12

I am a soon to be college student. I am looking to become certified in pentesting for both personal interest as well as to be able to have something that would look good to future employers. Both courses are just barely in my price range, so I need to be sure that I get my money's worth.

My question is: Are either of these certifications recognizable and accredited? Will I be able to put these certificates on my resume? Will either of these look good to an employer?

SilverlightFox
  • 33,408
  • 6
  • 67
  • 178
user20854
  • 121
  • 1
  • 1
  • 3
  • 3
    OSCP is one of the toughest and most practical courses and exams you can take, they proof you are capable of pentesting. Be warned, it's not for the faint harted :) – Lucas Kauffman Feb 16 '13 at 18:10
  • 2
    Certificates are a waste of time because they don't prove that you know how to hack. – rook Feb 28 '13 at 18:35

7 Answers7

7

The answer to this question largely depends on the country you're in and the companies that you apply to and the roles that you're looking at.

The eCPPT looks to be more focused on web app. testing, I've not specifically heard of the cert. before, but elearnsecurity have some good training materials.

The OSCP looks to be a decent cert for the exploitation/infrastructure testing side of things, so if that's the type of role that you're looking at then I'd expect that it could be a factor.

If you're just going in to college and won't be looking at getting a job for a while, I'd be inclined to hold of on professional certs if I was you as the field may well have changed in a couple of years.

Rory McCune
  • 60,923
  • 14
  • 136
  • 217
  • 1
    I think the eCPPT out of both the eCPPT is more educational and the fact that is not well known is unfortunate for the awesome and hard cert it is. I think the fact that they were a European/Italian/Mediterranean company had lot of people in the US hard to find out or hear about it... while kali everyone knows about kali so that gived the OSCP its own market.. but if I have to hire anyone I look for BOTH, and if someone does not have one I ask them to take the other in the next 3 months. – cfernandezlinux Feb 06 '17 at 04:32
5

OSCP is the flagship course offered by Offensive Security, and it is considered entry-level by their standards. However, it is definitely not an entry-level course. I suggest you read the dozen or so blogs available from people who have passed the exam to get a good idea of what the course entails. It is geared towards those who are capable of self-learning, self-motivation, Google and RTFM; in other words, if you're the type of student who can only learn by someone else holding your hand, it is definitely not for you.

If you're very new to security, I suggest Security+ first to get a general idea of the field and then take a pen-testing course at your college, if you can, to familiarize yourself with the specific processes involved with the practice. Then, you can try your hand at OSCP. You don't need to know how to write software programs, but you should know how to read code (C, Python, Perl, Ruby, etc.), because you will need to modify certain exploit scripts to suit your particular purposes.

In response to the user above who wrote:

Certificates are a waste of time because they don't prove that you know how to hack.

I would agree with this statement for any certificate vendor, from whom, in order to pass a certification exam, you memorize a bunch of course materials and then recall/guess enough answers on a multiple-choice exam. That is not how OffSec works. On the OSCP exam, in its current form, you are given a private network of 5 computers to hack, and passing depends only on whether you can successfully hack them. No theory. All practice. That's why OffSec is the only certificate vendor I care enough about to pay them money.

Professionally speaking, the OSCP is not yet as well recognized as the CEH or the CISSP, which is a shame, because it's worth more in terms of actual intrinsic value than both of those combined (imho). Hopefully, this will change for the better by the time you graduate. I can all but guarantee you that those who have passed the OSCP will respect you for yours more than probably any other cert you may earn.

I wish I knew more about the eCPPT to provide an informative comparison.

AK-33
  • 71
  • 1
  • 4
  • Something I forgot to add: Do not be surprised or disheartened if you fail the exam on your first try. Many good people do. Take note on what to prepare for come the next time and don't give up. – AK-33 Mar 11 '15 at 19:34
3

Having both the OSCP and eCPPT Gold qualifications I thought I'd offer my input on this question. Note that I took eCPPT as exam only and did not do the course.

Are either of these certifications recognizable and accredited?

OSCP is widely recognised within the security community. eCPPT not so much. However, judging from the eCPPT exam, the course appears to cover much of the same ground and a similar level of ability is required to pass each one.

OSCP takes the form of a 24 hour exam where you must get 70 points by attacking several machines to retrieve trophies. eCPPT takes the form of a seven day exam where you must complete a penetration test of a pretend company and report back on the results. Gaining access to a particular machine on the network is the goal, however if you do not document and report on the vulnerabilities on the other machines, you will not pass.

The OSCP exam is the most gruelling of the two, whereas the eCPPT one is more like a real world pen test in that there's a reasonable time frame in which to be able to do it. However, the skill levels required to pass seem around the same. The OSCP course, "Penetration Testing with Kali Linux" offers a whole lab network to practice and hone your skills before taking the exam, and extra time can be purchased if need be. I believe eCPPT offer labs, however these are specific to each scenario covered in the course material rather than the "free for all" approach of OSCP where you are left to your own devices to attack the machines. With OSCP, if you are borderline on the exam they will look at your report on the labs if you have submitted it. If they believe you know what you're doing, your lab report may be able give you a few extra marks to push you over the pass line.

Will I be able to put these certificates on my resume? Will either of these look good to an employer?

I believe that any good employer would recognise both certifications. However, with OSCP being widely recognised as a tough course to pass, it may get your further in the real world. eCPPT looks like great training material and having the certification shows you have potential, but if there were two candidates going for a job I think the scales would be tipped slightly more in the direction of the one with OSCP.

Having said that, the one area that OSCP is weak is Windows Active Directory, but the exam in eCPPT is heavily geared around this. In the real world most internal pentesting involves Active Directory, in my experience. Exams like CREST CRT you will not pass without at least sone basic knowledge of Windows domain enumeration and exploitation.

SilverlightFox
  • 33,408
  • 6
  • 67
  • 178
2

I have an OSCP and I’ve looked at eCPPT. At a student level, I would recommend eCPPT. Elearn has some great material, that’s really well explained and is more geared towards learning with just enough practice to drive the points and learning home. The material is pretty well guided and solutions are available if you get stuck, in addition to their support. They have labs so you practice as you learn but they aren’t very deep. Following up with a exam where you have hack enough of their labs to pass and write a passable report. I think their material is great and you’ll learn a lot. They are not as well known as OSCP which won’t have the same resume appeal. However, good hiring managers will look up certs they don’t know and realize the value of the cert.

OSCP is geared towards people who have developed pentesting skills and want a challenge that’s more than open source challenges. Their materials are great but not complete. The learning material they provide will not be enough alone to allow you to pass the exam. Solutions are not available if you get stuck. They have support but they aren’t there to help you with the basics. Unlike elearn they don’t hold your hand; you’re on your own. They generally help with more advanced issues. When you’re able to get 90% to taking over the box but need help with the last 10% they will generally help. If you need help getting started they’re probably going to tell you to try harder. OSCP has networks worth of labs for you to mess around in, it’s awesome and deep. That’s the real appeal here, you learn by doing. The materials walk you through the basics and then they tell you to go do it. Exam is similar but I assume harder, than elearn’s exam. You’ll need more time to get through the course. As you get deeper into the network the computers are better defended. Getting through everything is a pleasurable torment.

I would recommend OSCP after you know what you’re doing and you want a challenge that’s more then what can be found in the various vulnerable open source distros. I learned a lot with the OSCP but I wouldn’t recommend it for someone getting started.

Paraplastic2
  • 460
  • 2
  • 7
0

Security+ -> CEH -> whatever you want.

That is the path to follow. The first one is the basic one for have a job in IT security. The second for improve knowledge about offensive security. Third, fourth.. I wouldn't get any other related with attacking, if you want more certs look in other more useful like CISSP, CISA, CISM, Cisco security certifications, etc.

However as Rory McCune said, if I were you I would focus in the college only. In four years this may (it will) change a lot.

The Illusive Man
  • 10,487
  • 16
  • 56
  • 88
  • CISSP has good resume appeal. CISSP, CISA, CISM are more management/audit focused. If the focus is pentesting, they need more technical and less management/audit. Cisco will dig into technical more. – Paraplastic2 Oct 07 '14 at 17:07
0

I started with OSCP first, and got lost and didn’t have any relative foundation in identifying and such. It seems that the eCPPT Is more of a foundation, but a very good one IMHO.. im doing it first then redoing the OSCP. Also I don’t think a CVE is that important and it would seem to me obtaining those comes with experience. For a Junior pen-testing job or a security analyst job I'm doing ECPPT then OSCP.

Adi
  • 43,808
  • 16
  • 135
  • 167
EnergyBrew
  • 11
  • 1
-2

Since you're getting into college would be nice picking up some scripting skills like python and bash,assembly language... etc , first and then take security courses while at college. Certification is never a means to an end. It's and end to a means. Having it, is just for paper work. not bragging rights