OffSec Authorized Training with Learn One

Are you ready to advance your cybersecurity skills with a rich hands-on experience that will prepare you for leading OffSec certifications?

What’s included in your Learn One subscription:

  • 1 year of access to the course of your choice
  • 2 exam attempts during your subscription
  • 365 days of lab access
  • Access to all 100-level content for 1 year
  • 1 year of unlimited access to all fundamental content and OffSec curated Learning Paths
  • PEN-103 + 1 KLCP exam attempt
  • PEN-210 + 1 OSWP exam attempt
  • Proving Grounds Practice labs

New content is added monthly and two exam attempts means that a learner has another chance at success. The Learn One subscription also includes unlimited access to all Learn Fundamentals  learning paths

OffSec Learn UnlimitedLearn More About Learn Unlimited

OffSec Learn Fundamentals Learn More About Learn Fundamentals

Upcoming Classes

Learn One: Choose a Course

Penetration Testing with Kali Linux
(PEN-200)

Evasion Techniques and Breaching Defenses
(PEN-300)

Security Operations andDefensive Analysis
(SOC-200)

Windows User Mode Exploit Development (EXP-301)

macOS Control Bypass
(EXP-312)

Advanced Web Attacks with Kali Linux
(WEB-200)

Advanced Web Attacks and Exploitation (WEB-300)