Q1 2023 Community Updates: Brand Refresh, PEN-200 Updates, and Kali’s Tenth Anniversary

Apr 21, 2023
OffSec

OffSec

Content Team

Latest News 

This is the first quarterly community blog of the year, and we have so much exciting news to share, such as embarking on a new path, course updates for 2023, and introducing the new Kali Purple. OffSec continues to innovate in an era of fast technological changes to help learners and organizations develop a deeper understanding of modern technologies and processes.  This blog will bring you up to speed with all the recent changes we have made.

OffSec’s Brand Evolution

Offensive Security has rebranded itself as OffSec to signify the company’s evolution in cybersecurity. Red is the new teal! A beautiful new logo with complimentary blue and teal colors reveals a new brand identity with a new focus: Beyond training. Beyond certification. Beyond expectation. The logo is fresh, modern, and smart, displaying an upward path that symbolizes endless opportunities and beyond. We are excited to take our learners on “The Path to a Secure Future”.

PEN-200 (PWK) – Enhanced for 2023

Breaking news! PEN-200 (2023) arrived on March 15th, 2023, with significant changes to course content, extended Learning Modules, and new Challenge Labs. Many of these updates include Module expansion and a new lab architecture allowing every learner access to their environment. We are thrilled to finally roll out this new structured course to enhance our student’s learning experience. Click here to learn more about the changes and download the entire syllabus. Listen to our latest webinar with OffSec’s content developers as they discuss the new PEN-200: Penetration Testing with Kali Linux course update.  Also, watch our on-demand OffSec Live sessions by PEN-200 content developers here.

New Course and Certification Exam Bundle 

Learn in-demand skills and build your cybersecurity career path with 90-day course and certification exam bundles. Learners get the best value for money with lab access, materials for one course, and one certification exam attempt. What a great way to accelerate your learning, build job-ready skills, and demonstrate competency.  Learn more about our courses and career paths in Penetration Testing, Web Application Security, Security Operations, and Exploit Development.

Payment Plan

Climb Credit is now available for the Course & Cert Exam Bundle in addition to Learn Fundamentals and Learn One. Climb offers a payment installment plan to help our students spread the cost of certification fees. Still, at this time, it is only available to students based in the U.S. Click here if you would like to see if you qualify for the Climb Credit loan and apply. 

Happy Anniversary Kali Linux  

Kali had its 10th anniversary on March 13th, 2023! To help celebrate it, there was a mixture of items done, such as:

In Kali 2023.1, as it’s the first release of the year, there is a complete theme refresh. This time, there is a nod to where Kali came from in the designs from the GRUB menu to the login and wallpapers. Oh, and it’s not a Kali release without some new tools and desktop environments.

Are you a red teamer? Or are you on team blue? The team is also happy to release the first technical preview of “Kali Purple” for the defense side.

For more information, as well as a full rundown of everything we did, see Kali’s write up. Thanks to everyone for a successful ten years, and here’s to the decades to come! 

Conferences and Community Events 

OffSec sponsored numerous global CTF events with PWK courses and would like to highlight a couple of organizations, such as HackSpaceCon CTF, based in Florida, USA, as they invest in underserved communities and support diversity and inclusion efforts. We also sponsored VIT Bhopal, a club based in a technology college in India, serving engineering students interested in infosec. Here at OffSec, supporting community-driven groups is essential to creating a better and stronger cybersecurity industry.

Live Streams

OffSec Academy

WEB-200 and SOC-200 offered an 8-week stream of learning sessions for registered students that started in January and February 2023. OffSec Academy instructors covered key WEB-200 and SOC-200 content and engaged with students with lab demos to prepare them for the relevant certification exams. Click here to learn more about the schedules and get updates for future Academy announcements. OffSec Academy sessions are recorded, uploaded, and made available through the OffSec Learning Library.  At this time, OffSec Academy is only for enrolled students.  

OffSec LIVE

This is a series of free streams covering various OffSec courses and general topics for students and the public. Please note we have moved the sessions to a different time on Fridays at 12 p.m. EDT except for S1REN’s box walkthrough at 3 p.m. EDT on the first Friday of every month. Click here to watch on-demand sessions on course reviews, box walkthroughs, and a discussion on the diversity gap in the tech industry.

Webinars

OffSec presents AMA webinars with cybersecurity industry experts to give listeners an insight into the cybersecurity industry. Don’t forget to check out our previous Ask Me Anything webinar with David Hunt, Chief Technology Officer at Prelude Security, as he talks about how corporations are looking into implementing adversary emulation to improve their security. Click here to listen to our pre-recorded webinars.

Reddit AMAs 

OffSec’s Content Developer, Csaba Fitzl, hosted our first Reddit AMA this year about macOS. During the two-hour session, the community had a chance to ask our expert questions about defensive cyber training. Kali Team members of content developers hosted our second AMA Reddit covering the Kali Linux Release 2023.1. Click here to read the conversations and learn more about macOS and Kali Linux.

Content and Labs

Last quarter, OffSec introduced new content and learning assets to ensure our students get the best training and investment for their future careers. Each of the following learning paths received updated modules: Essential-level content, PEN-200 2023, WEB-200, EXP-312, and a new SOC-200 Challenge Lab, along with four new Modules: 

  • Fundamentals Library 
    • Introduction to Kali Linux
    • Kali Everywhere
    • Finding, Installing, and Removing Tools
    • Introduction to Assurance Testing

Enterprise B2B Buy More

We are excited to release a new function in the Admin Portal allowing companies to purchase additional licenses for their learners.  Master admins can buy more products through the OffSec Learning Library. Making additional purchases through your Admin Portal is simple! If you have questions about purchasing additional OffSec products for your team, read our FAQ

It’s been an incredibly busy and productive quarter! This sets the stage for the rest of 2023 as the flurry of activity is not slowing down. Keep an eye on this blog for updates to always have the latest information on what’s happening in the world of OffSec, and don’t forget to join us on Discord

 

Tags: ,