Offensive Security Certified Professional (OSCP)

  • 90 days of access to single course
  • All associated labs for chosen course
  • 1 exam attempt
Watch Video

Train Your Team: Get Quote

Instructor

Program Highlights

Course Certificate

Certificate Example

You'll receive an official certificate upon successful course completion.

Industry Recognized
About Course Target Audience Training Transformation Testimonials FAQ

About Course

PEN-200: Penetration Testing with Kali Linux

The industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course introduces penetration testing methodology, tools, and techniques in a hands-on, self-paced environment. Access PEN-200’s first Learning Module for an overview of course structure, learning approach, and what the course covers.

Learners who complete the course and pass the exam after November 1, 2024 will earn the OffSec Certified Professional (OSCP & OSCP+) penetration testing certification which requires holders to successfully attack and penetrate various live machines in a safe lab environment. These certifications are considered to be more technical than other penetration testing certifications and is one of the few that requires evidence of practical pen testing skills. The OSCP is a lifetime certification and the OSCP+ expires after 3 years, representing learners’ commitment to continuing education in the complex cybersecurity space.

Target Audience

Persistence in the Face of Obstacles

Try Harder is a reminder that the challenges you encounter, whether while preparing for certifications like OSCP, OSCE3, or in your daily cybersecurity work, require continuous effort and determination to solve.

It's about:

  • Not giving up easily: Answers are often not obvious and require creativity and persistence.
  • Embracing discomfort: Real learning happens outside of your comfort zone, tackling problems that seem unsolvable.

Training

Build perseverance with OffSec’s cybersecurity training

We encourage our learners to overcome obstacles, develop persistence, and tackle complex challenges head-on.

Still unsure?

We're just a click away

Can't wait?

Get in touch now

+91 9372188252

Toll Free Number

Career Transformation

Secure Your Future in Cybersecurity

Join the next generation of security professionals with our industry-leading training programs

3.4 million+

Global Cybersecurity Talent Shortage

Unfilled positions projected by 2025 across all industries

$$4.55 Million

Average Data Breach Cost

Financial impact for organizations without proper security

Our Training Impact

65%+

Companies hiring our graduates

Industry Recognition

Our certified professionals are sought after by leading organizations

Investment in Security

Organizations prioritizing cybersecurity training

72%%

Increased training budgets

Industry Demand

Education

High demand for security professionals

Healthcare

High demand for security professionals

Retail

High demand for security professionals

Government

High demand for security professionals

Manufacturing

High demand for security professionals

Finance

High demand for security professionals

Reviews & Testimonials

Shishir Solanki

Shishir Solanki

"CISA training provided by Cybertech's was excellent—well-structured, expert-led, and packed with insights that greatly enhanced my audit and security..."

Prasad Dhuri

Prasad Dhuri

India.

"CyberTech’s CRTP training was outstanding—hands-on labs, expert instruction, and real-world skills that truly elevate your red teaming capabilities."

Sonali Sahare

Sonali Sahare

India

"CHFI training and certification were outstanding—expert guidance, practical labs, and in-depth content made learning digital forensics truly engaging!"

Kiran Sawant

Kiran Sawant

India

"CyberTech’s ISO 27001:2022 training and certification were exceptional—comprehensive content, expert trainers, and real-world insights into informatio..."

Konain Faroqui

Konain Faroqui

India

"CEH training was phenomenal—comprehensive content, skilled instructors, real-world labs, and up-to-date tools made ethical hacking both engaging and c..."

Arpana Jagtap

Arpana Jagtap

India

"CEH training and certification were outstanding—comprehensive curriculum, expert instructors, hands-on labs, and real-world scenarios made learning et..."

Shubham Maheshwari

Shubham Maheshwari

India

"CyberTech’s CPENT training and certification were exceptional—intense, hands-on, and expertly delivered. The real-world scenarios, advanced techniques..."

Priyanka Yadav

Priyanka Yadav

India

"CISSP training and certification were outstanding—comprehensive, well-structured, and led by expert instructors. The practical insights and detailed c..."

Frequently Asked Questions

The PEN-200 course is ideal for: Infosec professionals transitioning into penetration testing Pen testers seeking an industry-recognized pentesting certification Those interested in a penetration testing career path Security professionals Network administrators Other technology professionals
While there are no formal prerequisites, it is strongly recommended that you have: A solid understanding of TCP/IP networking Reasonable Windows and Linux administration experience Familiarity with basic Bash and/or Python scripting
The OSCP+ designation will differ from the existing OSCP certification in only one way; it will expire three (3) years from issuance. During those three years, learners will have the opportunity to maintain the “+” designation by completing one of three continuing education paths: Take and pass a recertification exam within 6 months of the + expiration date Take and pass another qualifying OffSec certification exam before your + expires. List of qualifying exams: OSEP (OffSec Experienced Penetration Tester) OSWA (OffSec Web Assessor) OSED (OffSec Exploit Developer) OSEE (OffSec Exploitation Expert) Successful completion of OffSec’s new CPE program. Learners who choose not to maintain the + designation will still keep their OSCP certification, as the OSCP certification has no expiration date and continues to be valid indefinitely. For more info, read our article on Changes to the OSCP.
The OffSec Certified Professional (OSCP+) is a highly respected certification in the cybersecurity industry. It demonstrates your hands-on skills in offensive security, ethical hacking, and penetration testing—making you a strong candidate for a variety of technical roles across the security landscape. Earning the OSCP can open the door to roles such as: Penetration Tester (Network, Web App, or Red Team specialist) Security Operations Center (SOC) Analyst Security Researcher or Consultant IT Generalist Incident Responder Threat Hunter Cloud Engineer DevSecOps Engineer System Administrator Vulnerability Analyst Cloud Security Engineer Cybersecurity Engineer Employers value the OSCP+ for its rigorous, practical nature. Whether you're breaking into the field or aiming to advance your career, the OSCP+ signals a high level of technical competency and determination.
After completion of your OSCP, we encourage you to maintain your OSCP+ Certification by renewing every 3 years. To master advanced penetration testing techniques, OffSec also offers the PEN-300 Course and OSEP Certification as well as other certifications in Exploit Development, Web Applications, Security Operations, Threat Hunting, and Incident Response.
All of our fully released courses may qualify students for up to 40 (ISC)² CPE credits. To know if you are eligible to request a completion letter or to find course completion requirements, please visit our How can I obtain (ISC)² CPE credits and/or a course completion letter for my course article.