PEN-200

PEN-200: Penetration Testing with Kali Linux

OSCP Certification

The industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course introduces penetration testing methodologies, tools, and techniques in a hands-on, self-paced environment. Access PEN-200’s first Learning Module for an overview of course structure, learning approach, and what the course covers.

Learners who complete the course and pass the exam will earn the OffSec Certified Professional (OSCP) certification which requires holders to successfully attack and penetrate various live machines in a safe lab environment. The OSCP is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills.


Course Info

Benefits

About the exam

Who is this course for?

Prerequisites

Access PEN-200’s first Learning Module

How to enroll

Most
popular
Course & Cert<br/> Exam Bundle

Course & Cert
Exam Bundle

$1649

Fast-track your learning journey and earn a certificate in just 90 days. Includes one exam attempt.

Best
value
Learn<br/> One

Learn
One

$2599 /year

One year of lab access to one OffSec course plus two exam attempts.

All
access
Learn<br/> Unlimited

Learn
Unlimited

$5499 /year

Unlimited OffSec Learning Library access plus unlimited exam attempts for one year.

Financing is now available through Climb Credit with as little as 0% APR and up to 36 monthly payments, excluding Learn Unlimited. State exclusions may apply. Learn more.

Once started, 90 day lab access cannot be paused

More details

Syllabus

What competencies will you gain?

Supporting your online journey

Exam Retakes & Lab Extensions


Choose your journey and earn the OSCP Certification today