My Very Short Blog on Certs (More Later)

I believe that there are two categories of certifications that cybersecurity professionals need to be aware of. The first category is the overall knowledge of terms and concepts - the kind that is a mile wide and three inches deep. They cover such a vast knowledge level, but they rarely dig into the technical aspects of especially cybersecurity engineers. They are essential to our careers, but they may not provide the technical acumen or proof thereof for the more engineering-centric roles in our field like that of penetration testers, Digital Forensics, and Incident Response (DFIR) experts, etc. which is why there seems to be a second category for these kinds of certifications which is the kind that I plan to look towards next.

I am particularly interested in a certification called the OCSP, or “Offensive Security Certified Professional.” It is one of the most well-known in penetration testing circles and the DFIR community, in addition to the courses and certifications offered by SANS (both SANS certifications and the OSCP are linked below) and one of the most difficult to pass. You’re given 24 hours to complete both the technical challenges and the write-up, which will be submitted to a board of experts for review. Essentially, you’re dropped into a lab environment where you are required to perform different types of successful penetration testing, exploit, and compromise a variety of targets using both known tools and only leveraging system utilities and writing code on the fly to fit your needs. This kind of certification carries a certain amount of prestige and respect because of how difficult it is to obtain. Still, the skill you learn both in prep and practice, I believe, prepare you for gratifying careers in the more technically intense roles like DFIR and penetration testing if those are the routes you wish to take in your cybersecurity career path, and it’s one that I am drawn to most.


References: