Our next course we have shaped for the working professional is our Cyber Offensive Basics Course.  Our course is designed to bring anyone from zero knowledge in cyber operations to confidently conducting offensive operations.  Based on the Kali Linux platform, you will dive into the "hackers" world learning reconnaissance, access, escalation, payload delivery, and exfil.  After learning hands on, you will explore the MITRE ATT&CK framework to better understand sequence of an attack and understand the mindset of the cyber defender.  Upon completion of the course, you will be able to enter any offensive cyber job/position with confidence.  This course is at your pace. We estimate 4-6 weeks for completion.