OSCP

What is OSCP ?

Offensive Security Certified Professional (OSCP) is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution (successor of BackTrack). The OSCP is a hands-on penetration testing certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment. It is considered more technical than other ethical hacking certifications, and is one of the few certifications that requires evidence of practical penetration testing skills.

The OSCP challenges the students to prove they have a clear and practical understanding of the penetration testing process and life-cycle through an arduous twenty-four (24) hour certification exam.

About exams

The OSCP examination consists of a virtual network containing targets of varying configurations and operating systems. At the the start of the exam, the student receives the exam and connectivity instructions for an isolated exam network that they have no prior knowledge or exposure to.

The successful examinee will demonstrate their ability to research the network (information gathering), identify any vulnerabilities and successfully execute attacks. This often includes modifying exploit code with the goal to compromise the systems and gain administrative access.

The candidate is expected to submit a comprehensive penetration test report, containing in-depth notes and screenshots detailing their findings. Points are awarded for each compromised host, based on their difficulty and level of access obtained.

Why do penetration testers need OSCP ?

OSCP shows real skills specialist in information security, its capabilities and knowledge. The certificate confirms that the next customer will have to deal with a real professional, a man who knows his business without any doubt. Besides, in the process of learning and obtaining a certificate, the specialist strongly reinforces their existing knowledge, and also gets new.

The OSCP does not require re-certification.

Starting price for certification is 800$ (30 days lab access and vouch for certification).

Register for OSCP training and exam you can on official Offensive Security website.