LIGHTDARK

The Kali Linux Certified Professional

Table of Contents

Introducing the KLCP Certification

After almost two years in the making, it is with great pride that we announce today our new Kali Linux Professional certification - the first and only official certification program that validates one’s proficiency with the Kali Linux distribution.

If you’re new to the information security field, or are looking to take your first steps towards a new career in InfoSec, the KLCP is a “must have” foundational certification. Built on the philosophy that “you’ve got to walk before you can run,” the KLCP will give you direct experience with your working environment and a solid foundation toward a future with any professional InfoSec work. As we continually see, those entering the OffSec PWK program with previous working experience with Kali, and a general familiarity with Linux, tend to do better in the real world OSCP exam.

For those of you who already have some experience in the field, the KLCP provides a solid and thorough study of the Kali Linux Distribution - learning how to build custom packages, host repositories, manage and orchestrate multiple instances, build custom ISOs, and much, much, more. The KLCP will allow you to take that ambiguous bullet point at the end of your resume - the one that reads “Additional Skills - familiarity with Kali Linux”, and properly quantify it. Possession of the KLCP certification means that you have truly mastered the Kali penetration testing distribution and are ready to take your information security skills to the next level.

The KLCP exam will be available via Pearson VUE exam centres worldwide after the Black Hat USA 2017 event in Las Vegas.

New Book - Kali Linux Revealed

Mastering the Penetration Testing Distribution

More exciting news! In the past year, we’ve been working internally on an Official Kali Linux book - Kali Linux Revealed: Mastering the Penetration Testing Distribution. This is the first official Kali book from OffSec Press, and is scheduled for release on July 22nd, 2017. Kali Linux Revealed will be available in both hard copy and online formats. Keeping the Kali Linux spirit, the online version of the book will be free of charge, allowing anyone who wishes to hone their skills and improve their knowledge of Kali to do so at no cost. This book, together with our official Kali documentation site will encompass the body of knowledge for the KLCP.

“Kali Linux Revealed” Class at Black Hat USA, 2017

This year, we are fortunate enough to debut our first official Kali Linux training at the Black Hat conference in Las Vegas, 2017. This in depth, four day course will focus on the Kali Linux platform itself (as opposed to the tools, or penetration testing techniques), and help you understand and maximize the usage of Kali from the ground up. Delivered by Mati Aharoni and Johnny Long, in this four day class you will learn how to:

  • Gain confidence in basic Linux proficiency, fundamentals, and the command line.
  • Install and verify Kali Linux as a primary OS or virtual machine, including full disk encryption and preseeding.
  • Use Kali as a portable USB distribution including options for encryption, persistence, and “self-destruction”.
  • Install, remove, customize, and troubleshoot software via the Debian package manager.
  • Thoroughly administer, customize, and configure Kali Linux for a streamlined experience.
  • Troubleshoot Kali and diagnose common problems in an optimal way.
  • Secure and monitor Kali at the network and filesystem levels.
  • Create your own packages and host your own custom package repositories.
  • Roll your own completely customized Kali implementation and preseed your installations.
  • Customize, optimize, and build your own kernel.
  • Scale and deploy Kali Linux in the enterprise.
  • Manage and orchestrate multiple installations of Kali Linux.

Please Note: This is not a penetration testing course. This course is focused on teaching the student how to get the most out of the Kali Linux Penetration Testing Platform, not how to use the packaged tools in an offensive manner. Attending students will receive a signed copy of the “Kali Linux Revealed” book as well as a free voucher to sit the KLCP exam in a nearby Pearson VUE certification centre.

A lot has been going on behind the scenes in the Kali Linux arena, and we’re excited to see our distribution get a free and formal education path. We believe this will improve the skills of those using Kali Linux and better the community and information security industry as a whole. We are putting all our efforts into finishing up the Kali Revealed book, and will keep y’all updated as the release date nears. In the meantime, follow us on twitter to get realtime updates as they come out.

Table of Contents