OffSec Authorized Training

If you have done business with Applied Technology Academy, you know our chief mission is to be THE BEST IN CLASS OffSec training provider, both in course content, instructor talent and infosec training for our students.

We are incredibly proud to have signed an agreement to become the United States Instructor-Led training provider for OffSec, the best in cyber offensive security training in the world!

Award Winning Instructor-Led Immersive Boot Camps

We are proud to be an OffSec Learning and Channel Partner.  We pride ourselves on providing award winning boot camps and direct mentoring in our classrooms, Online Live or at your location.  Real-world pentesting and security operations practitioners will teach you all you need to know to become a premier penetration testing expert!  Prefer to self-study?  We have you covered, as we can provide you an OffSec .  The only immersive Authorized Instructor-Led OffSec training available – join us today!

Learn more about our Authorized OffSec training courses at BLACK HAT USA 2024!  Click Here

Comptia training

Penetration Testing with Kali Linux (PEN-200)

Penetration Testing with Kali Linux is OffSec’s foundational penetration testing course. Students learn the latest tools and techniques, and practice them in hands-on virtual labs.

Comptia training

OffSec Wireless Attacks (PEN-210)

OffSec’s Wireless Attacks trains students to audit, compromise, and secure wireless devices. Get greater insight into the wireless security field with topics like packet interaction and complex WPA attacks.

Comptia training

Evasion Techniques and Breaching Defenses (PEN-300)

Evasion Techniques and Breaching Defenses is an advanced course designed for OSCP-level penetration testers who want to develop their skills against hardened systems.

Comptia training

Windows User Mode Exploit Development (EXP-301)

Learn exploit development techniques with the Windows User Mode Exploit Development course. It teaches how to bypass common security mitigations with exploits created from scratch.

Comptia training

macOS Control Bypass (EXP-312)

Learn exploit development techniques with the Windows User Mode Exploit Development course. It teaches how to bypass common security mitigations with exploits created from scratch.

Comptia training

Adv. Windows Exploitation (EXP-401)

Learn exploit development techniques with the Windows User Mode Exploit Development course. It teaches how to bypass common security mitigations with exploits created from scratch.  OffSec’s most diffucult coure by far!

Comptia training

Advanced Web Attacks with Kali Linux (WEB-200)

WEB-200 teaches students how to discover and exploit common web vulnerabilities, and how to exfiltrate sensitive data from target web applications. Students will obtain a wide variety of skill sets and competencies for web app assessments.

Comptia training

Advanced Web Attacks and Exploitation (WEB-300)

OffSec set the industry standard with Penetration Testing with Kali Linux (PWK). teaching students how to perform practical attacks against networks and systems. Now with SOC-200 we reveal the consequences of common attacks from a defensive perspective.

Comptia training

Security Operations andDefensive Analysis (SOC-200)

Security Operations and Defensive Analysis is OffSec’s foundational security operations course.  Learn the foundations of cybersecurity defense for job roles such as Security Operations Center (SOC) Junior Analysts and Threat Hunters.

offsec federal

Penetration Testing Fundamentals (PEN-100)

Learn about Topics like web application basics, an introduction to cryptography and working with shells.

offsec federal

Web Applications Fundamentals (WEB-100)

Learn about Topics like secure coding, web attacker methodology and input validation.

offsec federal

Security Operations Fundamentals (SOC-100)

Learn about Topics like the SOC management process, enterprise architecture and Windows logging.

Learn Fundamentals
  • All courses are available in an Instructor-Led training format
  • Access to all 100-level content for 1 year
  • Take assessments & earn badges
  • Access to PEN-210 (WiFu) + 1 OSWP exam attempt
  • Access to PEN-103 (KLR) + 1 KLCP exam attempt
offsec federal

Proving Grounds Enterprise

OffSec’s hosted cyber range-type virtual lab networks prepare penetration testers to take on real-world challenges. Offering a variety of operating systems and attack vectors, Proving Grounds allow participants to use and hone a broad set of pentesting skills for a richer and more educational experience.

offsec federal

The MITRE ATT&CK® Framework

Over 80% of the MITRE ATT&CK Framework is covered by PG Enterprise.  We’re committed to ensuring our courses, products and virtual labs align with the framework. 

offsec federal

Kali Linux

The same security professionals who designed Kali Linux developed OffSec’s courses. These experts leverage their own real-world pentesting experience to ensure the practical applicability of course materials.

offsec federal

OffSec Presentation Guide

Use this slide deck to help prepare a presentation to your stakeholders on how Applied Technology Academy’s OffSec courses help government and military prepare for and respond to cyber threats.  Certified individuals demonstrate tradecraft skills and learn how nation-state cyber adversaries operate.  

Client Testimonials

Be wary of companies that pay external vendors to farm and post reviews, many of them are not authentic. Ours come straight from Google, you can’t alter reviews on Google Maps in any way. Don’t take our word for who we are – hear from our clients:

5 Star Reviews

Looking for OffSec Training and Certifications?

Please reach out to us with any questions you might have. We welcome the opportunity to talk through your individual training needs, or that of your team. And no, we will not relentlessly hound you with sales calls, we promise!  We are a no pressure, service oriented company.

Reach out – you’ll be glad you did!