OffSec Live Training

Advanced Training Courses

PEN-200

Penetration Testing with Kali Linux

OSCP Certification

NT$219,000

expand_more

event Aug. 26 - Aug. 30, 2024

place 集思北科大會議中心 GIS Taipei Tech Convention Center

near_me 台北市大安區忠孝東路三段 1 號 No.1, Sec.3, Zhongxiao E. Rd, Da’an Dist., Taipei City 106, Taiwan

The industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course introduces penetration testing methodologies, tools, and techniques in a hands-on, self-paced environment. Access PEN-200’s first Learning Module for an overview of course structure, learning approach, and what the course covers. Learners who complete the course and pass the exam will earn the OffSec Certified Professional (OSCP) certification which requires holders to successfully attack and penetrate various live machines in a safe lab environment. The OSCP is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills.

WEB-200

Foundational Web Application Assessments with Kali Linux

OSWA Certification

NT$219,000

expand_more

event Aug. 26 - Aug. 30, 2024

place 集思北科大會議中心 GIS Taipei Tech Convention Center

near_me 台北市大安區忠孝東路三段 1 號 No.1, Sec.3, Zhongxiao E. Rd, Da’an Dist., Taipei City 106, Taiwan

Learn the foundations of web application assessments with Foundational Web Application Assessments with Kali Linux (WEB-200). Learners who complete the course and pass the exam will earn the OffSec Web Assessor (OSWA) certification and will demonstrate their ability to leverage web exploitation techniques on modern applications. This course teaches learners how to discover and exploit common web vulnerabilities and how to exfiltrate sensitive data from target web applications. Learners that complete the course will obtain a wide variety of skill sets and competencies for web app assessments.

SOC-200

Foundational Security Operations and Defensive Analysis

OSDA Certification

NT$219,000

expand_more

event Aug. 26 - Aug. 30, 2024

place 集思北科大會議中心 GIS Taipei Tech Convention Center

near_me 台北市大安區忠孝東路三段 1 號 No.1, Sec.3, Zhongxiao E. Rd, Da’an Dist., Taipei City 106, Taiwan

Learn the foundations of cybersecurity defense with Foundational Security Operations and Defensive Analysis (SOC-200), a course designed for job roles such as Security Operations Center (SOC) Analysts and Threat Hunters. Learners gain hands-on experience with a SIEM, identifying and assessing a variety of live, end-to-end attacks against a number of different network architectures. Learners who complete the course and pass the exam earn the OffSec Defense Analyst (OSDA) certification, demonstrating their ability to detect and assess security incidents.

EXP-401

Advanced Windows Exploitation (AWE)

OSEE Certification

NT$369,000

expand_more

event Aug. 26 - Aug. 30, 2024

place 集思北科大會議中心 GIS Taipei Tech Convention Center

near_me 台北市大安區忠孝東路三段 1 號 No.1, Sec.3, Zhongxiao E. Rd, Da’an Dist., Taipei City 106, Taiwan

Modern exploits for Windows-based platforms require modern bypass methods to circumvent Microsoft’s defenses. In Advanced Windows Exploitation (EXP-401), OffSec challenges learners to develop creative solutions that work in today’s increasingly difficult exploitation environment. The case studies in AWE are large, well-known applications that are widely deployed in enterprise networks. The course dives deep into topics ranging from security mitigation bypass techniques to complex heap manipulations and 64-bit kernel exploitation. AWE is a particularly demanding penetration testing course. It requires a significant amount of learner-instructor interaction. Therefore, we limit AWE courses to an in-person, hands-on environment. This is the hardest course we offer and it requires a significant time investment. Learners need to commit to reading case studies and reviewing the provided reading material each evening.

All courses are priced inclusive of VAT at 5%

© 2023 DEVCORE All right reserved.

Privacy Policy

Phone: +886-2-2577-0925

Tax ID: 53955237