Two focused men sitting side by side, attentively viewing the same laptop screen, while a third man stands behind them, also observing the display.
OffSec Learning Partner Logo

Get OSCP Certified

  • Learn from OSCP-certified instructors while completing the types of tasks as on the OSCP exam.
  • Gain exam-specific and practical penetration testing experience through live instruction, lab tutorials, and custom lab environments inspired by real-world situations.
  • 90-day voucher for Offensive Security’s PEN-200 course and one OSCP certification voucher included in your enrollment

Our OSCP Bootcamp Experience

8-Weeks

Remote (Live - Online)
Course Length Icon

Part-Time

Tuesday - Thursday (7-9 p.m. US CT)
Part Time Icon

CPEs

148 hours
CPEs Icon

Tuition

$5,250
Tuition Icon

Level

Advanced
Student Level Icon

Live Online

Lab Heavy
Learning Experience Icon

Our Alumni Stories

OSCP Bootcamp Cohorts

OSCP Cohort dates for 2023 are being finalized. Save your seat and get notified when dates are posted by submitting the form below.

×
OffSec Learning Partner Logo

OSCP Bootcamp | April 2024

Remote Live-Online
4/9/2024
-
5/30/2024
Tuesday, Wednesday, Thursday
7 pm - 9pm US CST / 12 am - 2 am GMT
Minimum enrollment is 10

OSCP Bootcamp | July 2024

Remote Live-Online
7/16/2024
-
9/5/2024
Tuesday, Wednesday, Thursday
7 pm - 9pm US CST / 12 am - 2 am GMT
Minimum enrollment is 10

OSCP Bootcamp | September 2024 (Europe)

Remote Live-Online
9/10/2024
-
10/31/2024
Tuesday, Wednesday, Thursday
1 pm to 3 pm US CST / 7 pm to 9 pm GMT
Minimum enrollment is 10

OSCP Bootcamp Payment options

installments
$5,250

Pay in Installments

Pay $3500 before the bootcamp and $1750 in week 4.

Loan
$60* / month

Pay Less Per Month

Apply for an educational loan through Ascent, Climb, or Meritize for  low monthly payments over an extended period.

*The monthly payment amount varies based on loan terms. A $60 monthly payment assumes an interest-only payment while in the bootcamp, a 60-month term, and a 13% interest rate.

upfront
$5,250   $5,000

Pay Upfront

Get $250 off your tuition when you make a one-time, upfront payment.

deferred plan
$0 upfront

Pay Later

Apply for deferred payment through Ascent, Climb, or Meritize to defer payment for your program a few months after completion.

The Industry’s Most Comprehensive OSCP Exam Prep & Advanced Penetration Testing Bootcamp

group of students prepare for OSCP exam

About Our Bootcamp

Our 8-week, immersive OSCP training is delivered live-online in a classroom-type setting. It focuses heavily on in-class discussions and hands-on labs (both individually and in small groups). This creates a deeper and more practical understanding of penetration testing. You get all the support, skills, and experience you need to pass the OSCP exam.

  • OSCP instructors are familiar with every aspect of the exam and teach you the exact concepts you must know to get OSCP certified.
  • Evening class times allow you to learn around a full-time work schedule (Tuesday - Thursday, 7-9 p.m.)
  • Ongoing access to instructors for support whenever you feel stuck.
  • Learn using pre-configured virtual lab infrastructure that spins up on demand with all the tools required to pass the OSCP exam.

About The OSCP Exam

The problem with preparing alone for the OSCP exam is the lack of support when you run into roadblocks while doing the labs. It’s easy to lose motivation when you can’t crack a machine. There’s also no documentation or step-by-step process for doing Offensive Security labs.

  • The typical learning period needed to pass the OSCP exam is 6-12 months. We give you the knowledge and hands-on experience you need in just 8 weeks.
  • Attempting the OSCP certification without support is difficult. We provide thorough support and give you advanced techniques for completing the abs.
  • Exam preparation requires compromising as many machines as possible. We allow use of our CyberLAB™ even after the course ends, so you can keep practicing.
desk view from the top
group of five students studing

How To Be Successful

Students should have one of the following experiences prior to starting the OSCP bootcamp:

  • Completed Evolve Academy’s Cybersecurity Bootcamp.
  • Earned a bachelor’s or master’s degree in computer science or information security or have any of the following certifications.
  • Completed at least 2 of the following certifications: CompTIA Security+, CompTIA CSA+, Certified Ethical Hacker (CEH), or an equivalent penetration testing certification.
  • Minimum of 3 years of relevant work experience in the Information Technology or Information Security field.

Gain Real-World Experience And Advanced Penetration Testing Skills

Identify and Exploit Vulnerabilities

Analyze corporate networks, web applications, and production systems to identify and exploit vulnerabilities.
Engineering Icon

Investigate Cybersecurity Threats

Construct threat models to investigate persistent and emerging cybersecurity threats.
Cybersecurity Threads Icon

Understand Tools and Technologies

Understand the tools and technologies required to deliver a full penetration test of a network and application.
Security Program Icon

Report the Results

Report the results of a penetration test and remediation to decision-makers.
Scripting Icon

Confidently Attempt the OSCP Exam

Gain the required knowledge to confidently attempt the OSCP certification exam.
Exam Icon

Reviews From Our Students

Candido Lopez  Headshot
Candido Lopez
Penetration Tester, Synack Red Team
As someone who has taken the first ever Evolve OSCP bootcamp in 2021, I recommend the OSCP bootcamp as an effective preparation tool for the OSCP certification. The course reinforced a diverse range of topics that are critical for success in the OSCP exam, including network reconnaissance, web application attacks, privilege escalation, and buffer overflows. I found the instructor to be knowledgeable, experienced, and supportive, providing one-on-one mentoring and guidance throughout the course. The Evolve OSCP bootcamp also provided me with additional scenarios and exercises, which helped me develop my methodology, problem-solving skills, and critical thinking, necessary to pass the OSCP exam.
Derek Dunbar Headshot
Derek Dunbar
IT Security Analyst, Michigan State University
I thoroughly enjoyed my time learning with the Evolve Academy. The OSCP was the second bootcamp I have done with Evolve and I would never hesitate to do another!

Curriculum

Topics Covered:

  • Penetration Testing Methodology (PTES)
  • Target enumeration, vulnerability discovery and exploitation
  • Web application attacks
  • Port tunneling and proxy chains
  • Windows and Linux privilege escalation
  • Active Directory enumeration and attacks
  • Custom exploitation
Learning Experience Icon

Lab Examples:

In these virtual scenarios, you actually do the hacking and penetration testing
  • Web application exploitation lab
  • Active Directory attack lab
  • Metasploit Framework lab
  • Privilege escalation lab
  • Password attacks lab
  • Exploit Customization lab
Lab Environment Icon

Course Structure

The 8-week Evolve Academy OSCP Bootcamp will include:

8 weeks (Live-Online)

  • Hands-on deep dive into OSCP exam content and practical penetration testing concepts and methodologies through comprehensive labs from Evolve Security Academy.
  • OSCP-focused curriculum and curated intermediate coursework.
  • Guided preparation for Evolve Academy's Penetration Testing lab exam to further practice and prepare for the OSCP exam.
  • Comprehensive practical training to best prepare for the OSCP exam.

Take OSCP Exam

  • Evolve Academy’s OSCP Bootcamp includes one vouchers to attempt the OSCP exam. Students can schedule their test directly through Offensive Security's portal.
Live-Online Bootcamp

The Preparation You Need To Pass The The OSCP Exam

  • Learn from OSCP instructors while completing the exact types of tasks as on the OSCP exam.
  • Gain exam-specific and practical penetration testing experience through live instruction, lab tutorials, and custom lab environments inspired by real-world situations.
  • 90-day voucher for Offensive Security’s PEN-200 course and one OSCP certification voucher included in your enrollment.
Advance your career!
Join Our Bootcamp Taught by OSCP-Certified Instructors

Apply today! No downpayment needed.