OSCP Certification for someone who would like to get into penetration testing(No prior experience)

I have completed my degree in Computer Science and have been working in performance testing for the last couple years. I would like to get into penetration testing in Australia.

So far I have been working through the labs in… Continue reading OSCP Certification for someone who would like to get into penetration testing(No prior experience)

Application security vs network penetration testing

I’m a web developer with about 7 years experience, but for the last 12 months I’ve been getting into cyber security so I’ve started implementing secure code practices and OWASP good practices at work. I’ve been preparing to do my OSCP an I’ve done a few CTFs because pentesting seems really interesting although I think application security is more me.

I’ve noticed app sec guys dont have/require large collections of certifications like pentesters do.

1) apart from reading web app hackers handbook,  implementating OWASP secure methodologies and doing CTFs, how else can I get into application security without purchasing pwk course (OSCP)?

2) Is it worth taking OSCP to become an  application security specialist or any other cert?

3) What’s the big difference in terms of daily job tasks between network penetration testing and web application security?

Continue reading Application security vs network penetration testing