Certifications, Learning Material, Reviews

Offensive Security Wireless Professional (OSWP) Review

Introduction

The Offensive Security Wireless Professional is an ethical hacking certification offered by Offensive Security that teaches wireless penetration testing techniques, specifically for WEP, WPA, and WPA2.

It comes with the Offensive Security Wireless Attacks video and PDF course, which aims to prepare students for the exam. In this article, I take the time to talk about my experience with this certification, the pros and cons of the course, thoughts after taking and passing the exam, etc.

Read more