Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.


ratings:
Length:
27 minutes
Released:
Aug 7, 2017
Format:
Podcast episode

Description

In this studious edition of the Exploring Information Security podcast, Offensive Security Certified Professional (OSCP) Chris Maddalena joins me to discuss how to prepare for the OSCP certification.Chris (@cmaddalena) returns to talk about how he got his OSCP. He didn't get it on his first attempt. He did learn from his first attempt, though, and passed the exam on his second attempt. He was willing to come on the podcast to describe his experience and provide tips for others looking to acquire the certification. The exam is not easy. It's a 24-hour exam that includes writing a report as well as performing a penetration test. Preparation for the exam is very important.In this episode we discuss:What is the OSCP and OSCEWhy someone should pursue the OSCPWhat is the test likeHow Chris' first attempt wentMore resources (h/t @KrvRob):OverTheWirePrep Guide For OffSecs PWKHow to prepare for PWK/OSCP, a noob-friendly guideOSCP-Prep - GitHub



[RSS Feed] [iTunes]
Released:
Aug 7, 2017
Format:
Podcast episode

Titles in the series (100)

The Exploring Information Security podcast interviews a different professional each week exploring topics, ideas, and disciplines within information security. Prepare to learn, explore, and grow your security mindset.