Updates

Congrats Rashid P for successfully completing OSCP challenge in first attempt

Category
CYBER SECURITY
Date
19 Jul 2019

Rashid P, an ambitious young chap within a year of joining Bluecast had cracked one of the most difficult security certifications of the globe and successfully emerged as an Offensive Security Certified Professional (OSCP) here at Kochi.

 

OSCP as elaborated from Wikipedia:

 

“Offensive Security Certified Professional (OSCP) is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution (successor of BackTrack). The OSCP is a hands-on penetration testing certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment.It is considered more technical than other ethical hacking certifications, and is one of the few certifications that require evidence of practical penetration testing skills.”

 

OSCP is the most well-recognized and respected certification for info security professionals. To become certified, you must complete Offensive Security’s Penetration Testing with Kali Linux (PwK) course and pass the 24-hour hands-on exam. This translates to the fact that an OSCP has mastered a comprehensive and practical understanding of the penetration testing process.

 

In an awe-struck environment, Rashid has successfully completed the arduous OSCP challenge in his maiden attempt and moreover, he has been straight out of college into the industry. 

 

Now, Rashid handles Security Auditing at Bluecast and he is one of our “White Hat Hackers” who is now exposing the vulnerabilities of our internal systems and managed servers.

More UPDATES

UAE

P.O. Box: 128274
Dubai United Arab Emirates

info@bluecast.ae
+971 4 2500 966

INDIA

Kakkanad P.O.,
Kochi 682030, Kerala

info@bluecast.ae
+91 484 242 1316

Join our newsletter

© 2019, BLUECAST All Rights Reserved.