New Subscription: Learn Fundamentals

The OffSec Training Library (OTL) continues to expand! Today we are excited to launch Learn Fundamentals, our new annual subscription to the OTL.

How should I prepare for the OSCP?

Where can I learn the prerequisites?

How do I get a job in cybersecurity?

Where do I start?

We've received these questions since our inception. With Learn Fundamentals, students will be armed with practical knowledge of technical adjacent concepts. A student's potential has no bounds once they have built a solid foundation.


Learn Fundamentals: Gain the Prerequisite Knowledge For Your Cybersecurity Career

Learn Fundamentals

An annual subscription to Learn Fundamentals includes:


  • Access all 100-level courses, including PEN-100, WEB-100, and SOC-100
    (with new tracks coming soon!)
  • Assessments and badges for tracking progress and displaying accomplishments
    (coming soon, targeting end of Q2 2022!)
  • Access to PEN-103 (Kali Linux Revealed), with one KLCP exam attempt
  • Access to PEN-210 (Wireless Attacks), with one OSWP certification attempt

The OTL is continuously growing. New Topics will be added to Learn Fundamentals on a rolling, monthly basis. Current Topics include:



PEN-100

PEN-100


  • Introduction to Active Directory
  • Windows Networking & Services
  • Introduction to Scripting
  • Linux Basics
  • Cryptography

SOC-100

SOC-100


  • Windows Registry
  • Introduction to Incident Response
  • Windows Logging
  • SOC Management Process
  • Enterprise Network Architecture

WEB-100

WEB-100


  • JavaScript Basics
  • Introduction to XSS
  • Input Validation
  • Web Attacker Methodology
  • Introduction to Web Secure Coding

PEN-103 and PEN-210

PEN-103 (Kali Linux Revealed) is the official certification program that validates one’s proficiency with the Kali Linux distribution. It’s a beginner-level course that serves as a roadmap, technical reference, and study guide for the Kali Linux Certified Professional exam.

PEN-210 (Wireless Attacks) introduces students to the skills needed to audit and secure wireless devices. Learn to identify vulnerabilities in 802.11 networks and execute organized attacks. Successful completion of the course and exam confers the Offensive Security Wireless Professional (OSWP) certification.

Who is Learn Fundamentals for?

This Learning Path was developed to support learning and professional development for those that are passionate about cybersecurity and want to begin training towards a cybersecurity specialization.

All job roles within information security require a solid understanding of the fundamentals. The 100-level courses equip students with practical knowledge of basic technical adjacent concepts and the mindset needed so that they:

  • Are prepared for entry-level roles
  • Can obtain the prerequisites for 200-level courses

Learn Fundamentals for Individuals


Start

Start your infosec journey with easily digestible content.

Use

Use hands-on exercises to apply learnings and gain confidence.

Track

Track your progress with reporting, assessments, and badges.

Gain

Gain access to two OffSec certifications: KLCP and OSWP.

Prepare

Prepare for entry-level roles and our 200-level courses to advance your cybersecurity career.




Learn Fundamentals for Businesses


The addition of Learn Fundamentals solidifies the OTL as a platform that provides continuous cybersecurity workforce development and training. Organizations can leverage our learning management system to track their team's progress and test their knowledge with assessments and earned badges.


Indentify

Identify and educate promising talent through world-class content.

Train

Train employees by immersing them in interactive hands-on exercises with lab machines.

Develop

Develop talent to enter offensive and defensive security roles.

Follow

Follow team member learning with reporting, assessments, and badges.

Prepare

Prepare for entry-level roles and our 200-level courses.

Challenge

Challenge IT staff and developers to perform with security in mind.





The Differences Between
Assessments & Exams




Assessments


  • For 100-level content only
  • Non-proctored
  • Don't require exam reports
  • Results are provided immediately
  • Approximately 2-4 hours in duration
  • Demonstrate competency

(Coming by end of Q2 2022)


Exams


  • For 200, 300 and 400-level content
  • Proctored
  • Require an exam report
  • Graded by OffSec staff
  • Generally 24 hours or greater in duration
  • Demonstrate expertise



Requirements

  • Students must be at least 18 years old and have a valid ID to take a course. There are limited exceptions, with rigorous application checks for younger students who wish to apply.
  • There is no pre-purchase registration test for this course.
  • For hardware, we recommend a minimum of 4 GB of RAM installed with at least a dual-core CPU and 20 GB of free hard drive space.
  • The lab connection is done with OpenVPN using Kali Linux. You should use a stable, high-speed Internet connection to access the labs, not mobile internet (3G/4G/5G data connection).

Pricing

Learn Fundamentals is available for $799 $699

How to Register

New Students

Individuals and those with voucher codes can register for Learn Fundamentals online. See “Subscription Plan” on the Learn Fundamentals course page for more information.

Group, Business, or Organization

Students who are part of a group, business, or organization, as well as managers purchasing for a team, should contact our training consultants.

More Questions?

If you have more questions about Learn Fundamentals, please:

  • Visit the course help section on our FAQ page
  • Contact us (if you have an OSID, please include this with your message)
  • Connect with the OffSec community on Discord