Offensive Security Pen-100 Course Introduction - Q&A Summary

  Рет қаралды 3,702

Jason Ford {JSON:SEC}

Jason Ford {JSON:SEC}

Күн бұрын

Offensive Security just announced their entry level Pen-100 course last week and had a QA session to cover all the important information about the course.
I've gone over the video and got all the important parts and summarized it in this video.
Brought to you by INE (AKA eLearnSecurity) Check out their range of training materials for all things tech here get.ine.com/2h...
Links:
__________________________________________
Website: www.jsonsec.com
X: x.com/jsonsec
LinkedIn: / jasonford2
Github: www.github.com...
Buy me a ko-fi: ko-fi.com/jsonsec
About JSON SEC
___________________________________________
JSON SEC is a channel dedicated to helping you advance your cyber security career, whether you're on the Red Team or Blue Team side. Focusing on Training and Course reviews, exam prep guides, career guidance and advice as well as hacking tutorials.
Please consider subscribing if you enjoyed this video.

Пікірлер: 11
@martinlastname8548
@martinlastname8548 11 ай бұрын
Thanks. You seem to be the only person informing people on this.
@TKollaKid
@TKollaKid Жыл бұрын
This was very helpful - thanks for creating this video! I also subscribed to your channel.
@CFH298
@CFH298 2 жыл бұрын
I’ve actually thought of sending a few of my help desk folks into this training for OSCP with the new learning subscription model. Essentially what I’m deriving is that you won’t need outside resources to pass the OSCP.
@istudy9
@istudy9 Жыл бұрын
This is why I’m going to take it, instead of following bunch of sites to learn and pass ima just have one place to do it all. After a year what is your take on it?
@gjsatru3383
@gjsatru3383 3 жыл бұрын
Already watching the video Jason sec has a great taste in his video
@danieledevittor57
@danieledevittor57 3 жыл бұрын
Thanks. Really helpful
@orca2162
@orca2162 2 жыл бұрын
Thanks bud!
@m3rky240
@m3rky240 3 жыл бұрын
Great info.
@youcefkel4743
@youcefkel4743 3 жыл бұрын
thanx man
@shlomoshemesh3828
@shlomoshemesh3828 Жыл бұрын
Is the material in the course delivered in videos or pdf?
@JSONSEC
@JSONSEC Жыл бұрын
It's delivered on an online training platform
Free Web Hacking Course! Port Swigger Academy Review
5:18
Jason Ford {JSON:SEC}
Рет қаралды 1,4 М.
Zero Point Security Talks Cyber Training, Future of Pen Testing and CRTO 2
18:17
Jason Ford {JSON:SEC}
Рет қаралды 3,1 М.
Synyptas 4 | Жігіттер сынып қалды| 3 Bolim
19:27
规则,在门里生存,出来~死亡
00:33
落魄的王子
Рет қаралды 29 МЛН
GIANT Gummy Worm Pt.6 #shorts
00:46
Mr DegrEE
Рет қаралды 127 МЛН
Man Mocks Wife's Exercise Routine, Faces Embarrassment at Work #shorts
00:32
Fabiosa Best Lifehacks
Рет қаралды 6 МЛН
Review Offensive Security Certified Professional Course (OSCP / PWK / PEN-200)
8:47
Is the OSCP update worth the hype? Here are my thoughts!
9:21
Gary Ruddell
Рет қаралды 3,2 М.
How to INSTALL World Most Anonymous OS? (My 60- Day Experiment)
10:15
Cyber House yt
Рет қаралды 11 М.
The Value of Source Code
17:46
Philomatics
Рет қаралды 103 М.
CRTO Review - Certified Red Team Operator Course by Zero Point Security
6:27
Jason Ford {JSON:SEC}
Рет қаралды 3,7 М.
The Spy in Your Phone | Al Jazeera World
47:07
Al Jazeera English
Рет қаралды 5 МЛН
Watch hackers break into the US power grid
15:51
Insider Tech
Рет қаралды 10 МЛН
Why you’re so tired
19:52
Johnny Harris
Рет қаралды 2 МЛН
Synyptas 4 | Жігіттер сынып қалды| 3 Bolim
19:27