Offensive Security PEN-200 – Penetration Testing with Kali Linux (OSCP)

The certificate for advanced penetration testing.

Offensive Security PEN-200

PEN-200 is a penetration testing course using Kali Linux that teaches the latest pentesting methods, tools and techniques. From start to finish, the course simulates a full-scale penetration test in a targeted and vulnerable network environment.

This course is designed for security and technology professionals who want to take a significant step into the world of professional pentesting. PEN-200 is suitable for experienced pentesters who want to deepen their skills and earn an important pentesting certification.

Compared to similar courses, the PEN-200 has a more technically demanding design and requires proof of practical pentesting skills. The certification ensures that participants can apply the knowledge in practice, making them suitable for the job market. The course also places a special focus on the “try harder” mindset that is vital for any pentester.

Passing the PEN-200 course exam earns an Offensive Security Certified Professional certification.

Learning Objectives

  • Bash Scripting
  • Passive information gathering
  • Active information gathering
  • Vulnerability scanning
  • Web application attacks
  • Windows buffer overflows
  • Linux buffer overflows
  • Client-side attacks
  • Public exploit detection
  • Active Directory Attacks
  • Privilege Escalation
  • Writing reports

Details

  • Location: on-site or online
  • Duration: Available as 1-week bootcamp or 12 weeks as a regular course
  • Language: The teaching is in German, the course materials and the exam are in English.
  • Target Group: Pen-200 is suitable for anyone who wants to prepare for the OSCP exam.
  • Costs:
    • 1-week bootcamp: 5480 CHF excl. VAT
    • 12 week regular course: 7520 CHF excl. VAT
    • Mentoring (12 online sessions): 1337 CHF excl. VAT

Date

12-week course

The PEN-200 course will be held once in 2024. The course will take place over a period of 12 weeks, starting in mid-August and ending in the beginning of December. These are the exact course dates:

15.08.202421.08.202428.08.2024
03.9.202412.09.202417.09.2024
25.09.202430.10.202414.11.2024
21.11.202404.12.202409.12.2024

Bootcamp

The PEN-200 Bootcamp course will be held twice this year in Zurich. Here are the two dates:

  • 1. Implementation: 07 – 11 October 2024
  • 2. Implementation: 04 – 08 November 2024

Please note that we reserve the right to cancel/postpone the course and the bootcamps if there are too few registrations.

Booking

Looking for a challenging course to improve your hands-on pentesting skills? With a “try harder” mindset, the PEN-200 course provides a full-fledged simulation of a penetration test. Obtain the OSCP certification and become part of the security elite! Fill out the form and we will contact you as soon as possible.

Offensive Security Partner und Channel Partner
You might also be interested in

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts