美通社

2024-06-25 21:15

OffSec Enters Entry-level Cybersecurity Training Market with Comprehensive and Affordable Course and Certification

CyberCore - Security Essentials (SEC-100) aims to help aspiring cybersecurity professionals prepare and compete for the most in-demand jobs

NEW YORK, June 25, 2024 /PRNewswire/ -- OffSec, the leader in continuous cybersecurity workforce development, resilience, and learning, today announced the availability of CyberCore - Security Essentials (SEC-100), the company's first entry-level online cybersecurity training course and certification, OffSec CyberCore Certified (OSCC).

OffSec CyberCore - Security Essentials (SEC-100) Certification Badge
OffSec CyberCore - Security Essentials (SEC-100) Certification Badge

With the global cybersecurity workforce facing a critical shortage of skilled professionals, certifications for entry-level roles and aspiring cybersecurity professionals can play a pivotal role in mitigating this gap.

OffSec, renowned for advanced cybersecurity certifications like the OffSec Certified Professional (OSCP) and OffSec Web Assessor (OSWA), is thrilled to introduce a new course and certification designed to provide hands-on training for entry-level cybersecurity professionals.

CyberCore - Security Essentials is designed for recent graduates, IT professionals transitioning into cybersecurity, and those looking to start their careers in this dynamic and rapidly growing field. Additionally, for enterprises and other organizations faced with a cybersecurity talent shortage, CyberCore - Security Essentials can help upskill their teams and fill internal cybersecurity roles with well-trained professionals.

OffSec elevates foundational training beyond typical industry courses by integrating hands-on labs into almost every module, ensuring that practical experience is a core component of the curriculum. Focusing on the core curriculum necessary for cybersecurity professionals, CyberCore - Security Essentials makes it easy for anyone to understand the impact of security across an organization and reinforces that understanding with hands-on training.

"SEC-100: CyberCore - Security Essentials will help organizations fill the cybersecurity workforce gap, currently estimated by ISC2 at four million, by providing new entrants into cybersecurity the core knowledge and hands-on training they need to get started on the path to become successful cybersecurity professionals," stated Ning Wang, OffSec CEO.

The course offers 12 months of online access to a wealth of course materials including 40 modules and hands-on labs, culminating in a 6-hour proctored exam. Upon passing the exam, learners will earn the OffSec CyberCore Certified (OSCC) SEC-100 designation, demonstrating their role-ready skills across multiple cybersecurity domains, including:

  • Offensive techniques
  • Defensive tactics
  • Networking basics
  • Scripting
  • Application and operating system security
  • Secure software and web development
  • Cloud security
  • Cyber risk management
  • NIST Cybersecurity Framework
  • AI in cybersecurity
  • Job interview preparation

SEC-100: CyberCore - Security Essentials, available for purchase at offsec.com/cybercore, is priced at $899. It includes 12 months of online access to course materials and hands-on labs, and two attempts at the proctored exam to earn the OSCC SEC-100 certification.

For more information, also visit the company's CyberCore - Security Essentials blog post.

About OffSec
OffSec is the leading provider of continuous professional and workforce development, training, and education for cybersecurity practitioners. OffSec's distinct pedagogy and practical, hands-on learning help organizations fill the infosec talent gap by training their teams on today's most critical skills. With the OffSec Learning Library featuring 7,000 hours of content, including over 1,800 videos, and 4,200+ labs. OffSec demonstrates its commitment to empowering individuals and organizations to fight cyber threats with indispensable cybersecurity skills and resources. OffSec also funds and maintains Kali Linux, the leading operating system for penetration testing, ethical hacking, and network security assessments. For more information, visit offsec.com and follow us on X and LinkedIn.

Contact: 
Scott Ablin  
s.ablin@offsec.com

 

source: OffSec

《說說心理話》情緒勒索任何關係均有機會發生 如何走出情緒勒索循環?► 即睇

人氣文章
財經新聞
評論
專題
專業版
HV2
精裝版
SV2
串流版
IQ 登入
強化版
TQ
強化版
MQ

靈媒與通靈有什麼差別?靈靈法同你解構扶乩、標童、碟仙!

日圓再創新低,即上etnet睇邊間銀行唱Yen最抵

etnet榮獲第六屆國際信息商會議「最佳信息商」白金獎

貨幣攻略

大國博弈

說說心理話

Watche Trends 2024

北上食買玩

Art Month 2024

理財秘笈

關注四高危機!

夏天養生食療

消委會報告

山今養生智慧