The Penetration Testing with Kali Linux (PWK/PEN-200) online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester. Students who complete the course and pass the exam earn the Offensive Security Certified Professional (OSCP) certification. This course features five recently retired OSCP exam machines now added to the PWK labs. These five machines represent an entire OSCP exam room.
Secure your career in information security. Level up in penetration testing, web application security, or network security with the team behind Kali Linux and the OSCP certification: Offensive Security.
Empowering the world to fight cyber threats with indispensable cybersecurity skills and resources. Build the path to a secure future with OffSec.