Offensive Security

Offensive Security

https://www.offensive-security.com

Offensive Security (or Offsec Services Ltd.) is an IT security company that specilize in providing penetration test services such as testing software, training, certification etc. Currently the company offers several professional information security courses, one which is very popular called 'OSCP' stands for Offensive Security Certified Professional is a certification programme that teaches penetration testing methods on the Kali Linux operating system and other software. Kali Linux is an operating system that is most widely used for testing computer security, and ethical hacking, it is currently maintained and developed by Offensive Security.

You can go to the about page to know more about team members.

By Offensive Security