Kali Linux background

Offensive Security, the creators of Kali Linux, announced today that they would be offering free access to their live-streamed ‘Penetration Testing with Kali Linux (PEN-200/PWK)’ training course later this month.

The course will prepare you for the Offensive Security Certified Professional (OSCP) certification exam, taught in person before the pandemic.

However, during the pandemic, live training ended for some time, with companies creating online, remote courses. As part of this transition, Offensive Security released ‘OffSec Academy,’ a thirteen-week online course to prepare students for the OSCP certification.

Today, OffSec announced an evolution of their online offering into a new platform called ‘OffSec Live’ that will be live-streamed through Twitch.

OffSec's Twitch channel
OffSec’s Twitch channel

“OffSec Live is our attempt to take what is great about OffSec Academy, and our learnings about successful student learning journeys, and make it available to all students,” reads today’s announcement.

The course will consist of twice-weekly (60 minutes each) streaming PEN-200 sessions on Twitch that anyone can attend for free. Attendees can also interact with instructors and peers using Offensive Security’s Discord server.

While anyone can attend these Twitch streams and follow along independently, only enrolled students will gain access to Offensive Security’s labs and training material to help prepare for the course.

The OffSec Live: PEN-200 course will begin on June 22nd, 2022, and stream every Wednesday and Friday from 12:00-1:00 PM ET through November 30th.

Source: www.bleepingcomputer.com