyber Range or diving into the real-world challenges on Proving Grounds, these labs are designed to give you the practical experience you need to excel. 

Tournaments

This year, we added something truly exciting to the OffSec Enterprise Cyber Range: Tournaments. Designed to elevate team-based cybersecurity training, Versus creates dynamic, competitive environments where defenders go head-to-head with attackers. It’s a hands-on way for teams to sharpen their skills, simulating real-world attack scenarios and putting their ability to respond under pressure to the test. With different scenarios and complex threat simulations, Tournaments offers an experience that mirrors the challenges cybersecurity professionals face on the job. It’s not just about technical know-how—it’s about building teamwork, strategic thinking, and resilience, which are essential for any successful cybersecurity team.

Offensive and Defensive Cyber Range

Our Offensive and Defensive Cyber Ranges are key components of the hands-on learning experience we offer, designed to push the limits of your cybersecurity training. The Offensive Cyber Range allows teams to practice advanced penetration testing and red team operations in realistic, attack-driven environments. 

On the flip side, the Defensive Cyber Range focuses on strengthening your team’s ability to detect, defend against, and respond to cyber threats. It creates scenarios where defenders can identify vulnerabilities, mitigate attacks, and recover from security breaches.

One of the things that truly sets our Cyber Ranges apart is our ability to get new exploits and vulnerabilities onto the platform within 24 hours. Take, for example, the XZ Backdoor—when this exploit was discovered, we quickly integrated it into both our offensive and defensive ranges, so our users could practice responding to it in real-time. This rapid integration ensures that our users are always working with the latest, most relevant threats.

Proving Grounds

Proving Grounds is a platform designed for individual learners, offering over 200 hands-on labs to help build and refine your cybersecurity skills. With a mix of free and premium content, the platform provides a flexible learning experience. It’s divided into two modes: Practice and Play. In Practice, you work through structured, guided labs that help you learn specific skills step-by-step. Play, on the other hand, gives you the freedom to explore and tackle more complex challenges without predefined solutions. 

Kali Linux

As always, 2024 saw four major releases of Kali Linux, packed with numerous fixes, security updates, enhancements, and 46 new tools to further strengthen the platform’s capabilities.

Some of the highlights from 2024 releases include: 

  • Micro Mirror Free Software CDN – FCIX Software Mirror reached out offering to host our images, and the Kali team said yes
  • NetHunter updates – NetHunter Rootless for Android 14, Bad Bluetooth HID attacks, updates to the app, kernels, installer, store and website
  • t64 – Future package compatibility for 32-bit platforms
  • Qualcomm NetHunter Pro Devices – Qualcomm Snapdragon SDM845 SoC now supported
  • Raspberry Pi Imager Customizations Support – Able to alter settings at write time

Webinars

The OffSec webinars cover a variety of cybersecurity topics designed to help professionals level up their skills. Topics include improving cybersecurity team performance, learning how to integrate continuous learning into organizations, and strategic discussions on tackling emerging threats. 

In 2024 we hosted 24 webinars, featuring various guest speakers, both internal OffSec and private and public sector experts. 

The OffSec blog

In 2024, we hit an exciting milestone with 72 blog posts—our busiest year yet. We covered a wide range of topics, from enterprise security and the latest trends in cybersecurity to learner spotlights and in-depth looks at emerging threats. Our goal was to provide practical insights and strategies that benefit professionals at every stage of their careers, while also shining a light on the stories and experiences of those in the OffSec community. Whether you were after expert advice, updates on current cyber threats, or just some inspiration from fellow learners, our blog had something valuable to offer throughout the year.

What’s coming next?

What’s coming for OffSec in 2025? We’re gearing up for an exciting year, packed with fresh content, new courses, and even more Learning Paths to help you grow. 

We can’t reveal everything just yet, but expect to see new labs that challenge you with real-world scenarios, enhanced tools for learning, and plenty of ways to dive deeper into the skills that matter most. We’re also planning some exciting new features and events to keep you engaged and inspired throughout the year.

And we want to hear from you! Your feedback helps shape everything we do, so let us know on social media what you’re excited to see in 2025. The best is yet to come, and we can’t wait to share it all with you!