OffSec (Previously known as Offensive Security) cover image
Logo of OffSec (Previously known as Offensive Security).
Logo of OffSec (Previously known as Offensive Security).
OffSec (Previously known as Offensive Security)
Logo of OffSec (Previously known as Offensive Security).
OffSec (Previously known as Offensive Security)
Logo of OffSec (Previously known as Offensive Security).
OffSec (Previously known as Offensive Security)
About

Company summary

OffSec stands proudly as the world's most reputable and trailblazing provider of hands-on cybersecurity training and certification for both red and blue teams. Our relentless commitment to excellence is reflected in our industry-standard, rigorous training programs, sought-after certified alumni, and cutting-edge methodologies.

Infusing the "Try Hard" mindset into our courses, we equip students to attack like cunning hackers and defend like seasoned security professionals. Our curriculum encompasses immersive, real-world simulated lab environments featuring an array of challenging attack, defense machines, chains, and networks. As a result, we cater to esteemed customers from diverse vertical industries, governments, financial institutions, and esteemed educational establishments.

OffSec has garnered accolades for empowering corporate clients and individuals alike, enabling them to up-skill in both offensive and defensive capabilities, ultimately bolstering their cyber resilience.

At OffSec, we are driven by an audacious mission: to empower the world in its fight against cyber threats through the inspiration of the Try Harder mindset. This ethos permeates our organization, fostering a unique culture—one we are steadfastly devoted to safeguarding as we expand our horizons.

Embedded within our core, our values serve as the guiding principles that inform our interactions with one another and the broader world. With utmost sincerity, we hope you embrace these values and the behaviors that underpin them.

作為Kali Linux 的開創者和OSCP證書的發行者,OffSec 是全球最值得信賴的網路安全培訓和認證領導者,為紅隊和藍隊提供實戰訓練。我們嚴格的課程標準,卓越的校友認證,以及「更加努力」的心態,讓學生能像駭客一樣攻擊,像安全專家一樣防禦。透過真實模擬環境,幫助企業、政府、金融和教育機構提升防禦能力,協助個人在網路安全領域職涯更上一層樓。

OffSec 的使命:啟發「更加努力」的心態,賦予全球對抗網路威脅的能力,我們將堅守獨特文化,不斷保護。

我們的價值觀是我們與彼此及周遭世界互動的準則,幫助指引決策,期待與您合作,感謝您的關注。

Products or services

對於CakeResume的用戶:OFFSEC課程/訂閱享有10%的折扣,請填寫您的查詢表單以下。

咨詢表:https://forms.gle/XasgRBXY7Fka5dQb8

    培訓課程與內容:

    1. PEN-200 (OSCP) : 使用Kali Linux進行滲透測試
    2. PEN-300 (OSEP) : 高級逃避技術與突破防禦措施
    3. WEB-200 (OSWA) : 使用Kali Linux進行基礎網頁應用程式評估
    4. WEB-300 (OSWE) : 高級網頁攻擊與利用技術
    5. EXP-301 (OSED) : Windows 使用者模式漏洞開發
    6. EXP-312 (OSMR) : 高級 macOS 控制繞過技術
    7. SOC-200 (OSDA) 

    驗證場(Proving Ground)-個人版,企業版分為:本地部署,和託管式服務

    Learn Enterprise: (企業級課程,證照,紅藍攻防練習,錦標賽)

    包含 MITRE ATT&CK 學習路徑:initial access、defence evasion、C&C、lateral movement全部轉換為資源開發,以及 Incident Responder Essential 課程。
    三種類型的網絡射擊場將作為獨立產品提供,。如有興趣,請找Cathy ( [email protected]) 安排一個Demo或者電話講解。
    Offensive Cyber Range (OCR):包含的內容有:針對紅隊的網絡射擊場,攻擊向量包括:釣魚、供應鏈、惡意軟件、AD、中間人攻擊、Web、CVE、Xday;所有PG Play、PG Practice labs、PEN200、PEN300、WEB200、WEB300、EXP301 Challenge labs(附件有簡報)。
    Defensive Cyber Range (DCR):包含的內容有:針對藍隊的網絡射擊場,防禦向量和自動攻擊將由不同階段觸發的自動腳本啟動;所有PG Play、PG Practice labs、SOC200挑戰實驗室。
    企業級網絡射擊場(Cyber Range Versus):在一個模擬的真實世界環境中,紅隊和藍隊共享實驗室進行攻擊和防禦練習。錦標賽:限時挑戰實驗室,用來進行網絡演習,並擁有排行榜和分數,以衡量紅隊和藍隊的技能差距以及貴機構的網絡安全姿態。如需購買或者團購任何課程套餐,或者試用cyber range請回覆郵件以獲取更多詳情。


      演示、展示需求,請咨詢:Cathy Huang at [email protected]

      Mission

      Case Studies
      Discover how companies from around the world use OffSec to close the cyber skills gap and strengthen their security posture


      (1) 100% OSCP Certified Team: How PacketLabs Recruits Top Talent

      Recognising the intrinsic value of a strong and capable cybersecurity team, PacketLabs has been proactive in navigating the imminent skills shortage that plagues the industry. 

      They embarked on a meticulous search for an industry-recognized course and certification that would serve as a trusted and reliable hiring benchmark, ensuring a team of highly qualified practitioners equipped with the skills necessary to face the evolving cybersecurity landscape with confidence. 

      Furthermore, PacketLabs puts a large emphasis on the methodological approach and soft skills in pentesting, and this is also precisely what a vendor they would choose as the benchmark needed to have in its curriculum and teach those that take the certification. 

      Enter OffSec. Through their partnership with OffSec, PacketLabs has now established an “OSCP minimum” in their hiring process to ensure they are only hiring top talent. 

      Watch the full video case study to learn how PacketLabs is navigating the skills shortage and continues to hire top talent using OffSec certification as a benchmark.

      (2) How the University of Tulsa is Educating and Training the Next Generation of Cybersecurity Professionals

      For more than two decades, the University of Tulsa has been at the forefront of cybersecurity research and education – as a Center of Academic Excellence in Cyber Defense Education, it’s one of the first 14 institutions in the US awarded this distinction.

      Read our brand new case study in the Product Information Section of the Partner Portal to learn more about how the University of Tulsa is utilising our off-the-shelf “Pathways in a Box” to educate and train the next generation of cybersecurity professionals.

      {Download Case Study}

      (3) Students find cybersecurity career success after completing Offensive Security courses

      Pôle Formation Des Industries Technologiques is a French training center that specializes in high-level degrees in cybersecurity, among other fields. Students often take work-study courses under an apprenticeship with various companies. This allows them to obtain a recognized diploma while gaining professional experience.

      Pôle needed a partnership with a cybersecurity training provider that can equip its students for successful careers in cybersecurity. This included training that not only taught relevant technical skills but also cybersecurity methodologies and soft skills needed for a successful career in the field. Furthermore, industry-recognized certifications were required for students to advance their careers.

      Through a partnership with Offensive Security, Pôle students had the opportunity to enroll in the PEN-200 course and earn the coveted OSCP. Students who successfully completed the course were able to prove technical acumen and were given a merit salary increase and promotions across the board.

      Read the case study to learn more about how Pôle students found success in their cybersecurity careers.

      Work environment

      OffSec 招聘职位清单:
      https://www.offsec.com/jobs/

      工作环境:

      该职位的工作时间很灵活,并且将在家庭办公室进行。

      Fill up the following link to grab on the discount: https://forms.gle/68ECK6KosWJeQysG9
      台灣
      1 ~ 1 USD / month
      No requirement for relevant working experience
      No management responsibility

      Hi, Cybersecurity Training Creation and Development Leaders! Are you passionate about building and leading a talented cybersecurity team to create the world’s best and most effective cybersecurity ...
      Singapore, 台灣
      1 ~ 1 USD / year
      10 years of experience required
      Managing staff numbers: not specified