I was very pleased to receive word today that I passed the Offensive Security Certification Challenge. The OSCP is probably one of the hardest hands-on technical challenges that I have taken, and I was very happy (and somewhat surprised) to learn that I passed it.



I have said it before, and I'll be saying it again:The Offensive Security classes are excellent value-for-money for any security professional who wants to further develop their technical hands-on skills.



Don't expect lots of talk about policies, governance, compliance, risk, etc., but do expect to be spending an incredible amount of (quality) time on the command prompts of both Unix-like operating systems and Windows boxes.