Offensive Security Learn Fundamentals

Provided by

Enquire about this course

Overview

Introducing the OffSec Learn Fundamentals annual subscription. Gain access to the growing OffSec Training Library of 100-level tracks and Topics to develop the mindset and skills for a variety of cybersecurity job roles. Access to all 100-level content for 1 year. Take assessments & earn badges.
  • PEN-100 Network Penetration Testing Essentials
  • WEB-100 Web Application Assessment Essentials
  • CLD-100 Introduction to Cloud Security
  • SOC-100 Security Operations Essentials
  • EXP-100 Exploit Development Essentials
+

Prerequisites

None.

+

Objectives

The OffSec Learn Fundamentals programme will equip you with confidence to begin training towards a cyber security specialisation and with the necessary broad prerequisite knowledge to prepare you for the workplace, to be job ready for entry-level security roles.

All course materials and full OffSec lab access for 1 year.

The 100-level content is a great start to a journey towards the world renown OffSec 200 level certifications, including the PEN-200 (OSCP) and SOC-200 (OSDA) certifications.

+

Outline

PEN-100 Network Penetration Testing Essentials (OffSec Digital Badge)
  • Linux & Windows Basics
  • Networking Fundamentals
  • Cryptography
  • Web Applications
  • Working w/ Shells
  • Bash, Python, PowerShell Scripting
  • Troubleshooting
WEB-100 Web Application Assessment Essentials (OffSec Digital Badge)
  • Web Attacker Methodology
  • Web Applications & Services
  • Introduction to Web Secure Coding
  • JavaScript Basics
  • Input Validation
  • Web Session Management
CLD-100 Introduction to Cloud Security (OffSec Digital Badge)
  • Introduction to Cloud Security
  • Containers for Cloud
  • Introduction to Kubernetes I
  • Discovering Exposed Docker Sockets
  • Discovering Exposed Kubernetes Dashboards
SOC-100 Security Operations Essentials (OffSec Digital Badge)
  • Windows & Linux Networking & Services Enterprise Network Architecture
  • SOC Management Processes
  • Windows Networking and Services
  • Introduction to Active Directory
  • Troubleshooting
EXP-100 Exploit Development Essentials (OffSec Digital Badge)
  • Intro to Intel Assembly
  • Intro to Intel Assembly II
  • Intro to ARM
  • Intro to ARM II
  • Intro to WinDbg
  • Intro to Analysis with IDA Pro
Bonus Content

PEN-103 Kali Linux Revealed (+ 1 KLCP exam attempt)
  • About Kali Linux
  • Getting Started with Kali Linux
  • Linux Fundamentals
  • Installing Kali Linux
  • Configuring Kali Linux
  • Helping Yourself and Getting Help
  • Securing and Monitoring Kali Linux
  • Debian Package Management
  • Advanced Usage
  • Kali Linux in the Enterprise
  • Introduction to Security Assessments
PEN-210 Wireless Security (+ 1 OSWP exam attempt)
  • IEEE 802.11
  • Wireless Networks
  • Wi-Fi Encryption
  • Linux Wireless Tools, Drivers, and Stacks
  • Wireshark Essentials
  • Frames and Network Interaction
  • Aircrack-ng Essentials
  • Cracking Authentication Hashes
  • Attacking WPS Networks
  • Rogue Access Points
  • Attacking WPA Enterprise
  • Attacking Captive Portals
  • bettercap Essentials
  • Kismet Essentials
  • Determining Chipsets and Drivers
  • Manual Network Connections
+

Enquire

Start date Location / delivery
No fixed date United Kingdom Book now
01132207150 01132207150

Related article

The Cyber Pulse is QA's new portal to free Cyber content, including on-demand webinars, articles written by leading experts,