Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

Offensive security

Offensive security

(also OffSec)

Offensive security definition

Offensive security refers to taking proactive measures (such as offensive testing) to protect an organization’s computer systems, individuals, and networks from cyberattacks. Offensive security helps companies validate security controls and prepare for the most advanced threats.

Offensive security approaches

  • Penetration testing. The main goal of a pentest is to discover vulnerabilities that attackers can exploit. You can run a pentest for a computer system, an entire network, or a web application.
  • Bug bounty programs. Individuals report bugs and vulnerabilities to receive compensation.
  • Red Team Engagement. In contrast to penetration testing, Red Team Engagement focuses on target objectives rather than putting the priority on finding as many vulnerabilities as possible.

Further reading

Ultimate digital security