Thursday, March 2, 2023
HomeCyber SecurityOffensive Safety Is Now OffSec

Offensive Safety Is Now OffSec


NEW YORK, March 1, 2023 /PRNewswire/ — Offensive Safety (OffSec), the main supplier of hands-on cybersecurity training, as we speak unveiled a refreshed model identification together with a brand new, shortened title, OffSec. This replace displays OffSec’s dedication to serving to cybersecurity professionals and organizations look past conventional coaching and certification to offer extra academic content material and hands-on assets that assist learners advance of their discipline and firms develop their safety staff members.

The abbreviated title displays OffSec’s transfer past offensive safety subjects with growth into new areas comparable to defensive safety, and new studying paths for as we speak’s most in-demand cybersecurity job roles. The OffSec model additionally speaks to the corporate’s growth past coaching and past certification to a steady studying mannequin that helps the distinctive wants of organizations and particular person learners alike. The corporate’s new tagline, The Path to a Safe Future™, highlights OffSec’s dedication to supporting safety professionals and infosec groups in attaining cyber preparedness by a rising expertise library targeted on protecting tempo with evolving cyber threats.

Offensive Safety constructed its international status on coaching penetration testing with its flagship course, Penetration Testing with Kali Linux and the OSCP certification. The corporate is the developer and maintainer of Kali Linux, the widely-popular open-source distribution utilized by infosec professionals worldwide. Extra not too long ago, OffSec has since moved nicely past foundational pentesting subjects and has added new content material and certifications in Cloud Safety, Internet Software Safety, Safe Software program Growth, Safety Operations, and Exploit Growth. The ever-growing OffSec Studying Library (OLL) at the moment consists of almost 6,000 hours of written content material, 1,500 movies, 2,500 sensible workouts, and 900 hands-on labs, with extra being added on a regular basis. The OLL options an unmatched depth and breadth of content material, serving to learners construct indispensable expertise by providing a complete number of role-specific content material, from entry-level to superior.

“OffSec broke the mould once we began with a brand new manner of presenting info safety coaching, and with the OffSec Studying Library we’re so excited to do it once more,” Jim O’Gorman, Chief Content material and Technique Officer at OffSec stated. “Our library method permits us to proceed to supply our industry-leading content material, however in a extra versatile non-linear method permitting for a extra customizable studying expertise. Learners can interact with OffSec content material in a course-based context, observe studying paths particular to job roles or ability units, or decide and select their very own pathway by a large number of studying models and modules. This method permits everybody, no matter ability stage or expertise, to have customized entry to unparalleled cybersecurity studying content material, all of which embody OffSec’s highly-regarded and time-tested method and methodology.”

Concerning the model refresh, Scott Ablin, OffSec’s Chief Advertising and marketing Officer stated, “Since our inception, we have been on the forefront of cybersecurity training and supplied coaching by the very best practitioners. We outlined the {industry} with our intense, hands-on, sensible method. As OffSec, we’re increasing our content material and studying paths to arrange learners for profession development and organizations for present and future threats. Everyone knows the cybersecurity menace panorama is regularly altering, and our new model symbolizes our dedication to protecting tempo for particular person professionals in search of training to advance their profession and organizations who search to recruit, retain, and upskill prime expertise.”

Components of the refreshed identification embody:

New Brand:

The emblem mark is now in a round form to reflect the “O” in OffSec. It has morphed from the acquainted Offensive Safety door icon to the form of a path, symbolizing the onward voyage for infosec professionals and groups.

New Model Colours:

Beforehand purple and black, the rebranded brand mark is rendered in a teal-to-purple gradation, reflecting the method of academic change skilled by learners, a motion pushed by a philosophy devoted to remodeling college students into {industry} leaders.

New Tagline: The Path to a Safe Future™

OffSec outlined the {industry} with its intensive, sensible method. Our methodology, content material, and studying paths put together organizations and learners for no matter lies forward on their journey – whether or not it is securing their future by upskilling for a person, or staff growth that gives organizations a safer posture.

New Web site Tackle:

Web site guests can study extra in regards to the firm, buy a course or bundle, request a gathering, or discover free studying assets at offsec.com.

About OffSec

OffSec is the main supplier of steady skilled and workforce growth, coaching, and training for cybersecurity professionals. Created by the group for the group, OffSec’s one-of-a-kind mixture of sensible, hands-on coaching and certification packages, digital labs, and open-source initiatives present practitioners with the extremely desired offensive expertise to get a job, advance their careers and higher shield their organizations. OffSec is dedicated to funding and rising Kali Linux, the main working system for penetration testing, moral hacking, and community safety assessments. For extra info, go to offsec.com and observe @OffSectraining and @kalilinux on Twitter.



RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments