Evasion Techniques and Breaching Defenses (PEN-300)

New Pentesting Course: PEN-300

WHAT

What is the new course all about?

Offensive Security is excited to offer an all NEW advanced penetration course, Evasion Techniques and Breaching Defenses (PEN-300).

PEN-300 teaches not only complex penetration testing skills, but also the mindset and methodology necessary to perform these tests. Students who complete the course and pass the exam earn the new Offensive Security Experienced Penetration Tester (OSEP) certification, demonstrating the ability to perform advanced penetration tests against mature organizations.

PEN-300 is one of our advanced-level courses, intended to be taken after successfully passing the OSCP exam. It is for further skill development in penetration testing and is one of the three certifications needed to earn the updated OSCE³ certification.

This course is one of the replacements for our retired Cracking the Perimeter (CTP) course, which is no longer available.

Once you’ve earned your OSEP, consider improving your skills in areas like web application security with Advanced Web Attacks and Exploitation (AWAE / WEB-300) or exploit development in the Windows Usermode Exploit Development (EXP-301) course, coming in early 2021.

Get 19+ hours of video content and 700 pages of PDF course guide content with in-depth coverage of topics such as:

  • Client side attacks
  • Process injection and migration
  • Antivirus evasion
  • Application whitelisting
  • Bypassing network filters
  • Windows and Linux lateral movement
  • Active Directory exploitation
  • Microsoft SQL attacks

 

DOWNLOAD SYLLABUS FOR THE FULL LIST

 

WHY

Why did OffSec create PEN-300?

Students receive a strong foundation in penetration testing with our industry-leading Penetration Testing with Kali Linux (PWK) course. PEN-300 dives even deeper into pentesting tools and methodologies to teach students how to execute penetration tests against mature organizations and bypass the various security mechanisms they might find in place.

In this ever-changing global environment, now is the time for students to advance their skillset with the company employers worldwide trust to provide excellence in training and certification. The technical knowledge and skills gained in PEN-300 will help professionals stand out from the crowd. 

WHO

Who is the new course for? 

PEN-300 was developed for those with experience in offensive techniques and penetration testing. Professionals who would benefit from this advanced course include:

  • Pentesters who want to level up their skills
  • Security analysts who want to understand attackers
  • Security professionals

We strongly recommend that students taking the course have either taken PWK and passed the OSCP certification, or have the equivalent knowledge and skills. These skills include: 

  • A solid ability in enumeration of targets to identify vulnerabilities
  • Basic scripting abilities in Bash, Python and PowerShell
  • A foundational understanding of Active Directory and knowledge of basic AD attacks
  • Familiarity with C# programming is a plus

HOW

How does one earn the Offensive Security Experienced Penetration Tester (OSEP) certification?

Once students have completed PEN-300 and practiced their skills in the labs, they are ready to take the 48-hour proctored OSEP exam. 

The OSEP exam consists of a hands-on penetration test in OffSec’s isolated VPN network. It will simulate a corporate network in which students must attempt to compromise the targets. As part of the exam, students must submit a comprehensive penetration test report with in-depth notes and screenshots.

OTHER QUESTIONS?

Please reach out with any other concerns. Past or current students should always be sure to include their OSID.

If you have questions about information security training for your team or organization, the OffSec Flex program offers additional benefits, including bonus Flex Funds (so your budget goes further!) as well as training on your own schedule.

 

Evasion Techniques and Breaching Defenses infographic

Download and share this Evasion Techniques and Breaching Defenses (PEN-300) infographic.

 

Check out the Webinar