Offensive Security

Offensive Security Manager (OSM) - Revolutionizing Offensive Cybersecurity Operations with AI-Driven Automation and Integration

Retrieved on: 
Tuesday, December 5, 2023

PRAGUE, Dec. 5, 2023 /PRNewswire-PRWeb/ -- Offensive Security Manager, a leading cybersecurity solutions provider, is excited to announce the launch of the Offensive Security Manager (OSM), a state-of-the-art offensive cybersecurity management, automation, and asset risk management solution. OSM is set to transform how businesses approach offensive security operations by leveraging the power of Artificial Intelligence and extensive system integrations.

Key Points: 
  • Offensive Security Manager (OSM) Launches: AI-Driven Cybersecurity Orchestration and Integration Platform Offensive Security announces the launch of its latest product, the Offensive Security Manager (OSM), a cutting-edge cybersecurity management platform.
  • PRAGUE, Dec. 5, 2023 /PRNewswire-PRWeb/ -- Offensive Security Manager, a leading cybersecurity solutions provider, is excited to announce the launch of the Offensive Security Manager (OSM), a state-of-the-art offensive cybersecurity management, automation, and asset risk management solution.
  • Revolutionizing cybersecurity operations, OSM leverages AI-driven automation and extensive integrations, setting a new standard in offensive security operations and asset risk management.
  • AI-Assisted Cybersecurity Data Orchestration: OSM serves as an AI-powered platform, automating the planning, control, and execution of offensive security operations.

Bishop Fox appoints Patrick Davis as CFO

Retrieved on: 
Tuesday, July 18, 2023

PHOENIX, July 18, 2023 (GLOBE NEWSWIRE) -- Bishop Fox , the leading authority in offensive security, today announced the addition of Patrick Davis as the company’s new Chief Financial Officer (CFO).

Key Points: 
  • PHOENIX, July 18, 2023 (GLOBE NEWSWIRE) -- Bishop Fox , the leading authority in offensive security, today announced the addition of Patrick Davis as the company’s new Chief Financial Officer (CFO).
  • Davis joins Bishop Fox as the company continues its path of strong and steady growth, as the market continues to increase its emphasis on offensive security methods and perspectives.
  • “To be a part of Bishop Fox as it continues to rise and cement its leadership in Offensive Security is incredibly exciting.
  • “Well managed and responsible growth has been core to Bishop Fox’s success over nearly 20 years,” said Liu, CEO at Bishop Fox.

Risk3sixty Hires Notable Industry Veteran Cory Wolff to Capitalize on Explosive Growth in Offensive Security Services

Retrieved on: 
Wednesday, June 28, 2023

ATLANTA, June 28, 2023 /PRNewswire-PRWeb/ -- Risk3sixty, an Atlanta-based cybersecurity technology and consulting firm, recently announced the appointment of Cory Wolff as the new Director of Offensive Security. Wolff, a seasoned industry veteran, joins risk3sixty to oversee the Renegade Labs service line. Renegade Labs utilizes cutting-edge tactics, techniques, and procedures to simulate real-world threat actors to evaluate client networks, applications, and cloud environments for vulnerabilities in order to provide actionable mitigation strategies that enhance the overall security posture of client organizations.

Key Points: 
  • Wolff, a seasoned industry veteran, joins risk3sixty to oversee the Renegade Labs service line.
  • Recognized for his innovative approach to offensive cybersecurity, Wolff brings more than 20 years of experience building proactive services teams, offering invaluable expertise to risk3sixty.
  • Wolff's arrival at risk3sixty coincides with Renegade Labs' remarkable growth driven by a surging demand for offensive security services.
  • "Our offensive security services have experienced unprecedented growth," explained Ryan McGowan, Chief Revenue Officer at risk3sixty.

Offensive Security is Now OffSec - Refreshed Brand Reflects Future of Cybersecurity Learning and Skills Development

Retrieved on: 
Wednesday, March 1, 2023

NEW YORK, March 1, 2023 /PRNewswire/ -- Offensive Security (OffSec), the leading provider of hands-on cybersecurity education, today unveiled a refreshed brand identity including a new, shortened name, OffSec. This update reflects OffSec's commitment to helping cybersecurity professionals and organizations look beyond traditional training and certification to provide additional educational content and hands-on resources that help learners advance in their field and companies develop their security team members.

Key Points: 
  • NEW YORK, March 1, 2023 /PRNewswire/ -- Offensive Security (OffSec), the leading provider of hands-on cybersecurity education, today unveiled a refreshed brand identity including a new, shortened name, OffSec.
  • The abbreviated name reflects OffSec's move beyond offensive security topics with expansion into new areas such as defensive security, and new learning paths for today's most in-demand cybersecurity job roles.
  • Offensive Security built its global reputation on training penetration testing with its flagship course, Penetration Testing with Kali Linux and the OSCP certification.
  • More recently, OffSec has since moved well beyond foundational pentesting topics and has added new content and certifications in Cloud Security, Web Application Security, Secure Software Development, Security Operations, and Exploit Development.

Spectrum Equity Announces 2023 Promotions

Retrieved on: 
Monday, January 9, 2023

BOSTON, Jan. 09, 2023 (GLOBE NEWSWIRE) -- Spectrum Equity , a leading growth equity firm, is pleased to announce four promotions that are reflective of the firm's longstanding commitment to mentoring and nurturing talent from within.

Key Points: 
  • BOSTON, Jan. 09, 2023 (GLOBE NEWSWIRE) -- Spectrum Equity , a leading growth equity firm, is pleased to announce four promotions that are reflective of the firm's longstanding commitment to mentoring and nurturing talent from within.
  • Spectrum is proud to recognize their significant contributions, dedication and collaborative work ethic.
  • Prior to joining Spectrum, Parag worked as an Analyst with J.P. Morgan's Restructuring Group.
  • Emily joined Spectrum in 2020 and focuses on legal and compliance for the firm.

Offensive Security Increases Access to Cybersecurity Education with Climb Credit Financing

Retrieved on: 
Thursday, November 10, 2022

NEW YORK, Nov. 10, 2022 /PRNewswire/ -- Offensive Security (OffSec), the leading provider of hands-on cybersecurity training and certifications for individuals and organizations of all sizes, has partnered with Climb Credit, a mission-driven fintech company focused on financing career-building programs, to make professional cybersecurity education more affordable and accessible for individuals through a variety of financing options.

Key Points: 
  • Offensive Security and Climb Credit Make Cybersecurity Training and Certifications in the U.S. More Affordable as IT Security Job Openings Grow
    NEW YORK, Nov. 10, 2022 /PRNewswire/ -- Offensive Security (OffSec), the leading provider of hands-on cybersecurity training and certifications for individuals and organizations of all sizes, has partnered with Climb Credit, a mission-driven fintech company focused on financing career-building programs, to make professional cybersecurity education more affordable and accessible for individuals through a variety of financing options.
  • That's why cybersecurity is such a rapidly growing field with more career opportunities every day," said Ning Wang, CEO of Offensive Security.
  • "By partnering with Climb Credit, we can make classes and certifications more affordable to IT security professionals who want to expand their skills."
  • Offensive Security is the leading provider of continuous professional and workforce development, training, and education for cybersecurity professionals.

Veristor Partners with Randori, an IBM Company, to Reduce Attack Surface Risk

Retrieved on: 
Tuesday, October 4, 2022

ATLANTA and WALTHAM, Mass., Oct. 4, 2022 /PRNewswire/ -- Veristor Systems, Inc., a trusted provider of transformative business technology solutions, and Randori, an IBM Company and a leader in Attack Surface Management, today announced they have partnered to help customers tackle growing attack surface risks. Together, the companies will support companies as they work to enhance their security posture with a unified platform for attack surface management (ASM) and continuous automated red teaming (CART).

Key Points: 
  • To prepare for this challenge, it can take organizations more than 80 hours to build an accurate picture of their attack surface risk.
  • This has made external attack surface management the number one security investment priority for large enterprises in 2022.
  • The Veristor suite of security solutions now includes Randori's Attack Surface Management platform, Randori Recon, along with the Randori Continuous and Automated Red Teaming (CART) product.
  • Discover what's exposed on your attack surface today at randori.com and get the latest insights by following Randori on Twitter and LinkedIn .

York University School of Continuing Studies launches Canada's first university-level Post-Graduate Certificate in Offensive Cyber Security

Retrieved on: 
Tuesday, October 4, 2022

TORONTO, Oct. 4, 2022 /CNW/ - Today, the York University School of Continuing Studies announced the launch of a new full-time Post-Graduate Certificate in Offensive Cyber Security .

Key Points: 
  • TORONTO, Oct. 4, 2022 /CNW/ - Today, the York University School of Continuing Studies announced the launch of a new full-time Post-Graduate Certificate in Offensive Cyber Security .
  • "The demand for cybersecurity professionals is high, but the job market is also highly competitive," says Tracey Taylor-O'Reilly, Assistant Vice-President, Continuing Studies at York University.
  • The Post-Graduate Certificate in Offensive Cyber Security provides exactly that."
  • The Post-Graduate Certificate in Offensive Cyber Security is the only official educational partner of Offensive Security, and as part of this partnership, students will access Offensive Security's labs and courses.

New Agile Pentesting from Cobalt Sets Standard for Next Frontier in PtaaS

Retrieved on: 
Wednesday, September 7, 2022

SAN FRANCISCO, Sept. 7, 2022   /PRNewswire-PRWeb/ -- Cobalt, the Pentest as a Service (PtaaS) company that is modernizing the traditional pentesting model, today announced the launch of Agile Pentesting, a new offering that provides more control and flexibility to better meet the needs of today's businesses through versatile, ad hoc pentesting.

Key Points: 
  • Agile Pentesting allows organizations to proactively identify and address vulnerabilities at a faster, more frequent rate to minimize risk.
  • Agile Pentesting allows organizations to focus on a specific area of an asset, such as a new feature or product release, specific vulnerability, or incremental testing.
  • "Agile Pentesting marks the next stage in the evolution of PtaaS," said Russ Cobb, Chief Marketing Officer of Cobalt.
  • With a globally-distributed team, Cobalt is transforming pentesting by providing streamlined processes, developer integrations and on-demand pentesters who have undergone rigorous vetting.

Offensive Security's Course, EXP-301, Named Best Professional Certification Program by the 2022 SC Magazine Awards

Retrieved on: 
Tuesday, August 23, 2022

NEW YORK, Aug. 23, 2022 /PRNewswire/ -- Offensive Security (OffSec), the leading provider of hands-on cybersecurity training and certification, today announced it has been named the Best Professional Certification Program by the 2022 SC Awards for its course - Windows User Mode Exploit Development (EXP-301), an advanced-level course which focuses on exploit development and reverse engineering techniques that security researchers must learn to understand and attack standard Windows protections.

Key Points: 
  • "The cybersecurity industry is in desperate need of opportunities for security professionals to educate themselves and upskill in order to better defend their organizations," said Ning Wang, CEO of Offensive Security.
  • "OffSec is committed to continually updating its education and training offerings with new courses like EXP-301 to help its students develop an adversarial mindset.
  • This recognition by the 2022 SC Magazine Awards is an honor and we are elated that our team's commitment is getting the recognition it deserves."
  • Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking, and network security assessments.