OffSec Live: PEN-200!

OffSec Live: PEN-200!

We’ve spent the past few years optimizing and improving our time-tested training model. The results of this work have been coming out periodically, giving our students items like exclusive access to multi-system attack chains, the introduction of Topic Exercises, the OffSec Training Library, and so on. Even more enhancements are scheduled to be released over the rest of 2022.

At the same time, we are experimenting with some new approaches that were not possible when we first started. This will be an opportunity for us to explore, experiment, try new things, and find new and novel ways for us to improve our offerings and the learning experience.

 

So with that in mind, we’re excited to announce

? OffSec Live: PEN-200! ?

 

OffSec Live: PEN-200 is a scheduled and open streaming offering that will facilitate learning, improve engagement, and ultimately increase Offensive Security Certified Professional (OSCP) certification preparedness and achievement for those students enrolled in PEN-200.

When the pandemic started we were provided a very unique opportunity to experiment with remote training options. With live training no longer an option, the entire industry was forced to try their version of streaming-based training. For us, the last thing we wanted to do was to take a five day live class and just make it online. We felt like that would be a really poor experience, and instead we wanted to take advantage of the streaming format and make something special and unique.

And we did! That was the introduction of OffSec Academy, and it allowed us to have a very personal level of interaction with students, walking them through the courseware in both group and one on one interactions. We really enjoyed this experience, and the students gave amazing feedback.

But the question arose – Can we take the best part of this and integrate it into our primary product? So that’s what we’re going to try!

OffSec Live is our attempt to take what is great about OffSec Academy, and our learnings about successful student learning journeys, and make it available to those students enrolled in PEN-200.

 

How it works

 

OffSec Live will be a series of twice-weekly (60 minutes each) streaming sessions on a published schedule. These presentations will be streamed initially via Zoom, with interaction with our instructors. Enrolled PEN-200 students will also have access to our mentors and instructors on our Discord server, as well as unique lab machines and exercises.  For those enrolled PEN-200 students that attend all sessions, the goal will be to walk you through the course and get you ready for the OSCP exam. This program will last around 25 weeks.

 

What will this cost our enrolled PEN-200 students? Nothing extra.

 

To fully participate in the program you should be a currently enrolled PEN-200 student, that way you can work through the material, do the exercises, follow along with the demos, and so on.  OffSec-Live will serve as an additional guide on your learning journey.

This is version 1.0!  We will likely change things as this program rolls forward and we see opportunity for improvement. For this to work, we need your participation. Come to the presentations! Engage with us! Ask questions! Tell us what is and is not working. Give us suggestions on what we can do to improve. Your voice is a key part of how this will evolve.

Will a program like this become part of our standard offering over time? That depends on you, what you think about the program, and the feedback you provide.

Come join us and be part of doing something new, and help establish what (we hope) the standard will be for the next decade of InfoSec training.

We look forward to seeing you in OffSec Live: PEN-200!

 

For additional questions, please see our OffSec Live: PEN-200 FAQs here.