Offensive Security Certified Professional (OSCP) is a certification that teaches penetration testing methodologies and how to use tools from the Kali Linux distribution. It’s also known as OffSec Certified Professional.
It’s considered one of the most highly regarded certifications in the cybersecurity industry.
OSCP holders have demonstrated the ability to:
- Use persistence, creativity, and perceptiveness to identify vulnerabilities
- Execute organized attacks under tight time constraints
- Think outside the box while managing both time and resources
The OSCP exam is extremely hands-on and requires candidates to solve real-world hacking challenges on a virtual lab environment. Candidates have 23 hours and 45 minutes to complete the exam, and then have another 24 hours to upload their documentation.