Offensive Security certification exams are more than a test of technical prowess. They are clearly a test of endurance as well. The stamina that it takes to complete 24-hour, 48-hour, or 72-hour hands-on security testing means that Offensive Security Certification is not for everyone.

– Offensive Security Certified Professional (OSCP)

– Offensive Security Certified Expert (OSCE)

– Offensive Security Web Expert (OSWE)

– Offensive Security Wireless Professional (OSWP)

– Offensive Security Exploitation Expert (OSEE)

What is an Offensive Security Certification?

The Offensive Security certification program includes five hands-on tests that require candidates to show they can handle real-world problems. The Offensive Security Certified Professional (OSCP) certification covers general security issues and is usually the entry exam for test-takers.

Arrow

Most Offensive Security certifications recommend knowledge of Kali Linux. Kali Linux is a Debian-based distribution of the Linux operating system that is focused on penetration testing and ethical hacking.

Tip 1

Discover them

– Information Gathering

– Vulnerability Analysis

– Stress Testing

– Wireless Attacks

– Web Applications

– Forensics Tools

1

2

3

4

5

6

Arrow

– Sniffing & Spoofing

7

– Password Attacks

8

Offensive Security Certified Professional (OSCP)

The Offensive Security Certified Professional (OSCP) certification is designed for network security professionals who want to demonstrate how well they deal with network security vulnerabilities.

Earning the OSCP certification requires passing one exam — the 24-hour, proctored OSCP exam.

Learn More

Required exam

Arrow

Prior to attempting this certification, Offensive Security requires taking the Penetration Testing with Kali Linux (PwK) course, which is included in the OSCP course bundle.

Green Curved Line

Offensive Security recommends reasonable Linux skills, familiarity with Bash scripting, basic Perl or Python skills, and a solid understanding of TCP/IP and networking prior to attempting this exam.

Recommended experience

Location R31/ 32, 2nd floor, Jandu Tower, Vikas marg, Shakarpur, New Delhi 110090 Support 24 x 7 Mobile: + (91) - 951 380 5401 Landline: (011)- 4504 0849 Email : training@craw.in

Cream Section Separator