Penetration Testing mailing list archives

Re: OSCP ?


From: Scott <opiesan () gmail com>
Date: Mon, 8 Nov 2010 15:11:08 -0500

On Mon, Nov 8, 2010 at 11:16 AM, Geoff Galitz <geoff () galitz org> wrote:

What audience are these courses geared towards?  I've been a sysadmin most
of my career (RHCE level).  Would this be an extreme switch for someone like
myself?


Hello Geoff.

If you've been doing in-depth sysadmin on Red Hat then I doubt you'd
have as much (if any) ramp up time for learning to work in the Linux
command line environment. The change for you would likely be learning
to look at things more offensively and trying to apply your skills
towards compromising systems.

The good news is, sometimes the best pen testers are people that have
a deep understanding of the platform and operating systems. Even if
you never plan to be a pen tester, learning to look at your own
systems from an offensive vantage point will give you a new
perspective on where you may need to beef up the defensive
infrastructure.

Give it a shot, I think you'll be fine if not ahead of the game. Good luck.

Scott

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: