Offensive Security Certified Professional – OSCP Certification

Average rating
Add to favourites
Click to subscribe

The OSCP is our accompanying information security certification to the Penetration Testing with Kali Linux course. The OSCP was the first security certification in the market that required a fully “hands-on” performance-based approach, leaving no space for multiple choice questions. As the market leader, the OSCP changed the landscape of the security certification marketplace. During the online security test, students are placed in a virtual lab network with several vulnerable machines. Points are then awarded if a successful compromise occurs. Students must demonstrate their depth of understanding by documenting both the steps they took to penetrate the box as well as captured flag files in a report at the conclusion of testing.

Login

Free InfoSec, IT and PM training
.