Offensive Security认证专家

Offensive Security认证专家(Offensive Security Certified Professional,縮寫 OSCP),是Offensive Security英语Offensive Security(OffSec)提供的道德黑客认证,其中會教授渗透测试方法和Kali Linux发行版(BackTrack的后续版本)中所包含工具的使用方法。[1]OSCP是一项实践的渗透测试认证,要求持有者在安全的实验室环境中成功攻击和渗透各种实时机器[2]。此認證比其他道德黑客认证更具有技术性[3][4],是少数的需要实际渗透测试技能证明的认证之一[5]

重新认证

编辑

OSCP不需要重新认证[6]

与其他安全培训或考试的关系

编辑

成功完成OSCP考试合格的学生可获得(ISC)²的40個CPE学分。

2015年,英国主要的渗透测试认证机构CREST[7] 开始将OSCP认证等同于其中级认证CREST注册测试员(CRT)。[8]

参考文献

编辑
  1. ^ Offensive Security Certified Professional. Offensive Security. [13 October 2016]. (原始内容存档于2018-12-29). 
  2. ^ Linn, Ryan. Final Course and Exam Review: Pen Testing with BackTrack. EH-Net Online Mag. 1 March 2010 [13 October 2016]. (原始内容存档于2018-12-17). 
  3. ^ Westfall, Brian. How to Get a Job as an Ethical Hacker. Intelligent Defense. Software Advice. 15 July 2014 [13 October 2016]. (原始内容存档于2017-05-21). 
  4. ^ Dix, John. How well does social engineering work? One test returned 150%. Network World. 11 August 2016 [13 October 2016]. (原始内容存档于2018-06-15). 
  5. ^ Merritt, Chris. Certification Spotlight: Offensive Security's OSCP (PDF). IAnewsletter (Information Assurance Technology Analysis Center). 2012, 15 (2): 24–25 [2018-12-16]. (原始内容存档 (PDF)于2018-12-16). 
  6. ^ Offensive Security FAQ. 2018-09-13 [2023-05-15]. (原始内容存档于2018-09-13). 
  7. ^ Knowles, William; Baron, Alistair; McGarr, Tim. Analysis and recommendations for standardization in penetration testing and vulnerability assessment: Penetration testing market survey (报告). BSI Group & Lancaster University. 26 May 2015 [2018-12-16]. (原始内容存档于2019-02-10). 
  8. ^ CREST Signs New Partnership with Offensive Security to Improve the Standards of Information Security (新闻稿). CREST and Offensive Security. 4 August 2015 [2018-12-16]. (原始内容存档于2018-09-07). 

外部链接

编辑