Financing now available for US students
-
Learn More
Advance your cybersecurity
skills in 2023
Introducing 90-day Course & Cert Exam Bundles for SOC-200 (OSDA), WEB-200 (OSWA) and EXP-312 (OSMR).
Familiar with IT, but new to cybersecurity? Here's how to start a career in infosec.
What's included in this information security career path:
- Access to all 100-level content for 1 year
- Take assessments & earn badges
- Access to PEN-210 (WiFu) + 1 OSWP exam attempt
- Access to PEN-103 (KLR) + 1 KLCP exam attempt
-
Penetration Testing
-
Web Application
-
Exploit Development
-
Security Operations
-
Cloud Security
-
Software Security
|
Course Description |
Price |
---|---|---|
PEN-100Penetration Testing PrerequisitesPEN-100 is designed to prepare students with the necessary prerequisites to enter into Penetration Testing with Kali Linux (PWK), also known as PEN-200. |
* All Fundamentals Include: |
|
PEN-200Penetration Testing with Kali LinuxPEN-200 (PWK) is our foundational penetration testing course. Students learn the latest tools and techniques, and practice them in a virtual lab that includes recently retired OSCP exam machines. Earn your Offensive Security Certified Professional (OSCP) certification. |
Starting at
|
|
PEN-210Offensive Security Wireless AttacksWireless Attacks (PEN-210) is a foundational course that benefits those looking to gain more skill in network security red-teaming. PEN-210 introduces learners to the skills needed to audit and secure wireless devices like 802.11 networks. |
Starting at * PEN-210 is included with any Learn Subscription |
|
PEN-300EVASION TECHNIQUES AND BREACHING DEFENSESTake your penetration testing skills to the next level. PEN-300 teaches advanced pentesting techniques, including bypassing security mechanisms and evading defenses. Earn your Offensive Security Experienced Penetration Tester (OSEP) certification. |
Starting at
|
|
Course Description |
Price |
---|---|---|
WEB-100Web Application Testing PrerequisitesWEB-100 is designed to prepare students with the necessary prerequisites to enter into Web Attacks with Kali Linux, also known as WEB-200. |
* All Fundamentals Include: |
|
WEB-200Web Attacks with Kali LinuxLearn the foundations of web application assessments. WEB-200 is Offensive Security’s new course, Web Attacks with Kali Linux. Discover and exploit common web vulnerabilities, learn how to exfiltrate sensitive data from target web applications and earn your Offensive Security Web Assessor (OSWA) certification. |
Starting at |
|
WEB-300ADVANCED WEB ATTACKS and EXPLOITATIONSpecialize in web application security with our updated version of WEB-300. From XSS attacks to advanced SQL injections and server side request forgery, learn how to exploit and secure web apps using white box pentesting methods. Earn your Offensive Security Web Expert (OSWE) certification. |
Starting at |
|
Course Description |
Price |
---|---|---|
EXP-100EXPLOIT DEVELOPMENT PREREQUISITESEXP-100 is designed to prepare students with the necessary prerequisites to enter into Windows User Mode Exploit Development, also known as EXP-301. |
* All Fundamentals Include: |
|
EXP-301WINDOWS USER MODE EXPLOIT DEVELOPMENTLearn exploit development techniques. EXP-301 teaches how to bypass common security mitigations with exploits created from scratch. Earn your Offensive Security Exploit Developer (OSED) certification. |
Starting at
|
|
EXP-312macOS Control BypassesmacOS Control Bypasses (EXP-312) is Offensive-Security's first foray into macOS security. It's an offensive logical exploit development course on macOS, focusing on local privilege escalation and bypassing the operating system's defenses. Earn your Offensive Security macOS Researcher (OSMR) certification. |
Starting at |
|
EXP-401ADVANCED WINDOWS EXPLOITATION
EXP-401 is the most difficult course offered by Offensive
Security. Tackle advanced topics such as DEP and ASLR evasion,
heap spraying, function pointer overwrites, and more. Earn your
Offensive Security Exploitation Expert (OSEE) certification. |
|
|
Course Description |
Price |
---|---|---|
SOC-100Security Operations PrerequisitesSOC-100 is designed to prepare students with the necessary prerequisites to enter into Security Operations and Defensive Analysis, also known as SOC-200. |
* All Fundamentals Include: |
|
SOC-200Security Operations And Defensive AnalysisLearn the foundations of cybersecurity defense. SOC-200 is Offensive Security's new Security Operations and Defensive Analysis course on Security Operations. Earn your Offensive Security Defense Analyst (OSDA) certification. |
Starting at |
|
Course Description |
Price |
---|---|---|
CLD-100Cloud SecurityCLD-100 is our fundamental-level cloud security course. Students learn the basics about defending cloud networks and systems like architecture and containers. |
* All Fundamentals Include: |
|
Course Description |
Price |
---|---|---|
SSD-100Software SecuritySSD-100 is our fundamental-level secure software development training. Learners learn to test for bugs, flaws, and vulnerabilities on a regular basis during the software development lifecycle. |
$799
* All Fundamentals Include: |
Course Designation System
The following key system explains how our course designations work.
Course Level:
|
OS Designation:
|
Designation Example: PEN-201:
|