Cyber Security Category Banner Image

OffSec - Proving Grounds for Teams and Organisations

  • Length 365 days lab access
Course overview
Book now

Why study this course

The OffSec Proving Grounds (PG) are a modern network for practicing penetration testing skills on exploitable, real-world vectors. They’re based on the course labs featured in the pentesting course for the OSCP certification, Penetration Testing with Kali Linux (PEN-200).

The labs simulate a complete enterprise network containing dozens of exploit points, ranging in difficulty from simple to sophisticated. They serve as a battleground for penetration testers and enterprise teams to practice, learn, and improve in a realistic environment.

Your team members will develop and hone their penetration testing skills against situations and surfaces they would encounter on a real pentest, within the most robust enterprise network simulation available.

In addition to in-network exploit points, use cases also include social engineering, phishing emails, man-in-the-middle attacks, social tools, and other common vulnerabilities present in today’s real-world networks.

Proving Grounds Options:

PROVING GROUNDS ENTERPRISE EDITION

Proving Grounds Enterprise Edition is the most sophisticated simulated pentesting environment on the market. With infrastructure capacity capable of supporting up to 40 users, it’s 100% dedicated to your organisation.

An assigned administrator from your organisation will have access to all lab walkthroughs. They can grant access to any number of users, so that you can accommodate new users, cross-functional teams, or other changes that may occur throughout the year.

PROVING GROUNDS TEAMS EDITION

Proving Grounds Teams Edition is a perfect match for smaller organisations and teams. Hosted in a shared environment, it allows your organisation to invest in the most realistic simulated network environment while still operating on a flexible budget. Pricing is based on the number of users (minimum 5 users).

Contact us for a quote for your organisation or team.

Request Course Information


What you’ll learn

Great care has gone into creating a network of over forty machines with multiple operating systems. These are configured to represent a range of installations, from locked-down modern servers to classic configurations still found in networks everywhere. The systems deployment mirrors real-world situations, complete with network segmentation and IPS-protected "high security" zones.

Real exploitations serve as the basis for all scenarios, ensuring the experience is as genuine as possible. OffSec’s industry experts develop and implement new exploits every quarter so that your teams can continue to develop their professional pentesting skills in a safe yet highly realistic corporate environment.


OffSec Partner Logo - Gold Channel

OffSec at Lumify Work

Security professionals from top organisations rely on OffSec to train and certify their personnel. Lumify Work is an Official Training Partner for OffSec.


Who is the course for?

OffSec created these hosted virtual labs as a next step for experienced penetration testers and those who have completed the OSCP examination. However, understanding how systems are penetrated is beneficial to many other IT and technical roles, including:

  • Systems and network admins

  • Web application developers

  • Software engineers

  • Security architects, analysts, and engineers

  • Exploit development researchers

  • Information security consultants

OffSec labs challenge even the most confident of information security professionals, providing an excellent training opportunity.


Course subjects

Pentesters can expect to practice on:

  • Modern MS Windows domain infrastructure

  • Windows Defender AV bypass

  • Linux production environments

  • Active Directory

Attack simulations include:

  • Man-in-the-middle attacks

  • Server message blocking (SMB)

  • Phishing emails

  • Web and mobile apps

  • File server attacks

  • Pivoting / lateral movement

  • Custom exploits

  • Reverse engineering apps

  • Buffer overflow, injection, and password attacks

  • Privilege escalation

  • Information gathering

  • Metasploit framework

  • WhatsApp (coming soon)


Prerequisites

None


THIRD PARTY REGISTRATION

Lumify Work offers certification and training through our partnership with OffSec. This arrangement requires Lumify Work to provide your details to OffSec for course and/or exam registration purposes.



Terms & Conditions

The supply of this course by Lumify Work is governed by the booking terms and conditions. Please read the terms and conditions carefully before enrolling in this course, as enrolment in the course is conditional on acceptance of these terms and conditions.


Request Course Information

Personalise your schedule with Lumify USchedule

Interested in a course that we have not yet scheduled? Get in touch, and ask for your preferred date and time. We can work together to make it happen.