Offensive Security Certified Professional

GPTKB entity

Statements (24)
Predicate Object
gptkbp:instanceOf gptkb:certification
gptkbp:abbreviation gptkb:OSCP
gptkbp:awardedBy gptkb:Offensive_Security
gptkbp:examDuration 24 hours
gptkbp:examRequirement compromise multiple machines
submit penetration test report
gptkbp:field information security
gptkbp:focusesOn penetration testing
gptkbp:hasExam OSCP exam
https://www.w3.org/2000/01/rdf-schema#label Offensive Security Certified Professional
gptkbp:language English
gptkbp:offeredBy 2006
gptkbp:preparationCourse Penetration Testing with Kali Linux
gptkbp:prerequisite no formal prerequisite
gptkbp:recognizedBy widely recognized in cybersecurity industry
gptkbp:renewalPeriod no
gptkbp:targetAudience IT professionals
security professionals
penetration testers
gptkbp:type hands-on
practical exam
gptkbp:website https://www.offensive-security.com/pwk-oscp/
gptkbp:bfsParent gptkb:Offensive_Security
gptkbp:bfsLayer 7