Pages

OSCP (Offensive Security Professional)

OSCP (Offensive Security Certified Professional) is one of the harder certificates to get in the industry, and the main reason for that is the exam is a rigorous 24 hour pentest. The payoff is worth it though; the OSCP has an overwhelmingly positive reputation in the industry.

This certificate doesn't expire, and it's something that can help you in your career further down the road. You can start as a total beginner and still pass the exam (all you need is a basic understanding of networking and somewhat familiarity with linux) - be prepared to spend 300-400 hours in a lab environment until you get to that point, though.

Start out with the Georgia Weidman book to see it it interests you, if so, go for it and don't look back. Even if you apply to non-offensive/blue team security positions, the OSCP will still put you and your resume near the top of the stack. As your interest progresses in the Security industry, it's essential to have a thorough understanding of systems and networking - and how everything connects to each other.

Resources: http://overthewire.org/wargames


No comments:

Post a Comment