OffSec
4.9
3

Not Claimed

OffSec boosts competence, engagement and retention of your cybersecurity talent with rigorous real-world learning in order to detect, prevent and mitigate attacks. Our modern learning platform provides your cybersecurity workforce with an unparalleled learning experience which includes real-world, hands-on exercises coupled with the OffSec Learning Library (OLL), an extensive, diverse library built to provide your team with highly sought-after cyber-security skill sets. The Offensive Security Certified Penetration Tester (OSCP) exam and certification is widely-regarded as the “gold standard” for penetration testing career development. We are committed to providing the same level of quality across other in-demand areas of cybersecurity learning such as Cloud Security, Security Operations training and Secure Software Development through regular updates to the OLL.
Developer
OffSec
HQ Location
New York, NY
Number of Employees
899

Ask anything of OffSec with Workflos AI Assistant

https://www.offsec.com/
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

OffSec Plan

Learn Fundamentals $ 799 1 Seats Per Year
Fundamental essential and introductory-level content to help individuals and teams cross train and upskill their cyber security skills. Access to Learn Fundamentals Content in the OffSec Learning Library Course Lab Access Access to the OffSec Kali Linux Revealed Course Access to the OffSec PEN210 (Wireless Attacks) Course
Learn One $ 2 1 Seats Per Year
Learn One features an entire year of lab access plus two exam attempts, for one OffSec course. Access to OffSec Learning Library Fundamental Content ($799 value) Access to One OffSec Course Course Lab Access 2 Course Exam Attempts Access to the OffSec Kali Linux Revealed Course Access to the OffSec PEN210 (Wireless Attacks) Course
Learn Unlimited $ 5 1 Seats Per Year
Unlock the entire OffSec Learning Library content and courses plus unlimited exam attempts for your employees. Does not include access to OffSec Cyber Range (OCR) Access to all OffSec Courses & Content Unlimited Certification Attempts Access to the OffSec Kali Linux Revealed Course Access to the OffSec PEN210 (Wireless Attacks) Course Access to all OffSec Course Lab Environments
Learn Enterprise $ Contact Us 1 Seat Per Year
Created to meet the specific needs of our enterprise clients, Learn Enterprise addresses the cybersecurity talent gap through continuous skills development and knowledge acquisition. Includes access to the OffSec Cyber Range (OCR.) Access to all OffSec Content & Courses Access to the OffSec Cyber Range (OCR) Access to all OffSec Course Lab Environments Reporting & Analytics Dashboard
Request a Demo
OK , I Know
Request a Demo
OK , I Know