Request a Demo Contact Us

OSCP Certification

OSCP certification is an ethical hacking accreditation that uniquely requires to demonstrate both hands-on penetration testing skills as well as passing a final certification exam.

OSCP certification is an ethical hacking accreditation that uniquely requires to demonstrate both hands-on penetration testing skills as well as passing a final certification exam. Offensive Security offers OSCP (Offensive Security Certified Professional) certification. To become OSCP certified, candidates must complete the Offensive Security’s Penetration Testing with Kali Linux (PwK) course (PEN-200). The course is offered in two self-paced or live formats and consists of videos, PDFs, lab assignments, and lab access. The OSCP certification exam lasts 23 hours and 45 minutes. Candidates are exposed to real-world, hands-on penetration testing on an isolated VPN exam network with five victim hosts and must demonstrate their ability to defend a system successfully. A significant feature of OSCP certification is that OSCP holders do not need to re-qualify nor earn continuing education credits.

Want to learn more? Check out our FREE Bugcrowd University to sharpen your hacking skills.

Organizations the world over need your help! Join our researcher community to connect with hundreds of organization programs focused on finding their security vulnerabilities. Our vast directory includes programs for all skill levels, across many industries and from around the world.

Get started with Bugcrowd

Hackers aren’t waiting, so why should you? See how Bugcrowd can quickly improve your security posture.