Creators of Kali Linux launch free cybersecurity course on Twitch

Anuncios


Kali Linux, the renowned Linux distribution specialized in penetration testing and security audits, continues to impress the cybersecurity community.

The creators of Kali Linux, Offensive Security, recently announced that they will be offering free access to the “Penetration Testing with Kali Linux (PEN-200/PWK)” training course through the Twitch platform.

This course is aimed at those preparing for the Offensive Security Professional Certification (OSCP), one of the most sought-after certifications in the offensive security job market.

Due to the pandemic, the course, which was previously conducted in-person, has also transitioned to an online and remote mode.

As part of this transition, Offensive Security launched “OffSec Academy,” a 13-week online course to prepare students for the OSCP certification.

The new platform called “OffSec Live” utilizes Twitch to livestream the classes. With this approach, Offensive Security aims to leverage the best practices of OffSec Academy and make them available to all students.

Anuncios


While anyone can watch the Twitch streams and follow them independently, only enrolled students have access to Offensive Security’s laboratories and study materials to aid in their certification preparation.

Join Facialix’s official channel for more news, courses, and tutorials


This is an exciting step forward for the cybersecurity community and a great opportunity for those interested in learning about penetration testing and strengthening their skills in the field of cybersecurity.

Don’t miss the chance to expand your knowledge and enhance your skills in computer security with Kali Linux!

Access the channel using this link.

Julio Del Angel
Julio Del Angel

Information about courses, scholarships, programs, tutorials, whatever I find.

Articles: 2855

Leave a Reply

Your email address will not be published. Required fields are marked *