Press release

Offensive Security Announces “OffSec Live: PEN-200” – Interactive, Instructor-led, Streaming Preparation for the OSCP

0
Sponsored by Businesswire

Offensive Security, the leading provider of hands-on cybersecurity training and certification, today announced OffSec Live: PEN-200, an open streaming series to facilitate cybersecurity learning and improve preparedness for the Offensive Security Certified Professional (OSCP) exam.

Starting June 22nd, OffSec Live: PEN-200 will offer free streaming access to OffSec’s industry-leading Penetration Testing with Kali Linux (PEN-200/PWK) training course in an instructor-led series. Over the course of 25 weeks, these guided streams will provide currently enrolled PEN-200/PWK students with more ways to prepare for the OSCP exam, as well as potential students a way to explore areas of cybersecurity that may be new to them. All at no extra cost.

“At OffSec our goal is to make learning cybersecurity more accessible and provide a platform for continuous learning and skills development,” said Jeff McBride, Chief Student and Customer Success Officer, Offensive Security. “As such, we are always looking for new ways to deliver our training material. With OffSec Live: PEN-200 we are offering an unparalleled opportunity for those interested in cybersecurity to expose themselves to the very best training out there. If you’ve been thinking about a career in cybersecurity, this is the perfect opportunity to explore. And if you are pursuing your OSCP, this is a chance to better prepare yourself.”

OffSec Live: PEN-200 provides increased access to OffSec’s cybersecurity training material, giving OffSec students another opportunity to prepare for upcoming exams and earn their certifications, and other interested professionals a chance to explore and experiment. The program will cover material from PEN-200, OffSec’s foundational penetration testing course designed to teach students not only the skills but the mindset required to be a successful penetration tester. Students who complete the course and pass the exam earn the coveted OSCP certification.

OffSec will host live streams for 25 weeks on Twitch 12:00-1:00 PM ET every Wednesday and Friday from June 22nd to November 30th. The streaming sessions will consist of semi-weekly, interactive presentations. On-demand recordings of the live streams will be available for currently enrolled PEN-200 students. Weekly office hours will also be available via Twitch.

The OffSec Live: PEN-200 program will include a week-to-week learning plan with learning objectives, time management recommendations, course modules of note, and recommended lab exercises. The semi-weekly streaming sessions will provide a forum for course-specific learning, guidance, and lab demos. OffSec will also provide and moderate a dedicated OffSec Live: PEN-200 Discord channel for students to collaborate and discuss the PEN-200 methodology.

For more information visit the OffSec Blog.

About Offensive Security

Offensive Security is the leading provider of continuous workforce development, training, and education for cybersecurity professionals. Created by the community for the community, Offensive Security’s one-of-a-kind mix of practical, hands-on training and certification programs, virtual labs, and open source projects provide practitioners with the highly-desired offensive skills to get a job, advance their careers and better protect their organizations. Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking, and network security assessments. For more information, visit www.offensive-security.com/ and follow @offsectraining and @kalilinux.