Offensive Security

Offensive Security (https://www.offensive-security.com/) is a company created by the Kali creators, and it is famed as being the most technical certification program on the market. They have two certifications that are for bug bounty hunters looking for training:

  • Offensive Security Certified Professional (OSCP): Similar to GPEN, it is a penetration testing certification, more technical and less based on formal methodologies. It has the security fundamentals useful for all bug bounty hunters, and despite being focused on network security assessments, it has modules related to application security.
  • Offensive Security Web Expert (OSWE): It is a course focused on application security, and the scope of bug bounty hunting, offering modules about authentication, authorization, input validation, data storage, and so on. However, in Offensive Security's program, it is necessary to complete the OSCP certification first.
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.118.164.164