CYBERSEC 2022 uses cookies to provide you with the best user experience possible. By continuing to use this site, you agree to the terms in our Privacy Policy. I Agree

PRODUCT

OSCP Course


CHT Security, in collaboration with and the well-known training institution, Offensive Security, provide advanced cybersecurity offensive and defensive training courses and Offensive Security Certified Professional (OSCP) certification to the Taiwanese market. CHT Security's expertise and familiarity with the local market, together with Offensive Security's hands-on materials and certification mechanism, help enhance local offensive and defensive capabilities and nurture talents.

As a well-known American information security company, Offensive Security is famous for its Kali Linux distribution for ethical hackers and the industry-leading OSCP certification. Users can leverage the online materials and exercise machine in preparation of the 24-hour exam, during which successful control of numerous machines need to be achieved to prove hands-on skills. OSCP Certification is recognized by Department of Cyber Security, Executive Yuan. 

Penetration Testing