Ning Wang

Offensive Security Appoints Ning Wang as CEO to Lead Organization’s Next Stage of Growth

Today, we all constantly read about data breaches that could have been prevented if the impacted organization had just done what they were supposed to do. The unfortunate reality is that cyberattacks are now a matter of ‘when’ and not ‘if’ for the average enterprise. Yet the landscape is changing and protecting your environment is actually getting more challenging, not less.

Cyber adversaries are more organized and talented than ever, so an effective cyber defense now requires more than just following the right processes. Todays enterprises need defenders who perform their jobs with an adversarial mindset. While this need is becoming more acute every day, we are also presently in the midst of an enormous cybersecurity skills shortage. These two forces are diametrically opposed and there is only one way toward resolution – practical security training.

This being the case, I couldn’t be happier to join Offensive Security as the company’s next CEO.

How did I arrive here and why am I making this move? Why Offensive Security? In short, it’s a perfect fit.

People build brands because they believe in a mission. I am impressed by how mission-driven Offensive Security is. The people here do what they do because it’s more than a job. The exceptional brand and loyal community is a reflection of that.

That’s probably why I clicked so well with Mati and Iris when we first met. Everything they do is mission-driven and that is apparent in the values and culture they’ve established. I share their values, so there was an immediate resonance that made me extremely comfortable with them and their team.

In many ways, Offensive Security reminds me of my days at Lynda.com, another successful online training company, where I was fortunate enough to spend three years as CFO/COO. Lynda was also led by a husband and wife team who bootstrapped their organization and built a tremendous organic following.

Following Lynda.com, my time at Eucalyptus and then HackerOne instilled a deep understanding of the importance of open source values and hacker-powered security. After I decided to join OffSec, I asked top members of the HackerOne community their opinion about OSCP and Kali Linux. Not only did I find out that many hold the certification and use Kali, but I heard nothing but great things about the strength of the certification. This really confirmed for me the strength of the OffSec and Kali brands and products.

I am honored that the board and founders of Offensive Security have given me the opportunity to lead this team and I’m very excited to get to know as many of you, our passionate and loyal community of students, graduates, and contributors, as possible.

Let’s Try Harder together!