Tuesday, September 12, 2017

The Kali Linux Certified Professional KLCP

The Kali Linux Certified Professional KLCP




After almost two years in the making, it is with great pride to  announce Kali Linux Certified Professional certification� the first and only official certification program that validates one�s proficiency with the Kali Linux distribution.

If you�re new to the Information Security field or are looking to take your first steps towards a new career in InfoSec, the KLCP is a �must have� foundation certification. Built on the philosophy that �you�ve got to walk before you can run�, the KLCP will give you direct experience with your working environment and a solid foundation toward a future with any professional InfoSec work. As we continually see, those entering the Offensive Security PWK program with previous working experience with Kali, and a general familiarity with Linux, tend to do better in the real world OSCP exam.

For those of you who already have some experience in the field, the KLCP provides a solid and thorough study of the Kali Linux Distribution� learning how to build custom packages, host repositories, manage and orchestrate multiple instances, build custom ISOs, and much, much, more. The KLCP will allow you to take that ambiguous bullet point at the end of your resume � the one that reads �Additional Skills � familiarity with Kali Linux�, and properly quantify it. Possession of the KLCP certification means that you have truly mastered the Kali penetration testing distribution and are ready to take your information security skills to the next level.

* The KLCP exam will be available via Pearson VUE exam centres worldwide.

download file now