OSCP explained

Learn all you need to know about OSCP (OffSec Certified Professional), including how to get certified, the benefits of OSCP and exam preparation.

Master penetration testing with OSCP

What is OSCP?

The Offensive Security Certified Professional (OSCP) is an industry-leading certification offered by Off-Sec. 

An OSCP Certification is earned by completing the PEN-200/PWK course (Penetration Testing with Kali Linux) and passing the associated exam. 

OSCP is considered to be a technical and challenging certification, due to it's demands of hands-on pen testing expertise. It requires candidates to complete a hands-on lab to demonstrate experience of real-life penetration testing and challenges them to infiltrate and exploit multiple live machines. 

It is a lifetime certification credential,  and since November 1, 2024, those completing the course and exam receive both the OSCP and the OSCP+ certification. 

What does the OSCP certification cover?

Those who take the OSCP's related course, PEN-200, will cover around 20 modules to help you fully prepare for the OSCP exam. Here is an overview of modules covered by the course. 

  • Module 1 - Penetration Testing with Kali Linux : General Course Introduction
  • Module 2 - Introduction to Cybersecurity
  • Module 3 - Effective Learning Strategies
  • Module 4 - Report Writing for Penetration Testers
  • Module 5 - Information Gathering
  • Module 6 - Vulnerability Scanning
  • Module 7 - Introduction to Web Applications
  • Module 8 - Common Web Application Attacks
  • Module 9 - SQL Injection Attacks
  • Module 10 - Client-Side Attacks
  • Module 11 - Locating Public Exploits
  • Module 12 - Locating Private Exploits
  • Module 13 - Fixing Exploits
  • Module 14 - Antivirus Evasion
  • Module 15 - Password Attacks
  • Module 16 - Windows Privilege Escalation
  • Module 17 - Linux Privilege Escalation
  • Module 18 - Advanced Tunneling
  • Module 19 - The Metasploit Framework
  • Module 20 - Active Directory Introduction and Enumeration
  • Module 21 - Attacking Active Directory Authentication
  • Module 22 - Attacking Active Directory Authentication
  • Module 23 - Lateral Movement in Active Directory
  • Module 24 - Assembling the Pieces
  • Module 25 - Trying Harder: The Labs
  • Module 26 - The OSCP Exam Information

Why is OSCP important?

Penetration Testers are critical in identifying weaknesses in cyber security systems, helping businesses to keep their data and networks safe.

An OSCP certification shows that an individual has completed a highly rigorous exam, with practical and real-world application of their skills. 

An individual with this certification has shown a dedication to their technical, problem-solving and analytical skills, and be well-equipped to tackle the threats faced by cyber security teams. 

What are the benefits of earning the OSCP certification?

Earning the OSCP certification can be seen as a validation of an individuals skills. It is a widely recognized and well-respected certification, and can provide the perfect springboard for those within the field of cyber security. 

It can also provide the foundation for undertaking more advanced certifications, such as further Offsec courses like OSEP, OSWE and OSED. 

What are the prerequisites of OSCP?

Learners who want to complete the OSCP exam should have a solid understanding of TCP/IP networking, reasonable experience of Windows and Linux admin and a familiarity with Bash and/or Python scripting. 

Before taking the OSCP exam, candidates must complete the PEN-200 course. 

New to Penetration Testing? Set yourself up for success by subscribing to Learn Fundamentals.

Who is the OSCP certification for?

The OSCP certification is great option for professionals who are transitioning into a role in penetration testing. Here are some of the roles that are best suited to taking this course: 

  • Pen-Testers seeking one of the best pen-testing certifications
  • Those embarking on a pen-testing career path
  • Security professionals
  • Network administrators
  • Technology professionals

 

Which course should I take after OSCP?

OffSec PEN-300 (OSEP) is the perfect next step for those that have earned their OSCP exam. Evasion Techniques and Breaching Defenses (PEN-300) is an advanced penetration testing course, which builds on the knowledge and techniques taught in Penetration Testing with Kali Linux.

It teaches learners to perform advanced penetration tests against mature organizations with an established security function and focuses on bypassing security mechanisms that are designed to block attacks. 

OSCP training courses

Prepare for the OSCP exam with our expert-led course.

Preparing for the OSCP certification exam

OSCP Exam Preparation

There are a number of resources and training materials available to help you in preparing for the OSCP exam.

Study Resources

You can learn more about the OSCP exam, including study materials, by visiting Off-Sec's website. This includes a full run down of the PEN-200 courses and modules

Off-Sec also help with preparing for the OSCP+ exam here

OSCP Exam Tricks & Tips

You can learn more about the OSCP exam here

The OSCP Exam

  • The PEN-200 course exam (x2 attempts) is included in your course, and the online lab prepares you for the OSCP penetration testing certification
  • 24-hour exam
  • Proctored

Let's talk

Start your digital transformation journey today

Contact us today via the form or give us a call

888-895-3441 

244 results found
  • Afghanistan+93
  • Åland Islands+358
  • Albania+355
  • Algeria+213
  • American Samoa+1
  • Andorra+376
  • Angola+244
  • Anguilla+1
  • Antigua & Barbuda+1
  • Argentina+54
  • Armenia+374
  • Aruba+297
  • Ascension Island+247
  • Australia+61
  • Austria+43
  • Azerbaijan+994
  • Bahamas+1
  • Bahrain+973
  • Bangladesh+880
  • Barbados+1
  • Belarus+375
  • Belgium+32
  • Belize+501
  • Benin+229
  • Bermuda+1
  • Bhutan+975
  • Bolivia+591
  • Bosnia & Herzegovina+387
  • Botswana+267
  • Brazil+55
  • British Indian Ocean Territory+246
  • British Virgin Islands+1
  • Brunei+673
  • Bulgaria+359
  • Burkina Faso+226
  • Burundi+257
  • Cambodia+855
  • Cameroon+237
  • Canada+1
  • Cape Verde+238
  • Caribbean Netherlands+599
  • Cayman Islands+1
  • Central African Republic+236
  • Chad+235
  • Chile+56
  • China+86
  • Christmas Island+61
  • Cocos (Keeling) Islands+61
  • Colombia+57
  • Comoros+269
  • Congo - Brazzaville+242
  • Congo - Kinshasa+243
  • Cook Islands+682
  • Costa Rica+506
  • Côte d’Ivoire+225
  • Croatia+385
  • Cuba+53
  • Curaçao+599
  • Cyprus+357
  • Czechia+420
  • Denmark+45
  • Djibouti+253
  • Dominica+1
  • Dominican Republic+1
  • Ecuador+593
  • Egypt+20
  • El Salvador+503
  • Equatorial Guinea+240
  • Eritrea+291
  • Estonia+372
  • Eswatini+268
  • Ethiopia+251
  • Falkland Islands+500
  • Faroe Islands+298
  • Fiji+679
  • Finland+358
  • France+33
  • French Guiana+594
  • French Polynesia+689
  • Gabon+241
  • Gambia+220
  • Georgia+995
  • Germany+49
  • Ghana+233
  • Gibraltar+350
  • Greece+30
  • Greenland+299
  • Grenada+1
  • Guadeloupe+590
  • Guam+1
  • Guatemala+502
  • Guernsey+44
  • Guinea+224
  • Guinea-Bissau+245
  • Guyana+592
  • Haiti+509
  • Honduras+504
  • Hong Kong SAR China+852
  • Hungary+36
  • Iceland+354
  • India+91
  • Indonesia+62
  • Iran+98
  • Iraq+964
  • Ireland+353
  • Isle of Man+44
  • Israel+972
  • Italy+39
  • Jamaica+1
  • Japan+81
  • Jersey+44
  • Jordan+962
  • Kazakhstan+7
  • Kenya+254
  • Kiribati+686
  • Kosovo+383
  • Kuwait+965
  • Kyrgyzstan+996
  • Laos+856
  • Latvia+371
  • Lebanon+961
  • Lesotho+266
  • Liberia+231
  • Libya+218
  • Liechtenstein+423
  • Lithuania+370
  • Luxembourg+352
  • Macao SAR China+853
  • Madagascar+261
  • Malawi+265
  • Malaysia+60
  • Maldives+960
  • Mali+223
  • Malta+356
  • Marshall Islands+692
  • Martinique+596
  • Mauritania+222
  • Mauritius+230
  • Mayotte+262
  • Mexico+52
  • Micronesia+691
  • Moldova+373
  • Monaco+377
  • Mongolia+976
  • Montenegro+382
  • Montserrat+1
  • Morocco+212
  • Mozambique+258
  • Myanmar (Burma)+95
  • Namibia+264
  • Nauru+674
  • Nepal+977
  • Netherlands+31
  • New Caledonia+687
  • New Zealand+64
  • Nicaragua+505
  • Niger+227
  • Nigeria+234
  • Niue+683
  • Norfolk Island+672
  • North Korea+850
  • North Macedonia+389
  • Northern Mariana Islands+1
  • Norway+47
  • Oman+968
  • Pakistan+92
  • Palau+680
  • Palestinian Territories+970
  • Panama+507
  • Papua New Guinea+675
  • Paraguay+595
  • Peru+51
  • Philippines+63
  • Poland+48
  • Portugal+351
  • Puerto Rico+1
  • Qatar+974
  • Réunion+262
  • Romania+40
  • Russia+7
  • Rwanda+250
  • Samoa+685
  • San Marino+378
  • São Tomé & Príncipe+239
  • Saudi Arabia+966
  • Senegal+221
  • Serbia+381
  • Seychelles+248
  • Sierra Leone+232
  • Singapore+65
  • Sint Maarten+1
  • Slovakia+421
  • Slovenia+386
  • Solomon Islands+677
  • Somalia+252
  • South Africa+27
  • South Korea+82
  • South Sudan+211
  • Spain+34
  • Sri Lanka+94
  • St. Barthélemy+590
  • St. Helena+290
  • St. Kitts & Nevis+1
  • St. Lucia+1
  • St. Martin+590
  • St. Pierre & Miquelon+508
  • St. Vincent & Grenadines+1
  • Sudan+249
  • Suriname+597
  • Svalbard & Jan Mayen+47
  • Sweden+46
  • Switzerland+41
  • Syria+963
  • Taiwan+886
  • Tajikistan+992
  • Tanzania+255
  • Thailand+66
  • Timor-Leste+670
  • Togo+228
  • Tokelau+690
  • Tonga+676
  • Trinidad & Tobago+1
  • Tunisia+216
  • Turkey+90
  • Turkmenistan+993
  • Turks & Caicos Islands+1
  • Tuvalu+688
  • U.S. Virgin Islands+1
  • Uganda+256
  • Ukraine+380
  • United Arab Emirates+971
  • United Kingdom+44
  • United States+1
  • Uruguay+598
  • Uzbekistan+998
  • Vanuatu+678
  • Vatican City+39
  • Venezuela+58
  • Vietnam+84
  • Wallis & Futuna+681
  • Western Sahara+212
  • Yemen+967
  • Zambia+260
  • Zimbabwe+263

By submitting this form, you agree to QA processing your data in accordance with our Privacy Policy and Terms & Conditions. You can unsubscribe at any time by clicking the link in our emails or contacting us directly.