Underrated Ethical Hacking Certs (Better than OSCP)

UnixGuy | Cyber Security
1 Oct 202417:11

Summary

TLDRThe video discusses alternatives to the OSCP (Offensive Security Certified Professional) certification for those starting out in ethical hacking or cybersecurity. It critiques the high cost and difficulty of OSCP for beginners and highlights better options like TryHackMe, Hack The Box CPTS, and others. These alternatives offer affordable, hands-on training to build practical skills in penetration testing and cybersecurity. The speaker emphasizes the importance of choosing beginner-friendly certifications, focusing on practical skills for job interviews, and exploring red teaming for advanced learners.

Takeaways

  • 💡 The OSP (Offensive Security Certified Professional) is considered the gold standard for ethical hacking certifications, but it's expensive and difficult, especially for beginners.
  • 🛑 OSP costs about $1,649 for one exam attempt and 90 days of lab access, and many people need more time and attempts, leading to higher costs.
  • 🙅 C (Certified Ethical Hacker) is not recommended either, as it’s multiple-choice based and lacks practical, hands-on training.
  • 💪 Try Hack Me is a highly recommended, beginner-friendly, and affordable platform for learning ethical hacking, offering courses with hands-on experience.
  • 🎯 Beginners should start with Try Hack Me’s 'Pre-Security' and 'Introduction to Cyber Security' courses to build a solid foundation in networking, Linux, and basic security.
  • 🚀 For those ready to advance, Try Hack Me’s 'Junior Penetration Testing' course offers intermediate-level learning on web applications, network security, and privilege escalation.
  • 🏋️ Hack The Box's CPTS (Certified Penetration Testing Specialist) is another recommended course for those seeking deeper knowledge and challenges in penetration testing.
  • 🧠 INE’s EJPT (eLearnSecurity Junior Penetration Tester) and ECPPT (eLearnSecurity Certified Professional Penetration Tester) are praised for their hands-on, structured learning.
  • 🏁 Red Team training, like Zero Point Security's Red Team Ops 1 & 2, is for advanced learners looking to emulate real-world hacking scenarios.
  • 🔀 For those unsure about penetration testing, focusing on general cybersecurity skills and defensive technologies before diving into penetration testing is a good approach.

Q & A

  • What is the OSP certification, and why is it considered the gold standard?

    -The OSP (Offensive Security Professional) certification is known for being the gold standard in ethical hacking and penetration testing because it focuses on hands-on, practical knowledge. Passing the OSP exam demonstrates a practical level of skill necessary for penetration testing jobs.

  • Why is the OSP certification not recommended for beginners?

    -The OSP certification is costly, challenging, and time-consuming for beginners. It costs around $1,649 for one exam attempt and 90 days of lab access. Most beginners require more than 90 days and often need multiple attempts, leading to frustration and higher costs.

  • What are some alternative certifications or courses recommended for beginners?

    -Alternatives like TryHackMe and Hack The Box are recommended for beginners. They offer practical, hands-on training at a lower cost. Courses like TryHackMe's Pre-Security and Introduction to Cyber Security are beginner-friendly and build foundational knowledge.

  • Why is focusing only on free challenges and Capture the Flag (CTF) exercises not enough to land a cybersecurity job?

    -Free challenges and CTF exercises provide limited practical skills. Employers seek candidates with comprehensive training and certifications, which demonstrate the ability to handle real-world cybersecurity tasks beyond just completing challenges.

  • What makes TryHackMe's junior penetration testing learning path valuable for beginners?

    -TryHackMe's junior penetration testing learning path is rated intermediate but provides a structured, step-by-step approach to learning offensive security. It covers important topics like web application security, network security, and privilege escalation, essential for ethical hacking.

  • How does Hack The Box's CPTS course differ from OSP?

    -Hack The Box's CPTS (Certified Penetration Testing Specialist) course is more challenging than OSP, with a 10-day exam compared to OSP's 24-hour exam. CPTS is highly respected in the hacking community and provides deeper, hands-on knowledge, making it ideal for experienced learners.

  • What is the role of Red Teaming in penetration testing?

    -Red Teaming is an advanced form of penetration testing where testers simulate real-world attacks to assess an organization's security. Red Teaming requires advanced skills in reconnaissance, active directory exploits, and access without detection, making it more challenging than regular penetration testing.

  • What is the eJPT certification, and who is it for?

    -The eJPT (eLearnSecurity Junior Penetration Tester) certification is ideal for beginners who want an introduction to penetration testing. It provides hands-on knowledge and covers essential cybersecurity topics, even for those not interested in becoming full-time penetration testers.

  • What are the key differences between the OSP exam and its training program?

    -While the OSP exam is highly regarded, the training provided by Offensive Security is often criticized for being inadequate. The training lacks structure and requires learners to figure out much on their own, whereas other programs like Hack The Box or INE offer more comprehensive and practical training.

  • What should someone who doesn't want to be a penetration tester focus on instead?

    -If someone isn't aiming to become a penetration tester, they should focus on broader cybersecurity training. Courses in defensive technologies, general cybersecurity knowledge, and GRC (Governance, Risk, and Compliance) are good starting points for those wanting a more generalist role in cybersecurity.

Outlines

00:00

🤔 Choosing the Right Ethical Hacking Certification

This paragraph discusses the dilemma faced by individuals considering ethical hacking training. It introduces the OSCP certification, which is regarded as the gold standard for penetration testing jobs, but warns against it for beginners due to its high cost and complexity. The speaker also criticizes the CEH certification, highlighting its lack of practical skills, making it unsuitable for interview preparation. The paragraph sets the stage for exploring alternative certifications that are more affordable, practical, and beginner-friendly.

05:02

💡 TryHackMe: A Beginner-Friendly and Affordable Option

The focus here is on TryHackMe, a popular and affordable platform for learning ethical hacking. It's praised for being beginner-friendly and offering practical courses for a low subscription cost, with discounts for students. The speaker emphasizes that relying solely on free content and challenges, like Capture the Flag, isn’t enough to secure a cybersecurity job. Instead, the speaker recommends structured courses such as 'Pre-Security' and 'Introduction to Cyber Security' to build a solid foundation before moving on to more advanced topics like penetration testing.

10:04

🚀 Intermediate Pathways: Junior Penetration Testing and Red Teaming

This paragraph introduces more advanced learning paths on TryHackMe, such as the 'Junior Penetration Testing' course, rated as intermediate. The course covers crucial topics like web application testing, Burp Suite, Metasploit, network security, and privilege escalation. The speaker also mentions the 'Red Teaming' path, which is more advanced and focuses on simulating real-world hacking scenarios, including active directory exploitation. These courses are designed to build in-depth penetration testing skills and are considered challenging but valuable for those pursuing a cybersecurity career.

15:05

🔐 Hack The Box and CPTS: Advanced Ethical Hacking

This section highlights Hack The Box's CPTS certification as an alternative to OSCP. While Hack The Box offers free challenges, the speaker stresses that the real value lies in their structured courses and certifications. The CPTS exam is notably harder than OSCP, lasting 10 days compared to OSCP’s 24-hour exam, and passing it is a testament to one’s expertise in penetration testing. The speaker recommends beginners start with TryHackMe before attempting Hack The Box to make the learning curve less steep. The platform is also recognized for offering discounts for students.

🔑 Sponsored Section: North Pass Business for Cybersecurity Compliance

In this brief sponsored section, the speaker introduces North Pass Business, a password manager designed for businesses to improve productivity and adhere to cybersecurity standards like ISO 27001 and SOC 2. It emphasizes North Pass's ability to enhance security through features like end-to-end encryption and auto-login. The speaker highlights that organizations often spend significant resources on password management, and North Pass helps streamline this process while ensuring compliance. A limited-time offer with a discount code is also shared.

📚 INE: Comprehensive Cybersecurity Training

This paragraph introduces INE, previously known as eLearnSecurity, as a top-tier provider of cybersecurity training. The platform offers courses for both beginners and advanced learners, covering topics like penetration testing, web application security, and digital forensics. The speaker recommends the EJPT course for those new to penetration testing and the ECPPT for those wanting a deeper dive. INE’s training is praised for being more comprehensive than OSCP's, saving learners time by providing structured guidance, rather than relying on OSCP’s 'Try Harder' philosophy.

🔍 TCM Security: Affordable and Practical Penetration Testing Training

This section highlights TCM Security, known for offering practical and competitively priced courses in cybersecurity. The flagship course, PNTP (Practical Network Penetration Tester), covers similar content to OSCP but is regarded as more accessible and equally valuable in preparing for penetration testing jobs. The speaker emphasizes that learners now have various affordable options, like TCM, to gain essential hacking skills without the high costs associated with OSCP.

🏋️‍♂️ Zero Point Security: Advanced Red Teaming for Experts

The speaker introduces Zero Point Security, a provider of advanced red teaming courses like 'Red Team Ops 1' and 'Red Team Ops 2'. These courses are designed for experienced professionals who have already completed certifications like OSCP or PNTP. The exams for these courses are extremely challenging, lasting several days and testing advanced skills such as compromising active directory systems. The speaker warns that these courses are not for beginners but are excellent for those looking to specialize in red teaming.

🤷‍♂️ Should You Pursue Penetration Testing?

The speaker addresses an important question: Should everyone pursue penetration testing? While penetration testing and ethical hacking are high-paying fields, they come with challenges and may not suit everyone. The speaker suggests that those unsure about their career path in cybersecurity should first focus on gaining generalist knowledge in defensive technologies, GRC, and broader cybersecurity skills. Penetration testing can be pursued later once foundational cybersecurity knowledge is acquired. The speaker also offers a video guide for beginners seeking a step-by-step approach to starting a cybersecurity career.

Mindmap

Keywords

💡OSCP

The Offensive Security Certified Professional (OSCP) is a well-known certification in ethical hacking and penetration testing. It is considered the gold standard due to its hands-on, practical exam format, which tests real-world hacking skills. In the video, OSCP is critiqued for its high cost and difficulty, especially for beginners, as it often requires more than one exam attempt and extensive lab work.

💡TryHackMe

TryHackMe is a popular online platform that offers cybersecurity training, focusing on practical, hands-on experience. It is praised in the video for being beginner-friendly, affordable, and offering structured learning paths such as 'Pre-Security' and 'Introduction to Cyber Security.' The platform helps learners build foundational skills necessary for ethical hacking and penetration testing.

💡Penetration Testing

Penetration testing, also known as ethical hacking, involves simulating cyberattacks to identify vulnerabilities in computer systems. The video emphasizes that while many people seek certifications like OSCP to pursue a career in penetration testing, it’s crucial to build practical skills through platforms like TryHackMe or Hack The Box. It also notes that penetration testing is a high-paying but challenging job.

💡Capture The Flag (CTF)

Capture The Flag (CTF) challenges are interactive, hands-on competitions where participants solve cybersecurity puzzles or exploit vulnerabilities to 'capture' virtual flags. The video advises against relying solely on CTF challenges to gain practical skills for a cybersecurity job, instead recommending formal training and certifications that build deeper knowledge.

💡Hack The Box

Hack The Box is another online platform for ethical hacking training, offering both free and paid content. The video highlights its practical, hands-on nature and emphasizes its value in preparing for challenging certifications like the CPTS (Certified Penetration Testing Specialist). The speaker also points out that beginners often focus too much on the free challenges and neglect the full training programs, which are crucial for career preparation.

💡CPTS

The Certified Penetration Testing Specialist (CPTS) certification from Hack The Box is an advanced ethical hacking certification. It is described in the video as more challenging than the OSCP, with a ten-day long practical exam. CPTS is recommended for those looking to demonstrate advanced penetration testing skills and is respected in the hacking community.

💡Red Teaming

Red Teaming is a more advanced form of penetration testing that simulates real-world cyberattacks, often involving persistent, stealthy techniques. In the video, Red Teaming is presented as a skillset for experienced penetration testers, and it is covered in advanced courses like the 'Red Teaming Learning Path' on platforms like TryHackMe. It involves tactics like privilege escalation and Active Directory exploitation.

💡Privilege Escalation

Privilege escalation is a hacking technique where an attacker gains higher-level access, often moving from a low-level user account to an administrator level. The video mentions it as a critical topic covered in penetration testing and red teaming courses. Understanding privilege escalation is crucial for ethical hackers to identify and exploit security weaknesses.

💡EJPT

The eLearnSecurity Junior Penetration Tester (EJPT) certification is an entry-level ethical hacking certification offered by INE (formerly eLearnSecurity). It is mentioned in the video as a highly recommended course for beginners who want to learn penetration testing in a structured, hands-on way. The EJPT is ideal for those looking to gain practical knowledge without aiming to become full-time penetration testers.

💡INE

INE is an online learning platform offering a wide range of cybersecurity training courses, including penetration testing, web application security, and digital forensics. The video commends INE for its high-quality, practical courses, specifically mentioning the EJPT and ECPPT certifications. INE is positioned as a strong alternative to OSCP due to its more comprehensive training structure.

Highlights

The OSCP is considered the gold standard for ethical hacking certifications but is costly and time-consuming, especially for beginners.

For beginners, the OSCP may not be the best option due to its high price ($1,649 for one attempt and 90 days of lab access) and the likelihood of needing more than one attempt.

TryHackMe is recommended as an affordable and beginner-friendly platform, with a subscription costing around $10 per month and offering a wide range of resources.

One common mistake beginners make is focusing solely on free content and capture-the-flag challenges, neglecting structured training that is crucial for job readiness.

TryHackMe's 'Pre-Security' and 'Introduction to Cyber Security' courses are ideal starting points for complete beginners, providing foundational knowledge in networking, Linux, and security concepts.

The 'Junior Penetration Testing' learning path on TryHackMe is an intermediate-level course designed to introduce offensive security and penetration testing in a structured way.

Hack The Box CPTS is a more advanced certification that is challenging for beginners but is highly respected in the hacking community and can make passing the OSCP easier.

Hack The Box CPTS includes a 10-day exam that is significantly more challenging than the 24-hour OSCP exam, emphasizing hands-on penetration testing skills.

Another highly recommended platform is INE, which offers comprehensive training for different aspects of cybersecurity, including web application penetration testing, mobile phone security, and digital forensics.

The eLearnSecurity eJPT and eCPPT certifications are excellent alternatives to OSCP, with better training materials that are structured to save time.

The speaker criticizes OSCP training, stating that it lacks proper structure and encourages too much reliance on self-research rather than teaching skills effectively.

For red teaming, the Zero Point Security platform offers advanced courses such as Red Team Ops 1 and 2, with extremely challenging exams designed to emulate real hacking scenarios.

The speaker advises against starting with advanced certifications like OSCP or CPTS for those who are unsure if they want to pursue penetration testing as a career.

For those interested in general cybersecurity, the speaker suggests learning defensive technologies, general cybersecurity knowledge, and GRC before diving into penetration testing.

The overall advice is to start with affordable, structured training like TryHackMe, focus on general cybersecurity, and only pursue advanced certifications like OSCP later in one's career.

Transcripts

play00:00

so you're looking to do some ethical

play00:01

hacking training and you consider doing

play00:04

the OSP because it's the gold standard

play00:07

for ethical hacking jobs or perhaps

play00:09

you're trying to land your first cyber

play00:10

security job but you don't necessarily

play00:13

want to be a full-time penetration

play00:15

tester instead you just want to feel

play00:17

more confident in your ability to apply

play00:19

for cyber security jobs and do well in

play00:22

interviews therefore you looked into

play00:24

doing some ethical hacking

play00:26

certifications and you came across

play00:28

something like C or or OSP we'll talk

play00:31

about C later in this video but for

play00:34

those of you who don't know OSP is

play00:36

considered the gold standed for hacking

play00:39

certifications because the exam is fully

play00:41

Hands-On and practical therefore passing

play00:44

the OSP exam proves that you have the

play00:47

minimum level of practical knowledge

play00:49

required to do the job nearly every

play00:51

full-time penetration testing role is

play00:54

asking for the OSP but the question is

play00:57

if you're a beginner should you do the

play00:58

OSP or should you do something more

play01:01

beginner friendly like C will spoiler

play01:04

alert but the answer to both is no

play01:07

that's because the ocp has so many

play01:10

problems with the biggest one being the

play01:12

price as of the time of recording this

play01:14

video it costs about

play01:16

$1,649 us for one exam attempt and 90

play01:20

days access to their lab but the real

play01:22

problem is most people especially

play01:24

beginners end up needing a lot more than

play01:27

90 days to just finish the training and

play01:29

do the labs not only that but most

play01:32

people usually need more than one exam

play01:34

attempt therefore it ends up costing you

play01:37

thousands of dollars and hours upon

play01:39

hours of frustration and some people

play01:41

even lose their confidence as they study

play01:43

for the ocp which is not what you want

play01:46

if you're embarking on a journey to land

play01:48

your first cyber security job now the C

play01:51

is even worse it's a multiple choice

play01:53

exam that doesn't give you any practical

play01:55

skills that you can Showcase in the

play01:57

interview and therefore it will not give

play02:00

you the confidence to answer anything in

play02:02

the interview so what should you do well

play02:04

what if I told you that things have

play02:06

changed there are newer and far better

play02:09

options out there that are suitable for

play02:11

someone who's starting from zero and

play02:13

wants to gain Hands-On practical ethical

play02:16

hacking knowledge that are not only

play02:18

cheaper than the ocp but the quality of

play02:21

the training is a lot higher you'll gain

play02:24

the confidence to do well in the

play02:25

interview and truly Excel on the job I'm

play02:28

going to take you through five training

play02:30

courses and certifications that are not

play02:32

only cheaper and better than the OSP but

play02:35

doing them will make passing the OSP a

play02:38

lot easier starting with the first and

play02:40

possibly the most underrated one in the

play02:42

list which is number one try hack me if

play02:45

you've been watching my videos for a

play02:46

while you know I love try hackme they

play02:49

are one of my absolute favorite

play02:51

platforms to learn because of two

play02:53

reasons first they are extremely

play02:55

beginner friendly they have courses that

play02:57

will give you the background necessary

play02:59

for someone someone who's never done any

play03:01

technical work before but second and

play03:03

more importantly is they are extremely

play03:05

affordable they have a ton of free stuff

play03:08

and their subscription cost something

play03:10

like $10 per month and on top of that

play03:12

they have a generous discount for

play03:14

students which is absolutely crazy but

play03:17

the biggest mistake that I see beginners

play03:19

make with tryck me is that they go and

play03:22

only do the free stuff that try hack me

play03:24

offer and they spend so much time on

play03:26

these challenges and capture the flags

play03:28

now listen of been in this industry for

play03:31

a very long time and I've helped

play03:32

hundreds of individuals just like you

play03:34

learn their first cyber security job by

play03:36

following advice that I post on my

play03:39

videos in fact I post success stories

play03:41

every week from individuals from all

play03:44

around the world who manag to land a

play03:46

cyber security job following my advice

play03:48

so trust me when I tell you this doing

play03:51

capture the flags and free courses alone

play03:53

is not enough to L you a cyber security

play03:56

job for the most cases you need to focus

play03:59

on proper training and certification

play04:01

programs with try hackme the real value

play04:04

is in the courses that I'm about to show

play04:06

you if you're brand new and you've never

play04:08

done any technical work before then you

play04:10

need to start with two courses that they

play04:12

have which are the pre-security this

play04:15

will give you an introduction to the

play04:17

world of offensive security it will go

play04:19

over the basics of networking of Windows

play04:22

of Linux which is a necessary background

play04:24

for someone who wants to learn

play04:26

penetration testing the next course that

play04:28

you need to do if you start starting

play04:30

from zero is called introduction to

play04:32

cyber security this will give you more

play04:34

knowledge in the world of cyber security

play04:36

and penetration testing it will go over

play04:39

web application security operating

play04:41

system security and network security it

play04:44

will even introduce you to digital

play04:46

forensics and security operations whilst

play04:48

these are not exclusive to penetration

play04:50

testing however this knowledge is

play04:52

important for anyone who's embarking on

play04:55

a journey to learn cyber security and

play04:57

ethical hacking but the real value is in

play04:59

their harder and more challenging

play05:01

training certification programs so the

play05:04

first penetration testing course from

play05:06

trackme is the junior penetration

play05:08

testing learning path the difficulty for

play05:10

this course is rated intermediate so it

play05:13

is more challenging than the

play05:14

pre-security and the introduction to

play05:16

cyber security this one will introduce

play05:18

you to the world of offensive security

play05:20

and penetration testing and on section

play05:23

three it will take you through web

play05:25

application penetration testing which is

play05:27

a really important topic for ethical

play05:29

hacking

play05:30

and then section four goes over bird

play05:32

Suite with Section Five focusing on

play05:34

network security section six goes

play05:36

through vulnerability research and

play05:38

section seven goes over Metasploit and

play05:41

ending with Section 8 which is a

play05:43

slightly more advanced topic that is

play05:45

privilege escalation offensive security

play05:48

learning path yes this will have room

play05:50

and exploitations and Capture the Flag

play05:52

style but it's structured in a way to

play05:54

teach you a subject so they have an

play05:56

advanced exploitation section with so

play05:59

many challeng Alles that will build out

play06:01

your skills in a stepbystep manner but

play06:03

then we have section three which is

play06:05

dedicated to an advanced topic we call

play06:07

Buffer overflow exploitation and then on

play06:10

section four it goes over active

play06:12

directory which is absolutely crucial

play06:14

for penetration testing and in section

play06:16

five it goes over more challenges now

play06:19

this learning path is a fairly Advanced

play06:21

learning path it is not easy and in

play06:24

terms of difficulty it's rated as

play06:26

intermediate but the next one is a

play06:28

really challenging one this one is

play06:30

called the red teaming learning path red

play06:32

teaming is a more advanced form of

play06:34

penetration testing where you emulate a

play06:36

real group of hackers so you need to

play06:38

know a lot about reconnaissance and

play06:40

gaining access without any assistance

play06:43

but you also need to be really well

play06:44

versed in active directory exploits

play06:47

amongst other Advanced Techniques as

play06:49

well as you can see the course consists

play06:52

of six sections starting with the

play06:54

fundamentals of red teaming and ending

play06:56

with a fairly Advanced topic which is

play06:58

compromising active directory this is

play07:01

the bread and butter of red teams now

play07:03

this course is rated hard which means

play07:06

it's meant to be Advanced and

play07:08

challenging now for those who don't want

play07:10

to be ethical hackers perhaps you want

play07:12

to work in a security Operation Center

play07:14

or you want to work in GRC then you

play07:17

don't need to do all of these courses

play07:19

the junior penetration testing course is

play07:21

enough for your purposes but if you want

play07:24

to challenge yourself more and do the

play07:26

ocp then the next course that I'm about

play07:28

to recommend will will not only make

play07:30

passing the OSP a lot easier but in fact

play07:33

the training course itself is so much

play07:36

better than the OSP and it's cheaper

play07:39

which is the second CA on the list

play07:40

number two hack the box cpts now I have

play07:43

recommended hack the Box before in my

play07:46

videos but I also noticed that beginners

play07:48

tend to make the same mistake with hack

play07:50

the box that they do with try hack me

play07:52

they only focus on the free stuff and

play07:54

the challenges and the capture the flags

play07:57

whilst they neglect the one thing that

play07:59

will actually get them hired which is

play08:01

the important training and certification

play08:03

programs this is where the real value is

play08:06

at now the cpts is like every other

play08:09

course that I've ever recommended in my

play08:11

life it's practical and handson now the

play08:14

course itself includes all the knowledge

play08:16

that you need to learn and pass the exam

play08:19

however I did find that the course can

play08:21

be challenging for absolute beginners

play08:24

especially if you're someone who don't

play08:25

have a lot of technical knowledge I

play08:28

recommend you start with try hack me

play08:30

first it will make your life a lot

play08:31

easier than if you started right away

play08:33

with hack the box and just like try hack

play08:36

me hack the Box have a generous discount

play08:38

for students I'll leave a link to the

play08:40

course in the description box under the

play08:42

video and trust me when I tell you this

play08:44

the cpts exam is a lot harder than the

play08:48

OSP the cpts exam is 10 days long what's

play08:52

the OSP is 24 hours but not only that

play08:56

the nature of the exam itself and the

play08:58

way it's structure make makes it a lot

play09:00

more challenging than the ocp therefore

play09:03

if you pass the cpts then you definitely

play09:06

know your way around penetration testing

play09:08

and you'll be able to demonstrate that

play09:10

in an interview setting and on the job

play09:12

not only that but passing the OSP so

play09:16

much easier in fact just doing the cpts

play09:19

alone might land you a penetration

play09:21

testing job because hack the box cpts is

play09:25

really well respected in the hacking

play09:27

Community now the next training that I'm

play09:29

about to to recommend for you is one

play09:31

that I don't see so many people talk

play09:33

about online which is really

play09:35

disappointing because they remain one of

play09:37

my absolute favorite training providers

play09:40

but before we get to that a word from

play09:41

our sponsor not pass business not pass

play09:44

business is an intuitive password

play09:46

manager ideal for businesses and

play09:48

individuals because it's proven to

play09:50

improve productivity not only that but

play09:53

not pass ensures the highest privacy and

play09:56

security standards for customers through

play09:58

end toin encryption and zero knowledge

play10:01

architecture in fact a great use for

play10:03

northp business is using it to adhere to

play10:06

cyber security compliance standards

play10:08

because North pass serves as a secure

play10:11

access solution that can help your

play10:13

organization meet security standards

play10:15

such as ISO 2701 sock 2 and even heppa

play10:19

now did you know that it help this

play10:21

Staffing alone can cost around $1

play10:24

million per year for some large

play10:26

organizations and guess what consumes a

play10:28

lot of their resources it's resting

play10:31

passwords but not pass is proven to

play10:33

improve efficiency in that regard now

play10:36

another big problem that organization

play10:37

struggle with is convenient especially

play10:40

when you have a large number of

play10:41

passwords to manage but with not pass

play10:44

business you cannot only have your

play10:46

passwords managed but you can also use

play10:48

the auto login feature to make login

play10:50

seamless and convenient nor pass

play10:53

business can also create strong

play10:55

passwords by default with easy to

play10:57

configure password policy now resarch

play10:59

shown that on average it takes an

play11:01

organization 121 days to find out that

play11:04

they have a data breach which is

play11:06

absolutely crazy but with not pass data

play11:08

breach notification option you can

play11:10

change any compromised password before

play11:13

any damage is done but best of all you

play11:15

can try n pass for 3 months for free and

play11:18

they've given us an exclusive deal over

play11:20

a 20% discount check it out at NP

play11:23

pass.com Unix guy and use the activation

play11:26

code Unix guy it's a limited time offer

play11:29

so please check it out and back to the

play11:31

video the next training provider which

play11:33

is number three

play11:34

in formerly known as e-n Security in my

play11:38

experience all the courses are topnotch

play11:42

if you just want an introduction to

play11:44

penetration testing then I highly

play11:46

recommend the beginner training course

play11:48

which is ejpt it will give you the

play11:50

Hands-On knowledge that you need to be a

play11:52

well-rounded cyber security professional

play11:55

this is ideal for those who don't want

play11:57

to be penetration testers but they still

play11:59

want to gain that knowledge I remember

play12:01

doing this course when it was first

play12:03

introduced years ago and it was

play12:05

absolutely fantastic whereas if you want

play12:07

to do a deep dive into penetration

play12:09

testing then ecpp is the course that

play12:12

you're looking for it's an absolutely

play12:14

brilliant training and it covers similar

play12:16

topics to OSP except the training itself

play12:19

in my opinion is so much better than OSP

play12:22

I leave a link to both these courses in

play12:24

the description box under the video now

play12:26

between you and me I think the OSP exam

play12:29

is really good because it can prove that

play12:32

you have the practical skills that we

play12:34

need in penetration testing jobs but

play12:36

what I really don't like is the ocp

play12:39

training that's provided by offensive

play12:41

security I think it can definitely be

play12:43

improved and I don't necessarily agree

play12:44

with their Mantra of trada the training

play12:47

itself in my opinion is a little bit

play12:49

lacking and saying things like trada is

play12:52

just not good enough in my opinion I

play12:54

think that training itself can

play12:55

definitely improve whereas in training

play12:57

courses like ecpp or hack the box or any

play13:00

of the other courses that I mentioned

play13:02

the training itself is fairly

play13:03

comprehensive and it will give you

play13:05

everything that you need to pass the

play13:07

exam the whole point of a training

play13:09

course is that it give you a structure

play13:10

and it saves you time the point of a

play13:12

training course is not to spend all your

play13:14

time spinning your wheels and going to

play13:16

Google every single thing I'm curious to

play13:18

see what everyone thinks about that now

play13:20

INE as a platform they have cyber

play13:22

security training courses that cover

play13:24

literally every aspect of cyber security

play13:26

they have web app penetration testing

play13:28

courses mobile phone penetration testing

play13:30

courses even digital forensics and

play13:32

threat hunting they literally cover

play13:34

everything in cyber security so if you

play13:36

want to be an expert in your field then

play13:39

you have no excuse you can simply go

play13:41

through the training course and gain the

play13:42

practical skills that you need for the

play13:44

job now the next training provider have

play13:46

a very similar approach to in they have

play13:49

practical courses that cover a wide

play13:51

range of cyber security topics but their

play13:54

prices are extremely competitive which

play13:56

is number four on the list tcmc I'm a

play13:59

big fan of their Flagship course pntp I

play14:03

think it's a phenomenal penetration

play14:05

testing course it covers topics similar

play14:07

to ecpp and ocp it gives you practical

play14:11

knowledge and it gives you the skills

play14:12

that we need on the job so now you have

play14:15

so many options to learn the important

play14:17

topics and to gain the skills of a

play14:19

hacker you honestly can't go wrong with

play14:21

any of the courses that are recommended

play14:23

so far you've got options this is a good

play14:26

thing and trust me I only wish I had

play14:29

access to these courses that you have

play14:30

when I first started my career we

play14:32

literally had nothing now for those

play14:34

freaks out there who want to take things

play14:36

a step further and you still want to

play14:38

challenge yourself even more then the

play14:41

next step for you will be red teaming

play14:43

skills which as we touched on brief when

play14:45

we talked about try hackme red teaming

play14:47

is essentially emulating what real

play14:49

hackers do so usually you're expected to

play14:52

have a lot more skills and it's a lot

play14:53

more advanced than your regular

play14:55

penetration test so if this is what

play14:57

you're after then the next training

play14:59

provider is one that most of you haven't

play15:02

even heard of in fact I've personally

play15:05

discovered them recently which is number

play15:07

five on the list Zero Point Security

play15:10

they have two fantastic red teaming

play15:12

courses but they are absolutely not for

play15:15

the faint of heart these are fairly

play15:17

Advanced courses you so you need to come

play15:19

prepared this is something that you do

play15:22

after passing your ocp or after you do

play15:25

your pntp or ecpt or hack the Box this

play15:28

is not something that you start with the

play15:30

courses are red team Ops one and Red

play15:34

Team Ops 2 the exam for red team Ops one

play15:37

is 4 days long and the exam for red team

play15:40

Ops 2 is 8 days long as I said those are

play15:43

extremely challenging courses but the

play15:45

quality is absolutely topnotch I'll

play15:48

leave a link to both these courses in

play15:49

the description box under the video now

play15:51

the important question that you need to

play15:53

ask yourself is what if I don't want to

play15:55

be a penetration tester should I still

play15:58

do some of these Advanced courses like

play16:00

pntp or cpts or ecppt what if I'm not

play16:04

sure that I want to be a penetration

play16:06

tester at all well that's an excellent

play16:08

question and it's something that you

play16:09

need a lot of clarity on because I'll be

play16:12

honest with you here whilst penetration

play16:14

testing and ethical hacking jobs they

play16:16

pay a lot of money but they also have

play16:18

their own set of challenges they are

play16:20

definitely not for everyone so should

play16:22

you still do penetration testing

play16:24

training the honest answer is yes but

play16:27

they shouldn't be what you start your

play16:28

Learning Journey with instead I will aim

play16:30

to take more of a generalist approach to

play16:33

cyber security so I would aim to learn

play16:35

first something like defensive

play16:37

Technologies generalist cyber security

play16:39

knowledge and even GRC penetration

play16:42

testing is something that I would

play16:43

personally do later once you learn that

play16:46

first cyber security job then you can

play16:48

spend the rest of your life doing

play16:50

penetration testing training if so you

play16:52

desire now if you want a stepbystep

play16:55

guide on how to start your journey of

play16:57

becoming a generalist cyber security

play16:59

professional starting from zero then I

play17:02

created this video with detailed

play17:04

instructions on exactly how to do it in

play17:07

the fastest and cheapest way possible so

play17:09

check it out and I'll see you there

Rate This

5.0 / 5 (0 votes)

Etiquetas Relacionadas
Ethical HackingCybersecurity JobsPenetration TestingTryHackMeHackTheBoxCyber TrainingBeginner CoursesRed TeamingCertificationsPractical Skills
¿Necesitas un resumen en inglés?