2038

Offensive Security Certified Professional (OSCP) Details


Certification Industry: IT (Developer, Data, Architect)

Certificate Name: Offensive Security Certified Professional (OSCP)

Certificate Issuing Authority: OFFENSIVE Security

Certification Price:

Certificate Validity:

Once you’ve completed the course and practiced your skills in the labs, you’re ready to take the 24-hour certification exam. The exam consists of a hands-on penetration test that takes place in our isolated VPN exam network. A passing exam grade will declare you an Offensive Security Certified Professional (OSCP). The OSCP designation is well known, highly-respected, and a certification requirement for many of the industry’s top positions.

Offensive Security Certified Professional (OSCP) Exam Details:

PACKAGES

Penetration Testing with Kali + 30 days Lab access + OSCP Exam Certification Fee USD 800.00

Penetration Testing with Kali + 60 days Lab access + OSCP Exam Certification Fee USD 1000.00

Penetration Testing with Kali + 90 days Lab access + OSCP Exam Certification Fee USD 1150.00

OSCP Certification Exam Retake Fee USD 150.00

LAB EXTENSIONS

PWK Lab access – extension of 90 days USD 650.00

PWK Lab access – extension of 60 days USD 500.00

PWK Lab access – extension of 30 days USD 300.00

PWK Lab access – extension of 15 days USD 200.00

Upgrade from PWB v.3.0 to PWK USD 200.00

Upgrade from PWB v.2.0 to PWK USD 300.00

Upgrade from PWB v.1.0 to PWK USD 300.00