Home

Review of Offensive Security courses

These are my personal opinions based on my background and training experience.





Offensive Security courses


Offensive Security is really well known in the Penetration Testing community. Their Penetration Testing with Kali Linux (PWK) course and the certification that comes from passing the PWK test, Offensive Security Certified Professional (OSCP), is considered by some to be a "must".

{Must take. Must pass. Must have that OSCP certification.}


Visit their website at https://www.offensive-security.com/ for a complete list of courses offered.








Copyright © 2024

Contact: redteamtrainingreviews @ redteamtrainingreviews.com