OffSec
The Penetration Testing with Kali Linux (PWK/PEN-200) online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester. Students who complete the course and pass the exam earn the Offensive Security Certified Professional (OSCP) certification. This course features five recently retired OSCP exam machines now added to the PWK labs. These five machines represent an entire OSCP exam room.
OffSec Introduction
What is OffSec?
OffSec is the leading provider of continuous professional and workforce development, training, and education for cybersecurity practitioners. OffSec's distinct pedagogy and practical, hands-on learning help organizations fill the infosec talent gap by training their teams on today's most critical skills. With the OffSec Learning Library featuring 6,000 hours of content, 1,500 videos, 2,500 exercises, and 900 hands-on labs, OffSec demonstrates its commitment to empowering individuals and organizations to fight cyber threats with indispensable cybersecurity skills and resources. OffSec also funds and maintains Kali Linux, the leading operating system for penetration testing, ethical hacking, and network security assessments.
How to use OffSec?
Visit website for more info
Why Choose OffSec?
You should pick OffSec if you wanna get serious about cybersecurity with hands-on training that actually teaches you how to think like a hacker. Their courses and certifications are top-notch and respected worldwide, making it a great choice for anyone wanting to break into or level up in infosec.
OffSec Features
Features
Feature information not available.
Pricing
Learn Fundamentals
Fundamental essential and introductory-level content to help individuals and teams cross train and upskill their cyber security skills.
- ✓ Access to Learn Fundamentals Content in the OffSec Learning Library
- ✓ Course Lab Access
- ✓ Access to the OffSec Kali Linux Revealed Course
- ✓ Access to the OffSec PEN210 (Wireless Attacks) Course
Learn One
Learn One features an entire year of lab access plus two exam attempts, for one OffSec course.
- ✓ Access to OffSec Learning Library Fundamental Content ($799 value)





