Daily Tech News, Interviews, Reviews and Updates

Free live-streamed ‘Penetration Testing with Kali Linux’ training course access

Offensive Security have announced that they will be providing free access to their live-streamed ‘Penetration Testing with Kali Linux’ training course later this month.

Offensive Security are the creators of Kali Linux.

The course will prepare you for the Offensive Security Certified Professional certification exam, which will be given in person prior to the pandemic.

As part of this transition, Offensive Security launched ‘OffSec Academy,’ a 13-week online course designed to prepare students for the OSCP certification.

The course will consist of twice-weekly Twitch PEN-200 streaming sessions that anyone can attend for free.

Anyone can watch these Twitch streams and follow along on their own though only registered students will have access to Offensive Security’s labs and training material to help them prepare for the course.



Readers like you help support The Tech Outlook. When you make a purchase using links on our site, we may earn an affiliate commission. We cannot guarantee the Product information shown is 100% accurate and we advise you to check the product listing on the original manufacturer website. Thetechoutlook is not responsible for price changes carried out by retailers. The discounted price or deal mentioned in this item was available at the time of writing and may be subject to time restrictions and/or limited unit availability. Amazon and the Amazon logo are trademarks of Amazon.com, Inc. or its affiliates Read More
You might also like

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More