Offensive Security Announces Significant Year-over-Year Growth of Subscription-based Cybersecurity Workforce Development, Training and Education Offerings

Company Closing the Cybersecurity Skills Gap & Talent Shortage by Making it Easier for Companies to Offer Continuous Training and for Professionals to Advance their Careers

NEW YORK–(BUSINESS WIRE)–Offensive Security, the leader in continuous cybersecurity workforce development, training and education, today announced a record-breaking year of growth. Fueled by the massive cybersecurity skills gap and talent shortage, demand for Offensive Security’s (OffSec) subscription-based cybersecurity training and workforce development library increased significantly year over year.

More than 5,000 companies worldwide now offer workforce development and training based on Offensive Security’s continuous learning content to their employees, including 100 percent of the Fortune 100. In September 2021, OffSec significantly expanded its subscription-based offerings with the launch of Learn Unlimited. The innovative training delivery method provides unlimited access to all OffSec online courses, Topics and labs for all skill levels, providing unmatched opportunities for cybersecurity professionals to secure new certifications, grow their skill sets and advance their careers.

“Offensive Security exists to help companies attract and retain the best talent by providing continuous education and training for cybersecurity professionals to do their jobs well and advance their careers,” said Ning Wang, CEO of Offensive Security. “We want the world to use our quality, hands-on content and our learning platform to develop workforces in a way that is directly applicable to their jobs. I am very pleased with the strides our team made during the past year to fulfill this mission.”

Key achievements for Offensive Security in 2021 included:

Subscription Adoption: Since launching its learning platform in 2021, demand for subscriptions to OffSec content exceeded the company’s expectations.

Major OffSec Milestones:

  • Offensive Security launched its proprietary learning platform that enables the company to deliver a world-class learning experience at a faster pace. Through this transformation, Offensive Security moved from releasing one new course per year to releasing new content for students monthly.
  • OffSec further expanded the spectrum of training and certification offerings by launching its first defensive course, Security Operations and Defensive Analysis (SOC-200). Built in keeping with OffSec’s philosophy that the best way to defend against cyber threats is by understanding the offensive angle, SOC-200 teaches students the foundations of cyber defense and security operations from the offensive point of view with OffSec’s proven, hands-on approach to cybersecurity training. Students first learn how attackers operate using frameworks like the Lockheed Martin Cyber Killchain and MITRE ATT&CK, and then learn how to detect these attacks on their machines and networks. Students who complete the course and pass the exam earn the Offensive Security Defense Analyst (OSDA) certification, demonstrating their ability to detect and assess security incidents. OSDA certified students will be able to perform their job duties well as a SOC analyst.
  • OffSec introduced a new Fundamentals learning track. This includes hands-on 100-level training across a wide range of skills including Linux, Windows, networking, scripting, Web and more to help all aspiring cybersecurity professionals to enter the field.
  • The company introduced new and expanded Learning Paths for penetration testing, web application testing and SOC with its PEN-100/PEN-200/PEN-300, WEB-100/WEB-200/WEB-300 and SOC-100/SOC-200 courses, respectively. These carefully designed Learning Paths help people enter the cybersecurity field, do their jobs well, and continue to advance in their roles in Penetration Testing, Web Application Testing, and Security Operations.
  • Offensive Security continued to add to its library of advanced training with the release of Windows User Mode Exploit Development (EXP-301) and macOS Control Bypasses (EXP-312), its first macOS security course. EXP-301 teaches the fundamentals of exploit development and emphasizes the elemental techniques that security researchers must learn to understand and attack standard Windows protections. Students who take the course and pass the exam earn the Offensive Security Exploit Development (OSED) certification. EXP-312 focuses on local privilege escalation and bypassing macOS defenses. Students who complete the course and pass the exam earn the Offensive Security macOS Researcher (OSMR) certification, proving they have what it takes to perform security assessments and exploitation research on macOS endpoints.
  • To help students learn at their own pace and to encourage lifelong learning in a sustainable way, Offensive Security introduced two new annual subscription plans, Learn One and Learn Unlimited with unlimited lab access for a year.

Federal Government Expansion – In May, Offensive Security announced a new Federal practice area, led by Keith Peer. Demand has skyrocketed for OffSec’s workforce development, training and education offerings from Federal agencies and government contractors who are under pressure to improve their cybersecurity posture and build their readiness, resiliency and capability. As a result, OffSec’s Federal business experienced 2x year-over-year growth. The U.S. Intelligence Community, Army, Air Force, Navy, Marines, Coast Guard and many other Federal civilian agency clients use Offensive Security.

Community Commitment – In 2021, OffSec continued its commitment to giving back to the community in multiple ways. OffSec provided 120 free training vouchers as part of the OffSec Giving Program, sponsored about 250 events, and continued to expand contributions by community members through the User Generated Content program. Additionally, the company processed over one hundred submissions through VulnHub, allowing the community access to free and vetted hacking targets, and published over 2,000 new entries on Exploit Database. OffSec’s Discord server grew to over 25,000 users allowing students the opportunity to interact with each other, OffSec support and OffSec content creators.

Kali Linux – Kali Linux continues to be the industry standard platform for cybersecurity tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. OffSec’s continuous support in 2021 has allowed Kali to continue to break new ground supporting professionals and hobbyists alike, with automated tool updates, new tools added, major UI and documentation overalls, and more. Ground-breaking efforts such as the release of Kaboxer occurred in 2021, allowing containers as packages, support for new platforms such as VMs on Apple Silicon systems and Kali Nethunter on smartwatches as well as automated testing and validation of open source security tools allowing for automatic tool updates.

For more information on Offensive Security, visit www.offensive-security.com.

About Offensive Security

Offensive Security is the leading provider of continuous workforce development, training and education for cybersecurity professionals. Created by the community for the community, Offensive Security’s one-of-a-kind mix of practical, hands-on training and certification programs, virtual labs and open source projects provide practitioners with the highly-desired offensive skills to get a job, advance their careers and better protect their organizations. Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking and network security assessments. For more information, visit www.offensive-security.com/ and follow @offsectraining and @kalilinux.

Contacts

Ted Weismann

fama PR for Offensive Security

(617) 396-7740

offensivesecurity@famapr.com

error: Content is protected !!