2024 Global Infosec Award Winner

OffSec Wins Seven Global InfoSec Awards during RSA Conference 2024

Read blog
Case Study
Thursday, February 2nd 2023

How the University of Tulsa is Educating and Training the Next Generation of Cybersecurity Professionals

Learn how the University of Tulsa utilizes OffSec’s off-the-shelf “Pathways in a Box” to educate and train its students.

Featured Article

Summary

The University of Tulsa Founded in 1894, The University of Tulsa is Oklahoma's top-ranked private college. The University provides educational opportunities to 4,000 students across varied domains, including engineering and technology and cybersecurity.

The internship experience is plentiful, and domestic alumni report a 96% placement rate. TU alumni also enjoy the highest earning potential among all Oklahoma universities.

As technology becomes increasingly intertwined with everyone’s day-to-day lives and cyber threats increase in volume and sophistication, the demand for qualified cybersecurity professionals far exceeds the supply. Being a rapidly evolving field, continuous education is a key element of a skilled cybersecurity workforce.

For more than two decades, the University of Tulsa has been at the forefront of cybersecurity research and education – as a Center of Academic Excellence in Information and Cyber Defense Education, it’s one of the first 14 institutions awarded this distinction. Tulsa alumni are employed in leading roles in the private and public sectors as well as academia.

To continue stimulating and supporting individuals with roles that strengthen national and global security, the University of Tulsa partnered with OffSec.

OffSec has defined the standard of excellence in practical cybersecurity training, offering the industry's most rigorous labs and performance-based certifications. An OffSec certificate, badge, or certification is a sign of a skilled and experienced cybersecurity operator.

With this formal partnership, the University of Tulsa and OffSec strive to educate and train the next generation of cybersecurity professionals and equip them with the practical skills needed to meet today’s demand for skilled practitioners.

OffSec Partner Program

The OffSec Global Partner program supports its continuous commitment to provide current college or university students and those looking to upskill or reskill with the knowledge and mindset needed to thrive in cybersecurity and to help build the talented and qualified workforce so greatly needed by the private and public sector.

The program is purpose-built to enable and support three types of partners to offer and deliver OffSec content across different settings and advance cybersecurity professional education:

  • Learning partners, who provide live, authorized instructor-led courses in bootcamp or continuing education settings for those looking to enter into or advance in cybersecurity;
  • Education partners who teach and provide OffSec materials in a college or university to students who intend on entering the infosec field following graduation
  • Channel partners, including value-added and government resellers that offer self-paced online OffSec training courses.

Program Outline

With the partnership between the University of Tulsa and OffSec, a unique approach was taken in order to provide students at different programs access to OffSec’s practical and expert-created content in penetration testing. OffSec’s off- the-shelf “Pathways in a Box” product allowed the University to leverage learning materials and labs for their students that were already packaged and sequenced to align with traditional academic semesters.

Students enrolled in a degree program could access either Network Penetration Testing Essentials or Penetration Testing with Kali Linux (PEN-200/PWK) - Part One or Part Two. This way, the University of Tulsa was able to augment their existing curriculum with exercises, content, video, and the respective world-renowned Offensive Security lab environments.

To support both enrolled students and individuals transitioning to cybersecurity and seamless transition into college preparedness and career readiness, the program also entails the use of immersive bootcamps for both courses.

As part of the partnership, OffSec provides TU professors and instructors with an instructional course that enables them to teach OffSec content by utilizing the curriculum resources required to deliver an interactive, engaging, hands-on class.

UNDERGRADUATE

TU students attending the Introduction to Penetration Testing class can enroll in Network Penetration Testing Essentials training by OffSec. This part of the program was designed to support individuals that have just completed their high school education and are looking to start learning toward a cybersecurity specialization. In the curriculum, students are able to learn the basics of Linux, scripting, networking, Active Directory, and more.

GRADUATE

The renowned PEN-200 course was adapted and delivered in two parts. PEN-200 is a unique course that combines traditional course materials with hands-on simulations using a virtual lab environment. It’s a foundational penetration testing course that teaches the skills and mindset required to be a successful penetration tester.

The first part was included in the TU graduate-level program as part of the Practical Penetration Testing course. Part two can be found in the Advanced Penetration Testing course.

NON-DEGREED TRAINING

Partnering with OffSec allows the University of Tulsa to leverage the OffSec Instruct Platform and OffSec Academy expertise to build and launch immersive boot camp programs supporting workforce development. These bootcamps for Network Penetration Testing Essentials and PEN-200 are designed to provide support and high-intensity, hands-on training for those transitioning to cybersecurity from other careers or those that need to advance their skill sets and get relevant industry-recognized training.

Partnership results

TU offers multiple programs for students who want to advance in cybersecurity education. Students from disciplines across the university can pursue a minor in cybersecurity at the undergraduate level. Graduate students can earn Master’s degrees in cybersecurity. As the curriculum aligns with the Offensive Security Certified Professional (OSCP) designation, students can now get training toward a credible, performance-based certification from a highly regarded training organization while at university.

OffSec materials allowed TU students to improve their success outcomes in their career development and obtain job-ready skills that will allow them to grow.

OffSec has a continuous commitment to improve public/private partnerships and to address the global cybersecurity workforce shortage by building pathways for individuals aspiring to build a career or practice in cybersecurity.