TSA Partners with Offensive Security for OSCP Exam Requirements

In order to make the OSCP exam a safe and friendly experience, Offensive Security has collaborated with the Travel Security Administration (TSA).

TSA Partners with Offensive Security for OSCP Exam Requirements

In a new statement from Offensive Security, those who are interested in taking the Offensive Security Certified Professional (OSCP) exam are in for some new guidelines this year. In order to make the exam a safe and friendly experience for all, Offensive Security has collaborated with the United States’ Travel Security Administration (TSA) to help develop the new rules.

This exam, which is the leading certificate for those interested in penetration testing, will no longer be allowed to be done from the privacy of your home. Here’s what you need to know if you are interested in taking this exam:

No energy drinks larger than 3 ounces

Thinking about taking a giant 20-ounce Monster Energy to help you focus on hacking? Think again, says TSA agent Steven Brule. “Ultimately these rules are designed to prevent exam cheating, so we have to err on the side of caution,” says Steven. “20 ounces of liquid is more than enough for a cheater to smuggle unauthorized material into the testing center”. Instead of the large energy drinks, time to stock up on energy shots that come in TSA-approved containers.

All computers must be taken out of their cases

If you’ve been pentesting from a desktop computer, you might already know that the center of your case is the perfect hiding place for dust, dirt, and that mini screwdriver you’ve been looking for. In order to maintain the integrity of the exam, you will now be required to disassemble your entire rig before the exam or invest in special see-through cases.

“When you think about it, a computer case is the perfect vehicle for hiding answers in”, said Brule. “It’s solid plastic and shows up as a convoluted jumble of metal underneath the X-ray machine. This rule is based on the extremely credible threat of a hidden Raspberry Pi with Metasploit installed inside the drive bay.”

A 24-hour proctored exam

Previously those looking to take the OSCP exam were allowed to leave the room, go for some exercise, eat, and sleep. While all these activities are still permitted, the entire exam must now be done under direct supervision of a proctor who is watching your every move over the internet.

With the new webcam rules, Offensive Security feels as if this will eliminate common cheating threats such as asking a coworker to analyze nMap results, searching for solutions on Pastebin, or a body double taking the exam in your place.

“Our goal is to massively cut down cheating, so we’re engaging with an organization that has a long history of completely eliminating bad behavior,” Offensive Security stated in a tweet from their official account. According to the exam’s website, these new procedures should start happening in December – plenty of time for you to wait in line for the scanners.

Editors Note: This is a satirical article.

Main Image Credit : The awesome piece of artwork used to head this article is called 'What's in your bag?' and it was created by graphic designer Kat Angeles.