The journey begins: Preparing for Offensive Security Penetration Testing with Kali (PWK) course for the OSCP

Presented at BSidesDC 2019, Oct. 26, 2019, 2:30 p.m. (50 minutes)

The Offensive Security Certified Professional (OSCP) is one of the most well-recognized and respected certifications in the security industry. In order to become certified, students must complete Offensive Security’s Penetration Testing with Kali Linux (PwK) course and pass the 24-hour hands-on exam. For people that are interested to learn more about this course and how to prepare for it then this talk is for them. During the talk students will be provided resources and tips to prepare for the course. As for the exam, Offensive Security has launched a proctoring program for the OSCP leaving many questions for students on how to prepare for the exam. Guidance will also be provided on how the proctoring part of the exam works and how people should prepare for it. Talk Outline: Introduction: Whoami Agenda: What is the OSCP Course prerequisites Preparing for OSCP Resources to Prepare for OSCP PWK Course Lab Environment Exam Preparation Proctoring Guidance Tips/Tricks for the Exam References Q/A

Presenters:

  • Tony Punturiero - Community Manager at Offensive Security
    Tony is pentester for a government contractor and is the community manager for Offensive Security. On his spare time he coaches one of the top Community College Cyber team in the state of Maryland. He earned a BS in Cybersecurity from University of Maryland University College (UMUC) where he is a board member for the award winning UMUC Cyber Padawans. Over the years he has participated in over 230 Cyber Security competitions across the globe and is a 2-time SANS Netwars Champion. Tony is also one of the Founding members and Lead moderators of NetSec Focus an online Information Security community.

Links:

Similar Presentations: