Kali Linux team announces Free Access to Penetration Testing Course live on Twitch

Kali Linux team announces Free Access to Penetration Testing Course live on Twitch

Kali Linux team announces Free Access to Penetration Testing Course live on Twitch

A live-streamed version of the Penetration Testing with Kali Linux (PEN-200/PWK) course sessions on Twitch later this month that anyone may watch for free.

Free Access to Penetration Testing Course

The Offensive Security Certified Professional (OSCP) certification exam was initially offered in person before the epidemic as part of PEN-200, a costly course.

9DUIiD4AKaMaA24lpYMP 97hy2hR806 q9vtzNZ v CBFMm28mOkDW8MLFl75tvYhySnWkYuvrqM66l9sMuVTyGTAt4a59jhZd2VuRyD5POyQBOgtnvXV9NrafCr1zpErunZMb4 q7f9UzByjA

Due to the pandemic, organizations began offering online and remote training instead of live classes for some time. Offensive Security released ‘OffSec Academy,’ a thirteen-week online course to prepare students for the OSCP certification, as part of this move.

OffSec has announced the launch of ‘OffSec Live,’ a new platform for live-streaming course sessions on Twitch as part of their premium online offering.

Students who paid for the course will get the most out of it, but anyone can watch the live streams on Twitch for free if they want to.

The use of Kali Linux for penetration testing

Five recently retired OSCP test computers have been added to the PWK laboratories for the industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course. OSCP exam room in a nutshell: these five machines.

An ethical hacking course can be completed at a student’s own pace in this online course. Penetration testing tools and techniques are taught through practical application in this course. You’ll need more than technical know-how to be an effective penetration tester.

The coveted Offensive Security Certified Professional (OSCP) credential is awarded to students who complete the course and exam.

Who is offensive security?

As an American-based organization, Offensive Security provides services in information security, penetration testing, and digital forensics to clients worldwide. The Kali Linux distribution, ExploitDB (vulnerability database), and other open-source projects were founded by the business circa 2007. Security penetration testers and system security analysts comprise the company’s staff, which Mati Aharoni founded. Many technological firms have benefited from the firm’s security consultations and training.

Benefits Kali Linux for penetration testing Course

  • Access to recently retired OSCP exam machines – new!
  • Introduction to the latest hacking tools and techniques
  • Training from the experts behind Kali Linux
  • Learn the “Try Harder” method and mindset
  • Earn the industry-leading OSCP certification

Who is the course for?

  • Infosec professionals transitioning into penetration testing
  • Pentesters seeking an industry-leading certification
  • Security professionals
  • Network administrators
  • Other technology professionals

Cyber Security Training live on Twitch.

PEN-200, a continuation of the paid-for OffSec Academy, will give two 60-minute sessions per week for 25 weeks beginning on June 22, 2022. Streaming of all sessions will be available to the general public via Twitch.

The broadcasts will take place every Wednesday and Friday from 17:00 to 18:00 BST till November 30.

To prepare aspiring pen-testers for the Offensive Security Certified Professional (OSCP) certification, OffSec Live will cover the whole PEN-200 curriculum.

A Discord server will be available for individuals who watch the Livestream. Still, Offensive Security’s mentors won’t be able to provide the same amount of one-on-one support as those who pay for the PEN-200 course.

Join Penetration Testing Course live on Twitch

Anybody can watch the Twitch streams and follow along on their own; the Offensive Security labs and study materials are only available to students who are already enrolled.

Join Free Access to Penetration Testing Course live on Twitch

Share

You might be interested in