Kali Linux Team Offers Free Penetration Testing Course on Twitch

news

Offensive Security, developer of Kali Linux, has announced that it will offer a free Penetration Testing with Kali Linux (PEN-200/PWK) training course via live streaming at the end of June 2022.

Offensive Security Academy: 13 Weeks of Intense PWK Training | OffSec
OffSec launched the new Academy offering to address the impacts of COVID-19 on our PWK live training schedule. Here, we look back on the first cohort.

This course is a preparation for the OSCP (Offensive Security Certified Professional) certification exam, which was held in-person before the pandemic.

But the Corona pandemic has created an online distance course. As part of this effort, Offensive Security has released the OffSec Academy, a 13-week online course for the OSCP certification.

Offensive Security has announced that it will further improve its online services and offer a new platform called OffSec Live, which will be live-streamed through Twitch.

OffSec Live is an attempt to take the best of OffSec Academy and our learning about the learning journeys of successful students and make it available to all students

This course streams two PEN-200 sessions on Twitch each week (60 minutes each) and is free to all. You can also use Offensive Security’s Discord server to interact with the instructor and fellow students.

While anyone can join and independently follow these Twitch feeds, only registered attendees will have access to Offensive Security’s labs and training materials to help them prepare for the course.

OffSec Live. the PEN-200 course begins June 22, 2022 and will be streamed every Wednesday and Friday from 12:00-13:00 EST through November 30.

Comments

タイトルとURLをコピーしました