Skip to main content

Home Specialist skills Security Penetration Testing With Kali Linux (Pen 200) 

Penetration Testing With Kali Linux (Pen 200)

Overview

Off the shelf (OTS)

Learners who complete the online course and pass the OSCP exam, which is included, earn the coveted Offensive Security Certified Professional (OSCP) certification. Updated for 2020 the official Penetration Testing with Kali Linux (PWK) is offensive security’s foundational penetration testing course. It’s self-paced, and introduces penetration testing tools and techniques via hands-on experience. PWK trains not only the skills, but also the mind-set required to be a successful penetration tester.

Delivery method
Digital icon

Digital

Course duration
Duration icon

Self-paced

Competency level
Expert icon

Expert

Pink building representing strand 4 of the campus map
Delivery method
  • Digital icon

    Digital

Course duration
Duration icon

Self-paced

Competency level
  • Expert icon

    Expert