Product Updates

Mar 1, 2024

March 2024 Content & Platform Update

Welcome to the OffSec March 2024 content update! Find the full scoop inside.

3 min read

In this month’s newsletter, we’re excited to bring you a sneak peek of our upcoming Cyber Ranges! These powerful training environments will transform the way you learn offensive and defensive cybersecurity skills. We’ll also recap our recent webinar on soft skills, and highlight specialized Red Teaming and IoT Learning Paths for even more focused training.

OffSec’s new Cyber Ranges

Enterprise Cyber Range (ECR) 

OffSec’s Enterprise Cyber Range (ECR) is your comprehensive solution for realistic, high-impact training across your entire cybersecurity team. It bundles the Offensive Cyber Range (OCR)Defensive Cyber Range (DCR), and the revolutionary Versus functionality in a single powerful platform.

  • Mirror Your Reality: Train against the exact technologies, vulnerabilities, and attacks your organization faces.
  • Stay Ahead of the Curve: Prepare your team for emerging threats with continuously updated scenarios.
  • Skills, Not Slides: Ditch boring lectures and empower your team with active, engaging exercises.
  • Unify Your Defense: Versus breaks down silos, fostering vital communication and a cohesive response in the face of an attack.

Versus – Transformative Red vs. Blue Competition

Versus, an OffSec exclusive, is the missing piece in traditional cybersecurity training. This live-fire competition pits Red and Blue teams against each other, building resilience and adaptability in a high-stakes setting.

Uncover Hidden Weaknesses: Expose breakdowns in skills, processes, and communication before a real attack.

Learn to Adapt, Not Panic: Simulate the pressure of a real cyber incident, building reflexes for rapid response.

Think Like the Enemy: Gain invaluable insights into both offensive and defensive mindsets.

Ignite Your Team’s Potential: Healthy competition drives continuous improvement and raises the bar for your entire cybersecurity posture.

Keep on the lookout over the next couple of weeks for more information on the OffSec Cyber Ranges!

New Learning Paths

Red Teaming

This Learning Path, available to our Learn Unlimited, and Learn Enterprise subscribers, empowers you to outsmart defenses and simulate real-world adversaries.

Explore:

  • Event Tracing for Windows (ETW) manipulation
  • Windows event log tampering
  • Stealthy process injection
  • Red Team tool development
  • … and more! 

Learners will develop the skills to bypass detection mechanisms, test the true limits of defensive systems, and contribute to a more proactive security posture.

Recommended prerequisite: Complete the PEN-300 course and related exam for optimal success.

Internet of Things (IoT)

This Learning Path, available to all Learn subscribers, provides an essential introduction to the world of connected devices. Explore the core concepts and technologies that underpin the Internet of Things, setting the stage for future specialization.

Explore:

  • Embedded systems basics
  • Passive enumeration of IoT devices
  • Firmware analysis techniques
  • ARM assembly basics

Learners will develop a solid understanding of IoT systems, paving the way for advanced analysis, security specialization, and responsible development.