Kali Linux creators announce free cyber security sessions delivered live on Twitch

Code appearing on a screen while running pentesting processes to analyse a server
(Image credit: Getty Images)

The company behind digital forensics and penetration testing Kali Linux platform has announced that it will be livestreaming free security training sessions, for 25-weeks, for those looking to build offensive cyber security skills.

Offensive Security, which created the Debian-based Kali Linux distro, launched its remote learning course, OffSec Academy, during the pandemic when live training became unworkable.

The new livestreamed programme, known as OffSec Live: PEN-200, an independent offshoot of its paid-for OffSec Academy, will deliver two 60-minute sessions every week for 25 weeks, starting on 22 June 2022. All sessions will be available on public streaming platform Twitch.

The sessions will be broadcast every Wednesday and Friday between 17:00 and 18:00 (BST) and will continue until 30 November.

OffSec Live will cover the main topics of the PEN-200 curriculum - the content required to prepare budding pen-testers for the Offensive Security Certified Professional (OSCP) certification - but the company said it does not replace the PEN-200 course.

Those who tune in to the livestreams will also have access to Offensive Security’s mentors via a Discord server, though it’s unlikely the same level of one-to-one support will be available as it is to those who pay to enrol on the PEN-200 course.

Students paying for expert guidance on the PEN-200 course, not the Twitch-broadcasted OffSec Live: PEN-200 version, have access to the full range of course materials, additional exercises, and demos to cement their learning.

RELATED RESOURCE

The truth about cyber security training

Stop ticking boxes. Start delivering real change.

FREE DOWNLOAD

“When the pandemic started we were provided a very unique opportunity to experiment with remote training options,” said Offensive Security. “With live training no longer an option, the entire industry was forced to try their version of streaming-based training. For us, the last thing we wanted to do was to take a five-day live class and just make it online. We felt like that would be a really poor experience, and instead we wanted to take advantage of the streaming format and make something special and unique.

“OffSec Live is our attempt to take what is great about OffSec Academy, and our learnings about successful student learning journeys, and make it available to all students.”

The OffSec Live initiative is brand-new for the company and in its first iteration. It encourages as many aspiring pentesters to join and engage in the livestreamed sessions, and provide as much feedback as possible.

Offensive Security said this feedback will inform future evolutions of the course, whether it will continue beyond this first run, and if it will become part of its standard offering.

Connor Jones
News and Analysis Editor

Connor Jones has been at the forefront of global cyber security news coverage for the past few years, breaking developments on major stories such as LockBit’s ransomware attack on Royal Mail International, and many others. He has also made sporadic appearances on the ITPro Podcast discussing topics from home desk setups all the way to hacking systems using prosthetic limbs. He has a master’s degree in Magazine Journalism from the University of Sheffield, and has previously written for the likes of Red Bull Esports and UNILAD tech during his career that started in 2015.