Product Updates

May 1, 2024

May 2024 Content & Platform Update

Welcome to the OffSec May 2024 content update! Find the full scoop inside.

4 min read

Welcome to OffSec’s May updates! In addition to our regular schedule of newly released Learning Paths and Modules, we are thrilled to announce the upcoming launches of several learner enhancement updates that not only simplify your access to our resources but also make your learning achievements more visible and rewarding. 

New Dashboard

We are excited to announce that we will release a new Learner Dashboard, a home page that enhances your learning experience by providing easy and immediate access to your content. You will be able to quickly glance at your last activities, including modules you’ve accessed, videos you’ve watched, and machines you’ve worked on. This intuitive arrangement saves time and keeps your learning journey  progressing smoothly.

Achievements Page

In the new dashboard, you will also be able to find the Achievements page, a dedicated space where you will be able to display all of your accomplishments—ranging from skill pins, to learning badges to certifications. This page not only highlights your achievements but also serves as a motivational hub throughout your learning journey. As you progress through various courses and challenges, you can easily track and showcase your growing list of achievements in one accessible location and even share on your social media!

Custom Learning Paths 

We are also thrilled to announce the upcoming launch of Custom Learning Paths, exclusively available for Learn Enterprise customers. This new feature empowers enterprise administrators to tailor the learning journey specifically for their learners. Administrators can create custom paths by selecting any combination of courses, learning paths, or modules. This level of customization ensures that learning is aligned with the unique demands and goals of each enterprise, enhancing the relevance and impact of training.

OffSec KAI

Last, but certainly not the least of our upcoming launches, we have OffSec KAI. 

OffSec Knowledge Artificial Intelligence (KAI) represents a groundbreaking advance in cybersecurity education. This innovative tool uses AI to enhance the educational process and is designed to effortlessly guide you through your course materials. OffSec KAI provides personalized assistance and insights, empowering you to grasp complex topics more effectively and efficiently. As you progress through each lesson, OffSec KAI adjusts to your unique learning speed and style, delivering the most pertinent and beneficial guidance.

OffSec KAI will initially support content-related questions for learners who have signed up for the PEN-200 course via a Learn One or Course & Certification Bundle. Over time, you’ll watch these capabilities expand across more courses. We look forward to your feedback!

Learning Paths

During May, we released three new System Administration Learning Paths: UNIX System Administration, Web System Administration and Windows System Administration. 

UNIX System Administration

This hands-on Learning Path will equip you with the essential skills to secure and harden your UNIX infrastructure, significantly reducing your organization’s risk profile. 

You will learn how to:

  • Configure UNIX securely, implementing industry-standard security settings and policies
  • Harden key applications by securing Nginx web servers
  • Manage effective patching strategies to promptly mitigate vulnerabilities

This Learning Path is designed for UNIX system administrators seeking to bolster their security skills, security analysts specializing in the protection of UNIX environments and IT professionals responsible for securing UNIX-based infrastructure.

Web System Administration

This practical Learning Path will equip you with the essential skills to secure web servers, applications, and databases. 

You will learn how to:

  • Configure web servers securely, implementing best practices for Apache, nginx, and IIS
  • Harden web applications by applying secure coding principles and mitigating common vulnerabilities
  • Master TLS and PKI by learning to implement robust encryption and authentication

Web administrators seeking to strengthen their security skills, security analysts specializing in the protection of web environments and IT professionals responsible for securing web-based infrastructure will find the most benefit out of this Learning Path. 

Windows System Administration

The hands-on Windows System Administration Learning Path will equip you with the essential skills to secure and harden your Windows infrastructure. 

You will learn how to:

  • Configure Windows securely by implementing robust security settings and policies
  • Harden Active Directory at a basic level, securing the core of their Windows environment, and protecting critical applications such as IIS and MSSQL
  • Manage effective patching strategies to promptly mitigate vulnerabilities

This Learning Path is designed for Windows system administrators seeking to enhance their security expertise, security analysts specializing in the protection of Windows environments and IT professionals responsible for securing Windows-based infrastructure.

Learning Modules

Besides Learning Paths, we also released two new Learning Modules.

Attacking JSON Web Tokens

This Learning Module covers an introduction to JSON Web Tokens and common attack vectors to exploit them in applications. It’s designed to enchance the skills of Web Application Testers.

Detecting Malware with Machine Learning

This Learning Module covers using machine learning techniques to detect malware. It’s designed for a wide variety of job roles, including Network Penetration Testers, SOC Analysts, Malware Analysts, Cloud Pentesters, Digital Forensics Analysts, Incident Responders and Threat Hunters.