OffSec’s 2023: A year of holistic cybersecurity education and strategic growth

Dec 18, 2023
OffSec

OffSec

Content Team

As we close the chapter on 2023, it’s essential to pause and reflect on the strides we’ve made at OffSec. This year was more than just a series of calendar pages turning; it was a period of dynamic growth and impactful achievements in cybersecurity training and education. Our journey this year has been about scaling new heights and reinforcing our commitment to providing a robust, hands-on learning platform, tailored to the evolving needs of the modern cybersecurity workforce.

Let’s take a moment to revisit some of the key highlights and themes that have shaped our journey through the year:

The OffSec brand refresh

In 2023, OffSec unveiled a significant brand refresh, adopting “OffSec” as its official name and introducing a new logo and visual identity. This rebranding signifies OffSec’s evolution beyond offensive security training and certification, embodying a commitment to shaping industry-leading cybersecurity practitioners. The new logo, featuring a path symbol and a teal-to-purple gradient, reflects the transformative learning journey of its learners and OffSec’s dedication to their development into industry leaders.

Since our inception in 2006, we’ve been at the forefront of cybersecurity education, training the best practitioners. OffSec defined the industry with its intensive, practical approach. Our methodology, content, and learning paths prepare organizations and learners for whatever lies ahead on their journey – whether it’s the next step in their career path or team development for the enterprise customer.

Continuously updated cybersecurity learning library

With 144 brand new modules introduced to the OffSec Learning Library and an additional 155 updated, OffSec’s journey in 2023 reflects a strong commitment to both reinforcing our stronghold in established offensive security domains and venturing into emerging fields:

  • Growth in defensive security: Acknowledging the critical role of blue teams in cybersecurity, OffSec has substantially increased its focus on defensive security. We’ve introduced new modules to the OffSec Learning Library catering to this vital aspect of cybersecurity, providing a comprehensive education for those focusing on defense strategies and threat mitigation, and we will continue to do so going into 2024.
  • PEN-200 course refresh: The PEN-200 course received a significant refresh, incorporating the latest tools, techniques, and practices. This update ensures that our training remains relevant and continues to provide the depth of knowledge and practical skills required in the ever-evolving field of cybersecurity.
  • New modules in Cloud Security and Secure Software Development: Recognizing the increasing importance of cloud environments and the need for secure software, OffSec has introduced new modules tailored to these areas. These additions aim to equip cybersecurity professionals with the skills needed to navigate and secure modern, complex IT infrastructures.

Check out OffSec’s Learning Library today!

Introduction of Learn Enterprise (LE)

2023 also saw the launch of Learn Enterprise, a new subscription tailored for enterprise-level cybersecurity teams. 

Learn Enterprise offers organizations and their teams:

  • Exclusive library access: Unrestricted access to OffSec’s vast library for a depth of cybersecurity knowledge.
  • Ongoing skill updates: Monthly updates to keep your team’s cybersecurity knowledge current.
  • Flexible hands-on training: Year-long lab access to balance learning with professional duties.
  • Access to the OffSec Cyber Range: Realistic, in-depth labs that simulate enterprise environments, enhancing technical, mental, and tactical skills.

The OffSec Cyber Range (OCR) 

Along with Learn Enterprise, in 2023, OffSec introduced the OffSec Cyber Range – a dynamic, on-demand training environment for both red and blue teams. With OCR, organizations can:

  • Explore threats safely: Understand and navigate real-world attack vectors in a secure, controlled environment, staying abreast of evolving cyber threats.
  • Enhance baseline capabilities and responses: Utilize virtual labs for safe cybersecurity “fire drills”, improving team response and communication during actual cyber incidents.
  • Practically upskill: Engage in practical training in simulated environments, enabling your team to build and test skills while navigating real-world cybersecurity challenges.
  • Strategize learning development: Identify skill gaps and strengths to inform and enhance your organization’s ongoing cybersecurity learning initiatives.

See it in action

The OffSec Course and Cert exam bundle

In 2023, OffSec introduced the Course and Cert Exam Bundle, which provides access to any of our courses, including PEN-200, SOC-200, and EXP-312. This comprehensive bundle, designed for a 90-day period, offers a holistic approach to cybersecurity learning. It includes complete course materials, extensive lab access, and an exam attempt, emphasizing OffSec’s dedication to delivering practical and thorough training across a range of cybersecurity disciplines.

OffSec Evolve: inaugural year of a pioneering event for CISOs

OffSec Evolve, launched in 2023, marked our first annual virtual cybersecurity conference for CISOs, bringing together cybersecurity professionals from various domains. This event highlighted the latest trends, challenges, and advancements in cybersecurity, fostering a collaborative environment for knowledge sharing and networking.

Curious to see what we learned? Check out our Evolve Sessions! 

Kali Linux 2023: A year of significant enhancements

Kali Linux, a key component in the cybersecurity toolkit, received substantial updates throughout 2023, reinforcing its status as a versatile and powerful tool for professionals:

  • Kali Linux 2023.1: Introduced a new tiling system for enhanced window management, updates to GNOME, and kernel default value changes for improved usability. Notable tools added include Arkime, CyberChef, and Dscan. Additionally, there were updates to Kali NetHunter and Kali ARM​​.
  • Kali Linux 2023.2: Featured desktop updates like the introduction of the Tiling Assistant for GNOME and enhancements to the Xfce File Manager. New tools included Cilium-cli, Cosign, and GoPhish, among others​​.
  • Kali Linux 2023.3: This release introduced Kali Autopilot, a GUI tool for designing and generating attack scripts, along with new tools such as Calico, Hubble, and ImHex. The Kali kernel was also updated to 6.3.7​​.
  • Kali Linux 2023.4: Focused on internal infrastructure improvements and introduced new tools like cabby, cti-taxii-client, and enum4linux-ng. The Kali kernel was updated to 6.5.0, and there were several community package contributions.

Share your feedback with OffSec

In 2023, we also introduced the OffSec Customer Research Panel — your chance to directly shape the OffSec Learning Library and platform with your feedback. A great opportunity for learners and subscribers to contribute insights and enhance the OffSec experience!

Interested in making your voice heard? Join today!

Forward-looking cybersecurity education

2023 has been a transformative year for OffSec, marked by brand refresh, the launch of our first Enterprise subscription and the OffSec Cyber Range, expansion in cybersecurity education, and significant updates to Kali Linux.

Our commitment to providing comprehensive and advanced cybersecurity education remains stronger than ever. As we continue to evolve and adapt, we look forward to leading the way in cybersecurity training and contributing to the development of a skilled and resilient cybersecurity workforce. Look forward to what we’ve got coming in 2024!

Tags: , , ,