Options

Advice needed. Best to choose that will help with OSCP.

ChaseBenfieldChaseBenfield Member Posts: 13 ■□□□□□□□□□
I'll make this brief. I have CEH, Security+, and I am waiting on my CHFI voucher so that is soon to come.

Educational Institution VP extended an offer of free training/cert to apologize for schools mistake.

I am interested in InfoSEC courses. Due to previous experience on my end and their catalog I am limited to:
  • EC-Council ESCA
  • Certified Computer Forensics Examiner (CCFE)
  • Certified Data Recovery Professional (CDRP)
  • Certified Reverse Engineering Analyst (CREA)
  • Certified SCADA Security Architect (CSSA)
  • Certified Web App Penetration Tester (CWAPT)
  • Certified Penetration Tester (CPT)
  • Certified Expert Penetration Tester (CEPT)
I want a challenge and a value added addition to my resume.

#1 Bonus: The certification that will help with OSCP exam.

Any advice GREATLY appreciated. Please let me know more about these certs; reputation, value, challenge, and content.

Comments

  • Options
    renacidorenacido Member Posts: 387 ■■■■□□□□□□
    What do you want to do in Infosec?

    Want to be a pentester? Pick one of those with "penetration tester" in the title.

    Want to be a security analyst? Pick ECSA.

    Want to be a digital forensic analyst? CCFE, CDRP, or CREA.

    Seeing a pattern here?

    OSCP is kinda the go-to cert to become a pentester, but it's going to make anyone in infosec better at their job. I'm prepping for the OSCP myself and I'm a security engineer. I just know it will make me better at designing security countermeasures and I think it will be a fun challenge.

    So my advice is, figure out where you want your career to go and pick the course best suited for helping you get there.

    This is what I'm doing to prep for my go at OSCP:

    - Reviewing/labbing all the CEH stuff, going deeper into it than most anyone does to pass the exam (which is too easy IMO)
    - Learning/practicing things I don't do everyday in my job: python, bash, etc.

    Understand going in that the OSCP material is thin in some areas and OffSec is notorious for making you go do your own research to learn a lot of what is necessary to pwn the systems you need. Don't expect them to teach you everything you need to know. OSCP (PWK) is not so much a "course" but a "challenge". Good luck to both of us. icon_smile.gif
  • Options
    User2097User2097 Member Posts: 41 ■■□□□□□□□□
    Good advice Renaldo. The roles selected do affect which tests to take.
    Cert Goals: CISSP-ISSAP (May 2016) | CISM (2016) | GSEC (2016) | OSCP (2017)
    College: MBA Project Management (2012) | Bachelors IT Management (2010)
    Experience: Cyber Security, Information Assurance, and IT Management Officer
Sign In or Register to comment.