Offensive security professionals are reminded that learning the tricks of the trade requires constant effort

Jan 21, 2015 14:54 GMT  ·  By

Those learning offensive security methods for increased protection of computer systems now have an anthem of their own that motivates to stretch their limits in order to achieve better performance.

As the name suggests, offensive security relies on more aggressive measures of protection that involve tracking the intruders and halt their efforts of penetrating a computer network.

Moving beyond one's limits

An Offensive Security Certified Professional (OSCP) has to go through a 24-hour examination that requires the student to compromise a vulnerable network and gain administrative access to the systems composing it.

Training for this certification is never easy, as students “endure levels of stress and frustration beyond what is considered normal,” says the team at Offensive Security, an organization attesting the cyber skills of the trainee.

Try Harder” is a song for every security professional that is already an OSCP and went past their limits to learn the art of penetration testing.

With a reggae vibe and in strong Jamaican accent, the song can also be seen as a warning for anyone who is enrolling to an OffSec course that the task will be far from easy.

“Offsec Say Try Harder! / Only way to get your OSCP / You must try harder, harder than you can believe / Cause that’s the Offsec Philosophy,” are the chorus lyrics.

“Pain and Sufferance boy you mi say you know it and you live it! / But you must break yourself past your own perceived limits,” says another piece of the song.

Learning the tricks of the penetration testing is not an easy thing

Offensive Security provides training for working with penetration test tools used in the security industry such as its own Kali Linux, which includes numerous utilities (nmap, Wireshark, John the Ripper, Aircrack-ng) used for offensive security purposes.

The organization also offers courses for wireless attacks, Windows exploitation, and advanced web attacks.

The message at the end of the song is that, even if one achieves the coveted certification, things are not going to get easier and constant effort must be put in learning new techniques and methods in order to outsmart a potential attacker and ensure the security of the network by closing vulnerabilities that could be exploited.