Provided by Offensive Security
Certification
Certificate of Completion
Qualification level
Certificate of Completion
Location
Online
Study type
Online
Duration
Includes 30-day lab access + certification exam
Price
$1,200.00 USD

About the course

Cracking the Perimeter (CTP)

Most challenging ethical hacking and penetration testing courses of its type

  • Online, self-paced course with dedicated remote penetration testing labs
  • Examines several advanced attack vectors based on real world scenarios
  • Designed for the experienced penetration tester
  • Earn the Offensive Security Certified Expert (OSCE) certification after passing the 48-hour performance-based exam
  • Prove you have a practical understanding of advanced penetration testing skills by becoming an OSCE

We begin a new CTP course every Sunday with seats filling up rapidly, so we recommend that students begin their registration at least 10 days prior to their desired start date. The VPN lab access begins on your course start date and is a continuous block of time.

The online pentesting labs are accessed via a VPN connection so all students must have a high-speed Internet connection. In order to ensure a quality lab experience, you will be required to conduct a VPN connectivity test prior to making payment.

On your assigned course start date, you’ll be given access to download all your course materials, including the 3.5-hour Offensive Security CTP course video series in HTML/Flash format and the 145-page Cracking The Perimeter Lab Guide. You will also receive instructions on how to connect to our virtual pentesting labs.

Connect to the Labs

When your course begins, you are provided with VPN access to our virtual penetration testing labsand are given access to various dedicated virtual machines that you will use to complete various exercise scenarios and practice concepts from the CTP course.

As you progress through the CTP course materials, you will practice the tools and techniques directly on various targets in our online labs. Our private online CTP labs contain custom-built systems with all of the required software installed to complete the course.

Successfully completing all of the CTP exercises requires a great deal of research, tenacity, and the will to Try Harder. However, you are not on your own; our student administrators are readily available to provide you with live support and the occasional nudge to help push you in the right direction when you’re out of options.

The OSCE Certification

The Offensive Security Certified Expert (OSCE)is the pentest certification for our Cracking the Perimeter course. The OSCE Certification Examchallenges you to prove you have an advanced understanding of identifying weaknesses and exploiting them.

Once you have completed the courseware and practiced your skills in our labs, you’re ready to take on the intense 48-hour OSCE Certification Exam – a real-world, hands-on penetration test that takes place in our isolated VPN exam network.

You will have 90 days from the end of your lab time to schedule and take this most unique and challenging of ethical hacking certification exams. The OSCE Certification Exam is very challenging and not for the faint-of-heart, requiring knowledge of advanced attack vectors. However, earning the OSCE Certification is incredibly rewarding and proves to yourself and others that you have validated, advanced penetration testing skills.

 

Contact the course provider: