Your browser is out of date.

You are currently using Internet Explorer 7/8/9, which is not supported by our site. For the best experience, please use one of the latest browsers.

866.430.2595
Request a Consultation
banner

Want to be a pen tester? Here are the 5 Unmentioned Soft Skills You’ll Need to Pass the OSCP Exam

With cybersecurity breaches all over today’s headlines, it’s no wonder penetration testers are highly sought after. According to the U.S. Bureau of Labor Statistics Occupational Outlook Handbook, demand for experts in my profession is projected to grow more than 30% through 2030.

Cracking the code to become a penetration tester is hard work and not for everyone. As with other professions, one way to demonstrate and validate your capabilities is through certifications. For penetration testers, the one to shoot for is the Offensive Security Certified Professional (OSCP) certification. This is a proctored, live exam where the examiner has 24 hours to break into five different machines. It is the most recognized accomplishment in the cybersecurity testing field because the OSCP exam mimics real-life scenarios.

Passing the OSCP was a daunting, but significant milestone in my journey to becoming a Red Team penetration tester for TRUE. I believe it not only requires a very special skill set — but a special mindset as well. These are the five essential skills anyone preparing for the OSCP exam should harness to better execute the technical tasks during exam time. 

Time management

The best way to become a highly qualified penetration tester is to be able to think like an attacker. The OSCP exam seeks to simulate that exercise.

The OSCP is not like traditional exams in a classroom setting. It is designed to mimic the demands of real life, starting with its structure. You have 24 precious hours to gain enough points to pass the exam. Offensive Security informs you of the points for each target, but how you spend your day is up to you.

For my time management strategy, I focused on higher-point targets first. When I got stuck on one, I turned to lower-point machines. Why? This is what skilled attackers do: go for the biggest, most rewarding targets first. It helps you to think offensively in terms of reward and time because, in a real-world scenario, you are racing against the clock of an organization’s ability to detect and stop you. The goal is to hit the big targets before you get caught. Take the data and run

Multitasking

Recent studies show that the brain becomes less efficient and even more error-prone the more it switches between tasks. But in the case of penetration testers, we can use systems and tools to multitask for us while focusing on the bigger picture. Here’s an example. I started running a reconnaissance script to perform nmap and other approved scans on the OSCP targets. While that was working, I turned to exploit modification/development. This reduced the downtime spent waiting on scans to finish.

Evaluate your problems and see what tasks you can initiate or temporarily “set and forget” while you forge ahead.  Again, think like an attacker with efficiency and precision in mind.

Critical thinking

I’m not sure if all OSCP exam targets have “rabbit holes,” but several of my targets did. When you find what appears to be a vulnerable entry point, and you have thrown everything at it but still aren’t closer to getting the flag, recognize it and move on. It’s tempting to think your odds of winning increase the longer you stay at something, but rabbit holes are different. They can suck you in if you aren’t ready to be flexible and abandon an entry point that just isn’t working.

Think like a hacker. They have limited time. Don’t waste yours.

Stress management

Just like any good hacker movie you’ve seen, all pressure is on the person with the laptop. Unless you are an actual machine yourself, you will have moments of throwing your hands up, face-palming or other manifestations of stress.

When you hit this point, I suggest you ask the proctor for a break and do something to destress yourself. Take a walk, watch a quick show, grab a bite, do some yoga, whatever it takes.

Persistence

This may be the most important driver of success — don’t give up. The OSCP is very challenging but passable. Like many others, I did not pass on my first try. This was mainly because I needed to return to the exam with more than my technical skillset; I needed the strategy to better leverage my technical skills. It’s more than just a “try harder” attitude. You must find ways to expand your thought process on attacking targets. Persistence in coming back to the table a little more refined in your thinking is what will make or break you as an attacker.

Think like a hacker. This is how you keep your lights on and feed yourself. You will go hungry without this.

Nothing soft about it

As a penetration tester, your clients will depend on you to find their weak spots and show exactly what can be exploited in their systems and security programs. That’s why quality security testing requires you to be every bit as clever and cunning as cybercriminals. In reality, honing the skills necessary to succeed at the OSCP exam and your career isn’t soft or easy. So, if you persist until you can combine these five skills with technical expertise, you’ll be a dangerously capable Red Team attacker.

If you would like to talk with me or any of our other professionals about your organization’s cybersecurity, please reach out. We’re passionate about helping build secure communities where people can thrive.

Ask A Question