Course Overview

Offensive Security Certified Professional certification, or OSCP, also focuses on white-hat hacking and penetration testing, though it focuses more on the latter. It’s the lowest-level certification offered by Offensive Security. The IT community recommends OSCP certification for “information security professionals who want to take a serious and meaningful step into the world of professional penetration testing.” OSCP is geared more towards current cyber security professionals, not people who want to start a career in the field.

Course Content

Instructors

Shivani

Shivani

  • 165

    Courses
  • 0

    Reviews
  • 0

    Rating

Reviews

Free
  • Course level beginner
  • Course Duration 10 weeks
  • Lessions 0
  • Quizzes 0
  • Pass Percentage 80
  • Certificate Yes
  • Language English