Offensive Security認證專家

Offensive Security認證專家(Offensive Security Certified Professional,縮寫 OSCP),是Offensive Security英語Offensive Security(OffSec)提供的道德黑客認證,其中會教授滲透測試方法和Kali Linux發行版(BackTrack的後續版本)中所包含工具的使用方法。[1]OSCP是一項實踐的滲透測試認證,要求持有者在安全的實驗室環境中成功攻擊和滲透各種實時機器[2]。此認證比其他道德黑客認證更具有技術性[3][4],是少數的需要實際滲透測試技能證明的認證之一[5]

重新認證

編輯

OSCP不需要重新認證[6]

與其他安全培訓或考試的關係

編輯

成功完成OSCP考試合格的學生可獲得(ISC)²的40個CPE學分。

2015年,英國主要的滲透測試認證機構CREST[7] 開始將OSCP認證等同於其中級認證CREST註冊測試員(CRT)。[8]

參考文獻

編輯
  1. ^ Offensive Security Certified Professional. Offensive Security. [13 October 2016]. (原始內容存檔於2018-12-29). 
  2. ^ Linn, Ryan. Final Course and Exam Review: Pen Testing with BackTrack. EH-Net Online Mag. 1 March 2010 [13 October 2016]. (原始內容存檔於2018-12-17). 
  3. ^ Westfall, Brian. How to Get a Job as an Ethical Hacker. Intelligent Defense. Software Advice. 15 July 2014 [13 October 2016]. (原始內容存檔於2017-05-21). 
  4. ^ Dix, John. How well does social engineering work? One test returned 150%. Network World. 11 August 2016 [13 October 2016]. (原始內容存檔於2018-06-15). 
  5. ^ Merritt, Chris. Certification Spotlight: Offensive Security's OSCP (PDF). IAnewsletter (Information Assurance Technology Analysis Center). 2012, 15 (2): 24–25 [2018-12-16]. (原始內容存檔 (PDF)於2018-12-16). 
  6. ^ Offensive Security FAQ. 2018-09-13 [2023-05-15]. (原始內容存檔於2018-09-13). 
  7. ^ Knowles, William; Baron, Alistair; McGarr, Tim. Analysis and recommendations for standardization in penetration testing and vulnerability assessment: Penetration testing market survey (報告). BSI Group & Lancaster University. 26 May 2015 [2018-12-16]. (原始內容存檔於2019-02-10). 
  8. ^ CREST Signs New Partnership with Offensive Security to Improve the Standards of Information Security (新聞稿). CREST and Offensive Security. 4 August 2015 [2018-12-16]. (原始內容存檔於2018-09-07). 

外部連結

編輯