How to get OSCP Certification

OSCP (standing from Offensive Security Certified Practitioner) is a certificate issued by American company Offensive Security. It is focused on penetration testing using Linux-based operating system Kali Linux, that is maintained also by Offensive Security.

The purpose of this post is to explain the procedure for a candidate to get OSCP certification, and related requirements.

In my research about the different cybersecurity certificates, I have perceived that OSCP is a valuable standard when it comes to Pentesting certification.

One of the advantages of this certification is that it does not have expiration date, and it does not require to renew it yearly or pay a membership yearly.

 

Frequently Asked Question (FAQ)

What to I need to do to get OSCP certification?

You need to complete an exam, that is called OSCP exam.

How can I prepare for OSCP exam?

Offensive Security offers the course “Penetration Testing with Kali Linux” that prepares you to get the OSCP certification. This course is referred with the acronym PWK / PEN-200, where PWK is the acronym for “Penetration Testing with Kali Linux”.

Link to PWK / PEN 200 course

How much cost to get OSCP certification?

The minimum price for a PEN-200 course is $999, and it includes 1 exam attempt and a 30-day access to a virtual lab for practice.

Link to PWK / PEN 200 course

 

External references

Leave a Reply

Your email address will not be published. Required fields are marked *