PEN-200: Penetration Testing with Kali Linux OSCP CertificationThe industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) v3 course introduces penetration testing methodologies, tools, and techniques in a hands-on, self-paced [...]
  • QAOFSECOSCP-QA
  • Cena na vyžádání

PEN-200: Penetration Testing with Kali Linux OSCP CertificationThe industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) v3 course introduces penetration testing methodologies, tools, and techniques in a hands-on, self-paced environment. Access PEN-200’s first Learning Module for an overview of course structure, learning approach, and what the course covers.Learners will be given a 12 month OffSec LearnOne (PEN-200) subscription (worth £1,800) to support them pre and post class. Learners who complete the course and pass the exam will earn the OffSec Certified Professional (OSCP) certification which requires holders to successfully attack and penetrate various live machines in a safe lab environment. The OSCP is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills.BenefitsIncrease OSCP preparedness with OffSec Academy, expert instructor-led streaming sessionsAccess to recently retired OSCP exam machinesIntroduction to the latest hacking tools and techniquesTraining from the experts behind Kali LinuxLearn the “Try Harder” method and mindsetAbout the ExamThe PEN-200 course exam (x2 attempts) is included in your course, and the online lab prepares you for the OSCP penetration testing certification24-hour examProctoredLearn more about the exam

Mám zájem o vybraný QA kurz