Enhanced: Learn Fundamentals

Jul 08, 2022
OffSec

OffSec

Content Team

The Offensive Security Training Library (OTL) continues to expand! 

With a proven track record of teaching and certifying the cybersecurity workforce, we elevated our courses and content delivery methods.

Delivering new content on a frequent basis while ensuring optimal value for students is our primary goal – a goal that we achieved with our Learn subscriptions. 

As a constantly evolving industry, cybersecurity knowledge intake needs to happen regularly. This is why when you subscribe to our Training Library, you are getting the learning experience of Topics and content that will enrich your knowledge in all domains of cybersecurity, and even some that don’t necessarily fall into the constraints of a specific course. 

As we’ve said in the past, a student’s potential has no bounds once they have built a solid foundation. This is why we’re excited to introduce you to the enhanced Learn Fundamentals! 

Gain Essential Skills to Embark on a Career in Cybersecurity

Learn Fundamentals is a subscription to the OTL designed to help students learn basic technical adjacent concepts and cultivate the mental fortitude necessary for a successful cybersecurity career. 

Since our inception, IT professionals have asked us: 

How can I start my cybersecurity career?

Where can I start?

How can I gain the prerequisites needed to take on a higher-level course? 

With Learn Fundamentals, students will gain confidence to begin training towards a cybersecurity specialization and be equipped with prerequisite knowledge to be prepared for OffSec 200-level courses.

An annual subscription to Learn Fundamentals includes:

  • Access to 100-level courses (PEN-100, SOC-100, WEB-100, and two courses set to be released soon), with new Topics and Learning Paths added continuously.
  • Assessments and badges for tracking progress and displaying accomplishments.
  • Access to PEN-103 (Kali Linux Revealed), the official certification program to validate student’s proficiency with the Kali Linux distribution. Students also get one KLCP exam attempt.
  • Access to PEN-210 (Wireless Attacks), a course that introduces students to the skills needed to attack wireless networks, as well as one OSWP certification attempt.

What’s New?

New Courses and Topics

We’re thrilled to be adding new 100-level Learning Paths, with CLD-100 focused on Cloud Security set to launch in July, and another soon-to-be-announced course on track to land in the OTL during Q3! 

Soon to come Topics in CLD-100 include Introduction to Kubernetes 1 & 2, Discovering Exposed Docker Sockets, Cloud Architecture Overview, and Containers for Cloud.

The existing PEN-100, WEB-100, and SOC-100 courses were enriched with 15+ new fundamental Topics, with more Topics continuously underway so we can further support continuous cybersecurity workforce development and training. 

 Current Topics include:

PEN-100 SOC-100 WEB-100
  • Linux Basics I & II
  • Windows Basics I & II
  • Networking Fundamentals 
  • Bash Scripting Basics
  • Python Scripting Basics
  • PowerShell Scripting Basics
  • Linux Networking and Services I & II
  • Windows Networking and Services
  • Network Scripting
  • Working with Shells
  • Troubleshooting
  • Cryptography
  • Web Applications
  • Introduction to Active Directory
  • Linux Basics I & II
  • Windows Basics I & II
  • Networking Fundamentals 
  • Python Scripting Basics
  • PowerShell Scripting Basics
  • Linux Networking and Services I & II
  • Enterprise Network Architecture
  • SOC Management Process
  • Windows Networking and Services
  • Troubleshooting
  • Introduction to Active Directory
  • Data Manipulation in Python 
  • Linux Basics I & II
  • Networking Fundamentals 
  • Bash Scripting Basics
  • Web Attacker Methodology
  • Introduction to Web Secure Coding 
  • Input Validation
  • Troubleshooting
  • Cryptography
  • Web Applications
  • JavaScript Basics
  • Introduction to Encoding, Serialization, XML, JSON, and YAML
  • Web Session Management

 

As you’ve noticed, there is an overlap between the Learning Paths and Topics. Learn Fundamentals encompasses true information security fundamentals, meaning that the same basic skills are required no matter what domain a student pursues later on. 

The OTL subscription model of content delivery has allowed us to not only update course content but also introduce content to the library that is not part of a course. The 10+ newly released Topics include: 

  • Report Writing for Pentesters
  • Patching Linux Assets
  • Patching Windows Assets I & II
  • Introduction to Linux Privilege Escalation
  • Introduction to Windows Privilege Escalation
  • Introduction to Incident Response
  • Introduction to XSS
  • Introduction to Nmap

Assessments & badges

The eagerly awaited assessments and badges are finally here! Now, students can assess their level of knowledge before advancing to other Learning Paths. 

When students complete at least 80% of the PEN-100 exercises and then pass a 5-hour practical assessment with a score of over 80%, they will be awarded a badge to showcase their accomplishments. 

With badges and assessments students will be able to: 

  • Track their learning progress
  • Understand the level of content they have assimilated
  • Demonstrate competency and skill level
  • Showcase their accomplishments with certifications that are verified through Accredible

Badges and assessments for other 100-level courses will be released in the following months.

Individuals

All information security job roles require a solid understanding of the fundamentals. The Learn Fundamentals training plan was developed to support learning and professional development for those passionate about cybersecurity but who have yet to obtain a solid knowledge of the basics. 

As an individual student, you will be able to:

  • Start your information security career with easily digestible content
  • Use hands-on exercises to apply the knowledge learned
  • Track progress and showcase accomplishments with assessments and badges
  • Have access to two OffSec certifications: KLCP and OSWP
  • Prepare for entry-level roles and our 200-level courses to advance your career

Organizations


Organizations can leverage our learning management system, the OffSec Portal, to track their team’s progress and test their knowledge with assessments and earned badges: 

  • Identify and educate promising talent through world-class content
  • Train staff by immersing them in interactive hands-on exercises
  • Develop talent to enter offensive and defensive security roles
  • Follow team member learning with reporting, assessments, and badges
  • Challenge IT staff and developers to perform with security in mind

Pricing

Learn Fundamentals is available at $799 per seat. Want to learn more? Visit our FAQ

FAQ

Q: Can a Learn Fundamentals license be upgraded?*

  1. For individuals: Upgrades will be available for Learn One only
  2. For organizations: Upgrades will be available for Learn One and Learn Unlimited

Q: When will upgrades be available?

  1. This feature will become available by Q3, 2022.

Q: As an organization, how do upgrades work if I only want to purchase upgrades for some subset of my students? 

  1. You can choose to upgrade as few or as many of your existing licenses as desired
  2. Upgrade prices are discounted by the pro-rated price of the ongoing Learn Fundamentals subscription
  3. Upgrade prices are further discounted by the co-termination proration. All students in an organization co-terminate together.
  4. A full cohort of students will co-terminate together at the subscription end date, regardless of upgrades

Have more questions?

If you have more questions about Learn Fundamentals, please:

  • Visit the course help section on our FAQ page
  • Contact us (if you have an OSID, please include this with your message)
  • Connect with the OffSec community on Discord