
Issuer | Offensive Security |
Level | Advanced Level |
Career Opportunities | Security Consultant, Cloud Penetration Tester, Web App Penetration Tester, Cloud Security Specialist, Network Security Specialist, Network Security Operations, Threat Intelligence Analyst, Vulnerability Analyst, Penetration Tester |
Skills | Security analyst, Computer forensics analyst, Security specialist, Penetration tester, Security engineer, Security code auditor, Malware analyst, Security consultant |
Cost | Paid |
Validity | No expiration date |
Themes | Penetration Testing, Ethical hacking, Risk management, Vulnerability assessment, Kali Linux, Threat Actors, Nessus, Vulnerability Scanning |
Overview
The OSCP (Offensive Security Certified Professional) certification is a highly regarded and practical certification in the field of cybersecurity. Offered by Offensive Security, it focuses on offensive security skills and penetration testing techniques. To obtain the OSCP certification, candidates must pass a challenging hands-on exam, where they are required to exploit vulnerabilities in a controlled environment to gain access to various machines and networks.
The OSCP certification is valued in the cybersecurity industry and is often sought after by professionals looking to advance their career in offensive security roles. It signifies a strong understanding of penetration testing methodologies and practical skills in identifying and mitigating security vulnerabilities. The OSCP certification is not just about memorizing theory; it emphasizes hands-on experience and practical knowledge, making it a valuable asset for professionals seeking to excel in the field of ethical hacking and cybersecurity.
The certification exam, known as the “24-hour OSCP exam,” consists of multiple challenges and requires candidates to demonstrate their ability to find and exploit vulnerabilities, perform post-exploitation tasks, and document their findings effectively. It is considered a real-world simulation of ethical hacking and penetration testing.
Exam Details
-
60 points
3 independent targets
- 3-step targets (low and high privileges)
- 20 points per machine
- 10 points for low-privilege
- 10 points for privilege escalation
40 points
2 clients
1 domain controller- Active Directory set
- Points are awarded only for the full exploit chain of the domain
- No partial points will be awarded
- Length of Test: 24-hours
- Passing Score: 70 points
- Requirements: There are no formal requirements to take the exam. Offensive Security recommends familiarity with networking, Linux, Bash scripting, Perl or Python, as well as completion of the Penetration Testing with Kali course.
Official Study Materials
-
PEN-200: Penetration Testing with Kali Linux – Training Course