Register Interest

A Cyber Security Journey powered by OffSec

Date

27.11.2023

Time

3 hours per week

CPE Hours

48

Competency

Professional

Location

The Hub, PwC Academy or Online

Price

€3000

Category:

Course Description

Over the last decade, the field of cyber security has seen a rapid growth, with companies investing more and more in cyber training and certifications. In fact, cyber security has become central in every business strategy, becoming an essential, non-replaceable skill.

This is the reason why our PwC’s Academy team and our in-house cyber security experts have worked relentlessly in order to offer a unique product in the local market. In this respect, we are pleased to launch an 8-month learning journey that will lead you towards an internationally recognised certification from industry leading cyber security training providers: OffSec (formerly known as Offensive Security). This cyber learning journey constitutes two phases, Phase 1 and Phase 2.

Schedule Phase 1 – Fundamentals courses: PEN-100 and SOC-100: This is a self-paced online learning training that will start on 06 November 2023 and will end on 05 January 2024. 

Schedule Phase 2 – Specialisation: PEN-200 or SOC-200: This is a hybrid instructor-led course that will start on 05 February 2024 and end on 05 June 2024. Training sessions are held once a week from 17:30 to 20:30. Students will be able to attend face-to-face, or online.

During the 8-month learning journey, students will benefit from direct coaching and mentoring from our in-house OffSec Certified Instructors, including one-to-one sessions as required.

Course Structure

The learning journey will be split into 2 main phases.

Phase 1 – Fundamentals courses: PEN-100 and SOC-100 – In this phase, students will undergo self-paced training courses from both the penetration testing track as well as the security operations track. Students will learn various basic concepts from these complementary cyber domains covering topics such as Windows and Linux operating systems, cryptography, scripting, networking protocols, Active Directory, and working with ethical hacking tools.

The full syllabus for each course is provided below:

PEN-100: Network Penetration Testing Essentials (online, self-paced) SOC-100: Security Operations Essentials (online, self-paced)
Linux Basics Linux Basics
Windows Basics Windows Basics
Networking Fundamentals Networking Fundamentals
Cryptography Linux Networking and Services
Web Applications Enterprise Network Architecture
Introduction to Active Directory SOC Management Processes
Working w/ Shells Windows Networking and Services
Bash, Python and PowerShell Scripting Introduction to Active Directory
Troubleshooting Troubleshooting

Phase 2 – Specialisation: PEN-200 or SOC-200 – In the second phase of the journey, students will be making a decision depending on their preference and career aspirations: either follow the path towards penetration testing training or otherwise take up the security operations and defense track. This phase is instructor-led and is delivered in a hybrid approach, i.e. students will be able to attend training sessions physically or follow them online.

This full syllabus for each course is provided below:

PEN-200: Penetration Testing with Kali Linux SOC-200: Foundational Security Operations and Defensive Analysis
Penetration Testing with Kali Linux: General Course Introduction Attacker Methodology Introduction
Introduction to Cybersecurity Windows Endpoint Introduction
Effective Learning Strategies Windows Server Side Attacks
Report Writing for Penetration Testers Windows Client-Side Attacks
Information Gathering Windows Privilege Escalation
Vulnerability Scanning Windows Persistence
Introduction to Web Applications Linux Endpoint Introduction
Common Web Application Attacks Linux Server Side Attacks
SQL Injection Attacks Network Detections
Client-Side Attacks Antivirus Alerts and Evasion
Locating Public Exploits Network Evasion and Tunneling
Fixing Exploits Active Directory Enumeration
Antivirus Evasion Windows Lateral Movement
Password Attacks Active Directory Persistence
Windows Privilege Escalation SIEM Part One: Intro to ELK
Linux Privilege Escalation SIEM Part Two: Combining the Logs
Advanced Tunneling Exam
The Metasploit Framework
Active Directory Introduction and Enumeration
Attacking Active Directory Authentication
Lateral Movement in Active Directory
Assembling the Pieces
Trying Harder: The Labs
Exam

Should Attend

Individuals with an IT background seeking to upskill themselves on a technical level in the field of cyber security. After completing this journey and earning an industry recognised certifications such as the OSCP or OSDA, individuals will be in a better position to land a career as a penetration tester, security engineer, security analyst and other similar roles.
Other individuals already working in cyber security but are interested in learning new skills and expanding their knowledge are also encouraged to attend this course.

Prerequisites

The fundamental courses in the learning journey cover all necessary prerequisites to understand more advanced topics. However, students with a good background in IT will benefit from grasping technical concepts at a faster pace.

Technical requirements

Students will need a personal computer with a stable Internet connection to access the online course material and lab environment. Students are also encouraged to install their own Kali VM, however an in-browser Kali instance is also provided. Additional technical requirements for exam purposes are necessary, with the details available at this link.

Assessment

The exam is included in the fee. At the end of the training, students will be encouraged to sit for the official 24-hour proctored online exam. 

Learners who complete the PEN-200 course and pass the exam will earn the OffSec Certified Professional (OSCP) certification

Learners who complete the SOC-200 course and pass the exam earn the OffSec Defense Analyst (OSDA) certification.

Key-Features

Why should you pursue OffSec with PwC’s Academy?

During the 8-month learning journey, students will benefit from direct coaching and mentoring from our in-house OffSec Certified Instructors, including one-to-one sessions as required.

Students will also be prepared to face the challenging 24-hour exam for the OSCP or OSDA certification, both mentally as well as technically. Our instructors will provide tips and tricks as acquired from their personal experience and success stories.

Furthermore, with this training, students will receive 1 year of unlimited access to all OffSec fundamental content (Level 100) and 365 days of lab access. This means that students can acquire additional cyber security skills in other cyber security domains (such as web security or exploit development) once the official journey ends.

Course Structure

The learning journey will be split into 2 main phases.

Phase 1 – Fundamentals courses: PEN-100 and SOC-100 – In this phase, students will undergo self-paced training courses from both the penetration testing track as well as the security operations track. Students will learn various basic concepts from these complementary cyber domains covering topics such as Windows and Linux operating systems, cryptography, scripting, networking protocols, Active Directory, and working with ethical hacking tools.

The full syllabus for each course is provided below:

PEN-100: Network Penetration Testing Essentials (online, self-paced) SOC-100: Security Operations Essentials (online, self-paced)
Linux Basics Linux Basics
Windows Basics Windows Basics
Networking Fundamentals Networking Fundamentals
Cryptography Linux Networking and Services
Web Applications Enterprise Network Architecture
Introduction to Active Directory SOC Management Processes
Working w/ Shells Windows Networking and Services
Bash, Python and PowerShell Scripting Introduction to Active Directory
Troubleshooting Troubleshooting

Phase 2 – Specialisation: PEN-200 or SOC-200 – In the second phase of the journey, students will be making a decision depending on their preference and career aspirations: either follow the path towards penetration testing training or otherwise take up the security operations and defense track. This phase is instructor-led and is delivered in a hybrid approach, i.e. students will be able to attend training sessions physically or follow them online.

This full syllabus for each course is provided below:

PEN-200: Penetration Testing with Kali Linux SOC-200: Foundational Security Operations and Defensive Analysis
Penetration Testing with Kali Linux: General Course Introduction Attacker Methodology Introduction
Introduction to Cybersecurity Windows Endpoint Introduction
Effective Learning Strategies Windows Server Side Attacks
Report Writing for Penetration Testers Windows Client-Side Attacks
Information Gathering Windows Privilege Escalation
Vulnerability Scanning Windows Persistence
Introduction to Web Applications Linux Endpoint Introduction
Common Web Application Attacks Linux Server Side Attacks
SQL Injection Attacks Network Detections
Client-Side Attacks Antivirus Alerts and Evasion
Locating Public Exploits Network Evasion and Tunneling
Fixing Exploits Active Directory Enumeration
Antivirus Evasion Windows Lateral Movement
Password Attacks Active Directory Persistence
Windows Privilege Escalation SIEM Part One: Intro to ELK
Linux Privilege Escalation SIEM Part Two: Combining the Logs
Advanced Tunneling Exam
The Metasploit Framework
Active Directory Introduction and Enumeration
Attacking Active Directory Authentication
Lateral Movement in Active Directory
Assembling the Pieces
Trying Harder: The Labs
Exam

Should Attend

Individuals with an IT background seeking to upskill themselves on a technical level in the field of cyber security. After completing this journey and earning an industry recognised certifications such as the OSCP or OSDA, individuals will be in a better position to land a career as a penetration tester, security engineer, security analyst and other similar roles.
Other individuals already working in cyber security but are interested in learning new skills and expanding their knowledge are also encouraged to attend this course.

Prerequisites

The fundamental courses in the learning journey cover all necessary prerequisites to understand more advanced topics. However, students with a good background in IT will benefit from grasping technical concepts at a faster pace.

Technical requirements

Students will need a personal computer with a stable Internet connection to access the online course material and lab environment. Students are also encouraged to install their own Kali VM, however an in-browser Kali instance is also provided. Additional technical requirements for exam purposes are necessary, with the details available at this link.

Assessment

The exam is included in the fee. At the end of the training, students will be encouraged to sit for the official 24-hour proctored online exam. 

Learners who complete the PEN-200 course and pass the exam will earn the OffSec Certified Professional (OSCP) certification

Learners who complete the SOC-200 course and pass the exam earn the OffSec Defense Analyst (OSDA) certification.

Key-Features

Why should you pursue OffSec with PwC’s Academy?

During the 8-month learning journey, students will benefit from direct coaching and mentoring from our in-house OffSec Certified Instructors, including one-to-one sessions as required.

Students will also be prepared to face the challenging 24-hour exam for the OSCP or OSDA certification, both mentally as well as technically. Our instructors will provide tips and tricks as acquired from their personal experience and success stories.

Furthermore, with this training, students will receive 1 year of unlimited access to all OffSec fundamental content (Level 100) and 365 days of lab access. This means that students can acquire additional cyber security skills in other cyber security domains (such as web security or exploit development) once the official journey ends.

Register Your Interest:

    I would like to receive more information about PwC’s Academy training.

    Funding Schemes Available

    Funding for Individuals

    Find out how you could get up to 70% of your course fees back.

    Funding for Corporates

    Discover our funding options for businesses and find out how you and your employees could benefit.