Sale!

OSCP Certified Professional

3500,00 3000,00

[:en]Offensive Security Certified Professional (OSCP) Certified Professional

The Offensive Security Certified Professional (OSCP) is the companion certification for our Penetration Testing with Kali Linux training course and is the world’s first completely hands-on offensive information security certification. The OSCP challenges the students to prove they have a clear and practical understanding of the penetration testing process and life-cycle through an arduous twenty-four (24) hour certification exam.

An OSCP has demonstrated their ability to be presented with an unknown network, enumerate the targets within their scope, exploit them, and clearly document their results in a penetration test report.[:]

Category: Tag:

Description

[:en]Offensive Security Certified Professional (OSCP) Certification Preparation

What is an Offensive Security Certified Professional?

The Offensive Security Certified Professional (OSCP) is the companion certification for our Penetration Testing with Kali Linux training course and is the world’s first completely hands-on offensive information security certification. The OSCP challenges the students to prove they have a clear and practical understanding of the penetration testing process and life-cycle through an arduous twenty-four (24) hour certification exam.

An OSCP has demonstrated their ability to be presented with an unknown network, enumerate the targets within their scope, exploit them, and clearly document their results in a penetration test report.

Real World Exams

The OSCP examination consists of a virtual network containing targets of varying configurations and operating systems. At the the start of the exam, the student receives the exam and connectivity instructions for an isolated exam network that they have no prior knowledge or exposure to.

The successful examinee will demonstrate their ability to research the network (information gathering), identify any vulnerabilities and successfully execute attacks. This often includes modifying exploit code with the goal to compromise the systems and gain administrative access.

The candidate is expected to submit a comprehensive penetration test report, containing in-depth notes and screenshots detailing their findings. Points are awarded for each compromised host, based on their difficulty and level of access obtained.

Real World Benefits

An OSCP, by definition, is able to identify existing vulnerabilities and execute organized attacks in a controlled and focused manner, write simple Bash or Python scripts, modify existing exploit code to their advantage, perform network pivoting and data ex-filtration, and compromise poorly written PHP web applications.

The twenty-four hour examination also demonstrates that OSCPs have a certain degree of persistence and determination. Perhaps more importantly, an OSCP has demonstrated their ability to think “outside the box” and “laterally.”

The only way to take the OSCP certification exam is to first complete the Penetration Testing with Kali Linux training course, where students learn to identify and exploit a wide array of operating systems in our vast online VPN lab network.[:]

Reviews

There are no reviews yet.

Be the first to review “OSCP Certified Professional”

Your email address will not be published. Required fields are marked *