Offensive Security releases major update to its Penetration Testing with Kali Linux training course

Offensive Security announced a major update to its flagship Penetration Testing with Kali Linux (PWK) training course. A new, expanded curriculum The new course doubles the amount of content available to train students the skills and mindset required to be a successful security professional and prepare for the Offensive Security Certified Professional (OSCP) certification. Students also gain access to several more extensive virtual lab environments to practice skills learned through the course. “Faced with a … More

The post Offensive Security releases major update to its Penetration Testing with Kali Linux training course appeared first on Help Net Security.