Offensive Security Certified Professional

Offensive Security Certified Professional

Jesse Russell Ronald Cohn

     

бумажная книга



ISBN: 978-5-5120-3073-8

High Quality Content by WIKIPEDIA articles! Offensive Security Certified Professional (OSCP) is an Ethical Hacking certification offered by Offensive Security - a training spin off of the BackTrack Penetration Testing distribution. The OSCP is a real-life penetration testing certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment.. It is currently one of the only certifications that requires proof of real-life penetration testing skills.