top of page

Thanks for subscribing!

Want to get notified when I create new content?

  • Writer's pictureKyser Clark

OSCC: OffSec's New Beginner Cybersecurity Certification


OSCC Badge

OffSec has recently introduced the OSCC (OffSec CyberCore Certified) certification, designed specifically for cybersecurity beginners. In this blog post, I will discuss the certification details, the associated course, the exam, and its potential value for your career.


Related Video:


Course Details: SEC 100 - CyberCore Security Essentials

The OSCC certification is linked with the SEC-100 course, CyberCore Security Essentials. This comprehensive course includes:


  • Textbook and Videos: The course offers learning through reading and watching instructional videos. This dual approach ensures that different learning styles are catered to, enhancing the overall understanding of the material.


  • Hands-on Activities: The course includes various labs and practical exercises, allowing students to practice real-world skills in a controlled environment. This hands-on experience is crucial for understanding how theoretical knowledge is applied in actual scenarios.


  • Modules: The course consists of 40 modules, which is relatively lengthy compared to other OffSec courses. Each module covers different aspects of cybersecurity, providing a broad overview of the field.


Course Content Breakdown

  • Introduction

    • Introduction to CyberCore Security Essentials: This module sets the stage for the course, outlining what students can expect to learn.


  • General Skills

    • Basic Cybersecurity Information: Covers the anatomy of cybersecurity, including essential frameworks, standards, and various roles within the field.


  • Offensive Skills

    • Introduction to Offensive Cybersecurity Skills: Overview of offensive techniques and their relevance.


  • Defensive Skills

    • SOC Management Process: Management and operations of a Security Operations Center.


  • Build Skills

    • Software Engineering Security: Security considerations in software development.


Exam Overview

The OSCC exam is a rigorous six-hour proctored test with three practical scenarios:


  1. Attack Scenario: In this scenario, you are required to hack into targets, which may include capturing multiple flags. This tests your offensive cybersecurity skills in a real-world setting.

  2. Defense Scenario: This involves investigating a cyber attack, determining the nature and impact of the attack, and submitting your findings. It tests your defensive skills and ability to respond to incidents.

  3. Build Scenario: You are given a situation where something in the network is broken. You need to identify the issue and fix it securely. This scenario tests your problem-solving skills and ability to secure systems effectively.


Unique Features

  • Practical Focus: The exam is entirely hands-on with no multiple-choice questions, ensuring that candidates demonstrate practical skills.


  • Open Book: During the exam, you have access to course materials and the internet, emphasizing real-world problem-solving over rote memorization.


  • Immediate Results: Unlike other OffSec certifications, you receive your pass or fail result immediately after the exam.


  • Free Retake: If you fail the exam, you are eligible for a free retake within a year.


  • Validity: Unlike other OffSec certifications that are valid for life, the OSCC is valid for three years and will require renewal.


Value and Comparison to Other Beginner Certifications

The OSCC aims to become the gold standard in entry-level cybersecurity certifications due to its practical focus, which is highly sought after by employers. Unlike traditional multiple-choice exams, the hands-on approach of the OSCC ensures candidates possess real-world skills.


Cost and Alternatives

  • Cost: The OSCC is priced at $899.


  • Comparison: Achieving equivalent knowledge through CompTIA certifications (Network+, Security+, Linux+, CySA+, and PenTest+) costs around $1,950.


  • Recommendation: For those starting in cybersecurity, the OSCC offers a more cost-effective and practical alternative to the traditional CompTIA stack.


Career Path and Next Steps

  • Post-OSCC: After obtaining the OSCC, consider pursuing higher-level certifications like the OSCP for offensive security or the OSDA for defensive roles.


  • Alternative Learning: If you already possess foundational certifications, enhance your skills with practical platforms like TryHackMe.


Conclusion

The OSCC certification is highly recommended for beginners due to its comprehensive and practical approach to cybersecurity education. While traditional certifications still hold value, the OSCC provides a more efficient and hands-on pathway into the industry. For those looking to distinguish themselves in the job market and acquire relevant skills, the OSCC is a promising investment.

212 views

Thanks for subscribing!

Want to get notified when I create new content?

bottom of page