0% found this document useful (0 votes)
582 views12 pages

Course Name Oscp: (Offensive Security Certified Professional)

The OSCP (Offensive Security Certified Professional) certification is offered by Offensive Security and focuses on penetration testing skills. It requires candidates to complete a hands-on exam where they have 24 hours to hack into multiple systems in a simulated network, followed by 24 hours to document their findings. The OSCP is considered very difficult to pass and requires extensive experience in topics like Linux, networking, and exploitation techniques. It is well-respected for penetration testing jobs but may not be as widely known as some other certifications to general hiring managers.

Uploaded by

Hafa kali
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
582 views12 pages

Course Name Oscp: (Offensive Security Certified Professional)

The OSCP (Offensive Security Certified Professional) certification is offered by Offensive Security and focuses on penetration testing skills. It requires candidates to complete a hands-on exam where they have 24 hours to hack into multiple systems in a simulated network, followed by 24 hours to document their findings. The OSCP is considered very difficult to pass and requires extensive experience in topics like Linux, networking, and exploitation techniques. It is well-respected for penetration testing jobs but may not be as widely known as some other certifications to general hiring managers.

Uploaded by

Hafa kali
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 12

Course Name

OSCP (Offensive Security Certified Professional)

What is OSCP?
The OSCP is the Offensive Security Certified Professional certification,
which is issued by the Offensive Security organization – the same
organization that issues Kali Linux. The OSCP is just one of several
penetration-style certifications offered by Offensive Security but is
probably the most well-known. Of the certifications offered by
Offensive Security, the OSCP serves as the introductory certification
and training option, which they consider their foundational
certification.

Why OSCP?
Offensive Security states that the OSCP is designed for professionals
already in the information security field that want to take a
“meaningful step into the world of professional penetration testing.”
They specifically list network administrators and security professionals
as potential candidates, and they make it
Is the OSCP worth it?
The Offensive Security Certified Professional is a well-respected
certification required for many penetrations testing jobs. It is a
notoriously difficult and lengthy exam but is well worth the effort for
cybersecurity professionals that aspire to become senior-level
penetration testers.

OSCP Exam Details

Number of Questions Hands-On Performance-Based

Question Type Hands-On Performance-Based

24 hours, plus 24 hours for


Test Length
reporting

Scoring Pass/Fail

Knowledge of Linux, TCP/IP, and


Recommended Experience BASH scripting with Python or
PERL
Required Experience None.

Suggested Prerequisite CompTIA Security+ or similar


Key skills areas of the OSCP
The Offensive Security organization cites the following list as topics that
are covered in detail through their training, which is designed to
prepare candidates for the OSCP certification.
• Passive Information Gathering
• Active Information Gathering
• Vulnerability Scanning
• Buffer Overflows
• Win32 Buffer Overflow Exploitation
• Linux Buffer Overflow Exploitation
• Working with Exploits
• File Transfers
• Privilege Escalation
• Client-Side Attacks
• Web Application Attacks
• Password Attacks
• Port Redirection and Tunneling
• The Metasploit Framework
• Bypassing Antivirus Software
• Assembling the Pieces: Penetration Test Breakdown

What other certifications are offered by Offensive Security?


Offensive Security also offers the OSCE, which is the Offensive Security
Certified Expert and is considered the follow-up step for a serious
penetration tester to pursue after they earn their OSCP. The OSCE is
aligned with a course called “Cracking the Perimeter”, and has more
focus on exploit development. Offensive Security also offers the OSWE,
which is the Offensive Security Web Expert and is another certification
considered to be a follow up to the OSCP. The OSWE focuses on web
application exploitation and security.
The OSEE is the Offensive Security Exploitation Expert, and according to
Offensive Security, it is the most challenging course and certification
that they offer, and because of this, the course is only available at the
Black Hat USA convention.
Lastly, the OSWP is the Offensive Security Wireless Professional, which
is another follow up to the OSCP and focuses on wireless security.

Who Should Consider the OSCP?


Offensive Security states that the OSCP is designed for professionals
already in the information security field that want to take a
“meaningful step into the world of professional penetration testing.”
They specifically list network administrators and security professionals
as potential candidates, and they make it clear that this is considered a
gateway certification into the world of penetration testing.
What experience is required to sit for the OSCP?

Offensive Security specifically requires all testing candidates to


complete the “Penetration Testing with Kali Linux” course to be eligible
to sit for the OSCP certification exam, which is a course offered
exclusively through Offensive Security. This course is available in both
self-paced and

instructor-led formats, and has three required prerequisites listed,


which Offensive Security defines as the following:
1. “Solid understanding of TCP/IP networking”
2. “Reasonable understanding of Linux”
3. “Familiarity of Bash scripting with basic Python or Perl a plus”
From their language here, it is safe to assume that to get the most out
of the training course (and have the best chance of passing the
certification exam), you should have solid networking and Linux
knowledge, preferably in a live environment, as well as scripting
knowledge, preferably with Python.
While these requirements are fairly straightforward, it is advisable that
candidates interested in taking this course and the OSCP exam have
very solid experience in the field, given the challenging nature of the
exam and the content covered in the course.
Course Pricing
All prices in US dollars.

Packages

PEN-200 course + 30 days lab access + OSCP $999


exam certification fee ₹ 74177

PEN-200 course + 60 days lab access + OSCP $1199


exam certification fee ₹ 89028.09

PEN-200 course + 90 days lab access + OSCP $1349


exam certification fee ₹ 100165.88

PEN-200 course + 365 days lab access + 2 OSCP $2148


exam attempts ₹ 159493.19

Retakes

$249
OSCP Certification Exam Retake Fee
₹ 18488.74

Lab Extensions

$359
PEN-200 lab access – extension of 30 days
₹ 29329.52
$599
PEN-200 lab access – extension of 60 days
₹ 44476.92
$799
PEN-200 lab access – extension of 90 days
₹ 59327.31
How long will it take to prepare for the OSCP?

Assuming that you have the prerequisite knowledge required to begin


the Kali Linux course, you can start on the course right away in an
online format. The face-to-face classes generally last for five days, and
from there you will have access to the lab environment for the amount
of time that you purchased.
After completing the class, you should expect to spend at least 30 days
of study and lab practice to prepare, however, many people that have a
limited background in penetration testing may need much longer.
Offensive Security states that exams should be taken within 90 days of
completion of the course, so anyone pursuing the course and
certification should choose a timeframe where they will have several
months to devote focused study and should be sure that they have
sufficient networking and Linux experience to get the most out of the
training course.
What is the format of the OSCP exam?
The OSCP is a live, hands-on certification exam, where you will have 24
hours to hack into multiple systems in a lab environment. Keep in mind
that these 24 hours are 24 hours straight, not 24 hours over the course
of several days, meaning your stamina and desire to persevere will be
greatly tested, as well as your time management skills. The exam is set
up to simulate a network environment, with several machines that
you’ll
need to exploit, either through a single step or multiple steps. Every
machine within the environment has what is called a “proof file”, which
provides proof that you successfully exploited that machine. Once you
locate a proof file, you’ll need to take a screenshot of the file as
evidence. If you fail to provide documentation of the proof file, you will
not get credit for hacking that specific system.
This 24-hour lab period is proctored, and Offensive Security has very
specific rules regarding what tools and techniques you can and cannot
use during this part of the exam. For example, certain techniques, such
as spoofing, are not allowed, and tools like Metasploit are allowed, but
you are limited in their use. Be sure to read all of the exam
requirements before sitting for the certification exam, as they are very
detailed, can change at any time, and will result in disqualification if
you fail to follow them.

How difficult is the OSCP?


Everyone wants to know if the OSCP is as difficult as it sounds or as
difficult as they’ve heard.
So, is the OSCP hard? The OSCP is a very difficult exam, which even very
experienced penetration testers will find challenges them. The OSCP is
intended for penetration testers with strong technical and ethical
hacking backgrounds.
As one penetration tester stated, “taking the OSCP made me a better
penetration tester.”
It’s important to note that many certification exams are designed for
you to prove what you know, where the OSCP is designed for you to
prove you can do what you know. This differentiation, combined with
the 24-testing format and the following 24-hour reporting period, make
the OSCP one tough certification to earn, and one that all candidates
will need to devote serious effort and attention to.

How well known is the OSCP?


The OSCP doesn’t appear to be as well known to general hiring
managers as some other penetration testing certifications, such as the
Certified Ethical Hacker certification, however, the OSCP seems to be
highly respected and known within true penetration testing circles.
Most candidates will find those job openings that are specifically for
penetration testers or with penetration testing organizations will
require or request the OSCP certification, and having the OSCP
certification should provide an advantage to any job applicant seeking a
penetration testing job.

How long is the OSCP good for?


The OSCP certification does not expire, which is not common for
technical or cybersecurity certifications like these but is a benefit for
those that achieve it.
What positions would benefit from the OSCP?
Cybersecurity professionals in the following fields, or intending to be in
the future, will be greatly benefitted by earning the OSCP certification.
• Penetration testers – Those that perform ethical hacking or
offensive tests against a system or systems.
• Cybersecurity consultants – Professionals that are in a consulting
role related to cybersecurity, including offensive security.
• Systems auditors – professionals that perform cybersecurity
audits of systems.
• Advanced security professionals – Those with security or
cybersecurity-related job tasks, such as cybersecurity analysts,
network security engineers, incident responders, and similar
roles.
What is our role in this?
OSCP is one of the most quality and challenging exams in the world of
cyber. The best quality preparation for passing the OSCP exam is
required by the students. It takes students about 6 months to prepare
for that, and also a different period of OSCP lab e.g., 6 training + 1 Lab =
7 months, 6 training + 3 Lab = 9 months, 6 training + 6 Lab = 12 months,
6 training + 12 Lab = 18 months. Which means it's about to be the most
delusional time of the year, as well. That is why we have decided to
provide the best quality training to the students to pass the OSCP exam
in the shortest possible time, by providing quality testing labs to the
students, provide training and guidance from OSCP's expert team,
complete training videos, e-books, books, Notes required for HandsOn
study.

Crash course content and time period

No Training period Mode of training Days Duration

1 3 months Online or offline Mon-Friday 2 hours’

Total 120
hour’s

You might also like