♫musicjinni

BSides DC 2019 Sat-T2 - The journey begins: Preparing for Offensive Security

video thumbnail
The Offensive Security Certified Professional (OSCP) is one of the most well-recognized and respected certifications in the security industry. In order to become certified, students must complete Offensive Security’s Penetration Testing with Kali Linux (PwK) course and pass the 24-hour hands-on exam. For people that are interested to learn more about this course and how to prepare for it then this talk is for them. During the talk students will be provided resources and tips to prepare for the course. As for the exam, Offensive Security has launched a proctoring program for the OSCP leaving many questions for students on how to prepare for the exam. Guidance will also be provided on how the proctoring part of the exam works and how people should prepare for it.

Talk Outline: Introduction: Whoami Agenda: What is the OSCP Course prerequisites Preparing for OSCP Resources to Prepare for OSCP
PWK Course Lab Environment Exam Preparation Proctoring Guidance Tips/Tricks for the Exam References Q/A

Tony Punturiero (Community Manager at Offensive Security)
Tony is pentester for a government contractor and is the community manager for Offensive Security. On his spare time he coaches one of the top Community College Cyber team in the state of Maryland. He earned a BS in Cybersecurity from University of Maryland University College (UMUC) where he is a board member for the award winning UMUC Cyber Padawans. Over the years he has participated in over 230 Cyber Security competitions across the globe and is a 2-time SANS Netwars Champion. Tony is also one of the Founding members and Lead moderators of NetSec Focus an online Information Security community.

BSides DC 2019 - Welcome

BSides DC 2019 - No IOUs with IOT

BSides DC 2019 - Offensive PCAP

BSides DC 2019 - CryptKids Keynote

BSides DC 2019 - Courage from a Zero Day Inside

BSides DC 2019 - Sun - T2 - Offensive PCAP

BSides DC 2019 - 0-day Research Disassembled

BSides DC 2019 - Malware Behavior Catalog

BSides DC 2019 - Sat-T3 The APT @home - when the attacker knows your mother's maiden name

BSides DC 2019 - Digital Canaries in Coal Mines: Detecting Adversarial Enumeration with DNS & AD

BSides DC 2019 - Overcoming Workforce Retention & Recruitment Challenges in Cybersecurity

BSides DC 2019 - Keeping CTI on Track: An Easier Way to Map to MITRE ATT&CK

BSides DC 2019 - Sun - T2 - No IOUs with IOT

BSides DC 2019 - Sun - T1 - What did the SIEM See?

BSides DC 2019 - Mind the Gap - Managing Insecurity in Enterprise IoT

BSides DC 2019 - JARVIS for Code? Meaningful AI Research for Software Reverse Engineering

BSides DC 2019 - Sat-T3 Malware Behavior Catalog

BSides DC 2019 - Insights for secure API usage in conjunction w/ security automation & orchestration

BSides DC 2019 - The APT @home - when the attacker knows your mother's maiden name

BSides DC 2019 - Sun - T3 - Breaking Through the Boundaries of Cyber Security Job Search Challenges

BSides DC 2019 Sat-T2 - The journey begins: Preparing for Offensive Security

BSides DC 2019 - Sat-T2 - Bringing IACD (Integrated Adaptive Cyber Defence) to the

BSides DC 2019 - Welcome and Keynote

BSides DC 2019 - Sun - T1 - 0-day Research Disassembled

BSides DC 2019 - Breaking Through the Boundaries of Cyber Security Job Search Challenges

BSides DC 2019 - What did the SIEM See?

BSides DC 2019 - Sat-T3 Social Media OSINT Without the Indigestion

BSides DC 2019 - How Not to Cheat on Your Wife

BSides DC 2019 - Bringing IACD (Integrated Adaptive Cyber Defence) to the Financial Sector

BSides DC 2019 - Sun - T2 - Using JA3. Asking for a friend?

Disclaimer DMCA