Penetration Testing with Kali Linux 2023 released: New modules, exercises, challenges (PEN-200)

OffSec released the 2023 edition of Penetration Testing with Kali Linux (PEN-200). This new version, which incorporates the latest ethical hacking tools and techniques through real-world penetration testing simulations, offers many improvements and add… Continue reading Penetration Testing with Kali Linux 2023 released: New modules, exercises, challenges (PEN-200)

How to tackle the cybersecurity skills shortage in the EU

The cybersecurity skills shortage is a global problem, but each region – including Europe or, more specifically, the EU – has distinct problems it has to tackle to solve it. In this Help Net Security Dritan Saliovski, Director – Nordi… Continue reading How to tackle the cybersecurity skills shortage in the EU

(ISC)² to aid cybersecurity professional development in emerging economies

(ISC)² has signed a Memorandum of Understanding (MOU) with the Korea Internet & Security Agency (KISA) to strenghten cybersecurity professional development in emerging economies. The collaboration will leverage the expertise of both organizations … Continue reading (ISC)² to aid cybersecurity professional development in emerging economies