OffSec Authorized Training

Learn from our Black Hat Asymmetric Training Group Instructors

Award Winning Instructor-Led Immersive Boot Camps

We are proud to be an OffSec Learning, Government and Channel Partner!  Join our award winning immersive boot camps for the BEST in Authorized OffSec training.  From PEN-200 to EXP-401 you can learn from our dedicated Asymmetric Training Group (ATG) instructor team!  Real-world pentesting and security operations practitioners will teach you all you need to know to become a premier penetration testing expert!  The only immersive Authorized Instructor-Led OffSec training available – join us today! Join us at Black Hat USA 2025!

Prefer to self-study? We have you covered, as we can provide you an OffSec Learn Fundamentals, Learn One or Learn Unlimited as a national channel partner.   

Certify for the Authorized OffSec Training Skills you
Desire and Those That Employers Need

Penetration Testing with Kali Linux
(PEN-200)

Penetration Testing with Kali Linux is OffSec’s foundational penetration testing course. Students learn the latest tools and techniques, and practice them in hands-on virtual labs.

OffSec Wireless Attacks
(PEN-210)

OffSec’s Wireless Attacks trains students to audit, compromise, and secure wireless devices. Get greater insight into the wireless security field with topics like packet interaction and complex WPA attacks.

Evasion Techniques and Breaching Defenses
(PEN-300)

Evasion Techniques and Breaching Defenses is an advanced course designed for OSCP-level penetration testers who want to develop their skills against hardened systems.

Windows User Mode Exploit Development
(EXP-301)

Learn exploit development techniques with the Windows User Mode Exploit Development course. It teaches how to bypass common security mitigations with exploits created from scratch.

macOS Control Bypass
(EXP-312)

Learn exploit development techniques with the Windows User Mode Exploit Development course. It teaches how to bypass common security mitigations with exploits created from scratch.

Adv. Windows Exploitation
(EXP-401)

Learn exploit development techniques with the Windows User Mode Exploit Development course. It teaches how to bypass common security mitigations with exploits created from scratch. OffSec’s most difficult course by far!

Security Operations and Defensive Analysis
(SOC-200)

Security Operations and Defensive Analysis is OffSec’s foundational security operations course.  Learn the foundations of cybersecurity defense for job roles such as Security Operations Center (SOC) Junior Analysts and Threat Hunters.

Advanced Web Attacks with Kali Linux
(WEB-200)

WEB-200 teaches students how to discover and exploit common web vulnerabilities, and how to exfiltrate sensitive data from target web applications. Students will obtain a wide variety of skill sets and competencies for web app assessments.

Advanced Web Attacks and Exploitation
(WEB-300)

OffSec set the industry standard with Penetration Testing with Kali Linux (PWK). teaching students how to perform practical attacks against networks and systems. Now with SOC-200 we reveal the consequences of common attacks from a defensive perspective.

OSCC Logo

CyberCore – Security Essentials
(SEC-100)

OffSec’s CyberCore – Security Essentials (SEC-100) equips learners with the essential knowledge and hands-on skills needed to launch a successful career in cybersecurity. 

Learn on your own with On-Demand Subscriptions

Learn Fundamentals

Learn Fundamentals is designed to help learners adopt basic cybersecurity-adjacent concepts, cultivate the mindset necessary for a successful cybersecurity career, and provide the prerequisites for OffSec’s advanced courses. Gain access to our growing Learning Library of introductory- and essential-level content and begin to develop the mindset and knowledge for more advanced subjects.

Learn One

Learn One is ideal for anyone looking to start their cybersecurity journey or work through any of our courses. Having access to labs for one full year allows the flexibility to balance life and learning while reducing stress and time pressure on learners.

Learn Unlimited

Learn Unlimited provides individuals and organizations with unlimited access to the OffSec Learning Library. This includes all courses, content and learning paths. Learners also receive unlimited exam attempts and time in any of our hands-on lab environments.

OffSec 100 Level Training

  • Introduction to Pentesting
  • Linux Basics
  • Windows Basics
  • Introduction to Networking
  • Introduction to Scripting
  • Linux Networking Tools
  • Windows Networking Tools
  • Introduction to Cryptography
  • Web Applications Basics
  • Network Scripting
  • Introduction to Active directory
  • Introduction to Nmap Traffic

Pentesting Fundamentals
(PEN-100)

Learn about Topics like web application basics, an introduction to cryptography and working with shells.

Web Applications Fundamentals
(WEB-100)

Learn about Topics like secure coding, web attacker methodology and input validation.

Security Operations Fundamentals
(SOC-100)

Learn Topics like the SOC management process, enterprise architecture and Windows logging.

Proving Grounds Enterprise

OffSec’s hosted cyber range-type virtual lab networks prepare penetration testers to take on real-world challenges. Offering a variety of operating systems and attack vectors, Proving Grounds allow participants to use and hone a broad set of pentesting skills for a richer and more educational experience.

The MITRE ATT&CK® Framework

Over 80% of the MITRE ATT&CK Framework is covered by PG Enterprise. We’re committed to ensuring our courses, products and virtual labs align with the framework.

Kali Linux

The same security professionals who designed Kali Linux developed OffSec’s courses. These experts leverage their own real-world pentesting experience to ensure the practical applicability of course materials.

OffSec Presentation Guide

Use this slide deck to help prepare a presentation to your stakeholders on how Applied Technology Academy’s OffSec courses help government and military prepare for and respond to cyber threats. Certified individuals demonstrate tradecraft skills and learn how nation-state cyber adversaries operate.