A diverse group of individuals gathered around a spacious desk, actively engaged in a collaborative discussion about cybersecurity.
Offensive Security Logo

The Preparation You Need to Pass the OSCP Exam

Limited Seats Remaining

Up-Skill & 
Out-Smart

Up-Skill to Out-Smart More Bad Actors & Your Competition

  • Learn from OSCP instructors while completing the exact types of tasks as on the OSCP exam.
  • Gain exam-specific and practical penetration testing experience through live instruction, lab tutorials, and custom lab environments inspired by real-world situations.
  • 90-day voucher for Offensive Security’s PEN-200 course and one OSCP certification voucher included in your enrollment.

Our OSCP Bootcamp Experience

8-Weeks

Remote (Live - Online)

Part-Time

Tuesday - Thursday (7-9 p.m. US CT)

CPEs

148 hours

Tuition

$5,250

Level

Advanced

Live Online

Lab Heavy

The Industry’s Most Comprehensive OSCP Exam Prep & Advanced Penetration Testing Bootcamp

Four cybersecurity professionals are in the learning process

About Our Bootcamp

Our 8-week, immersive OSCP training is delivered live-online in a classroom-type setting. It focuses heavily on in-class discussions and hands-on labs (both individually and in small groups). This creates a deeper and more practical understanding of penetration testing. You get all the support, skills, and experience you need to pass the OSCP exam.

  • OSCP instructors are familiar with every aspect of the exam and teach you the exact concepts you must know to get OSCP certified.
  • Evening class times allow you to learn around a full-time work schedule (Tuesday - Thursday, 7-9 p.m. US CT).
  • Ongoing access to instructors for support whenever you feel stuck.
  • Learn using pre-configured virtual lab infrastructure that spins up on demand with all the tools required to pass the OSCP exam.

About The OSCP Exam

The problem with preparing alone for the OSCP exam is the lack of support when you run into roadblocks while doing the labs. It’s easy to lose motivation when you can’t crack a machine. There’s also no documentation or step-by-step process for doing Offensive Security labs.

  • The typical learning period needed to pass the OSCP exam is 6-12 months. We give you the knowledge and hands-on experience you need in just 8 weeks.
  • Attempting the OSCP certification without support is difficult. We provide thorough support and give you advanced techniques for completing the abs.
  • Exam preparation requires compromising as many machines as possible. We allow use of our CyberLAB™ even after the course ends, so you can keep practicing.
Laptops on a desk, viewed from above.
A group of five cybersecurity professionals discussing network security

How To Be Successful

Students should have one of the following experiences prior to starting the OSCP bootcamp:

  • Completed Evolve Academy’s Cybersecurity Bootcamp.
  • Earned a bachelor’s or master’s degree in computer science or information security or have any of the following certifications.
  • Completed at least 2 of the following certifications: CompTIA Security+, CompTIA CSA+, Certified Ethical Hacker (CEH), or an equivalent penetration testing certification.
  • Minimum of 3 years of relevant work experience in the Information Technology or Information Security field.

OSCP Bootcamp Cohorts

OSCP Bootcamp | July 2024

Remote Live-Online
7/16/2024
-
9/5/2024

OSCP Bootcamp | September 2024 (Europe)

Remote Live-Online
9/10/2024
-
10/31/2024

OSCP Bootcamp | October 2024

Remote Live-Online
10/22/2024
-
12/12/2024

Reviews From Our Students

Headshot image of Joshua Raju
Joshua Raju

I've learned more in the past 4 months than I have in my entire life. As hard as it has been, it has been equally rewarding completing the bootcamp. The labs are very interesting and Read more... also very hands on which was a big factor in gaining real world experience.  I was able to land a job about a month after the class ended. This program quite literally changed my life.

Source of this review:
Headshot image of Angela Marafino
Angela Marafino

Evolve Security Academy has hands down changed my life! The remote course was delivered in such a way that it felt like we were actually in a live classroom and worked perfectly around a full time work schedule. Read more... I landed a job in cybersecurity by networking within the cohort. Attending Evolve’s cyber security bootcamp has been the best investment I have ever made and it changed my life in a matter of months!

Source of this review:
Headshot image of Victor Fernandez
Victor Fernandez

My favorite part about my experience at Evolve was the professional focus that Evolve provides. Everything we did was related to the cybersecurity industry. Read more... The lecture, the labs, and the Meetups with guest instructors gave me more information and knowledge necessary to gain expertise in the cyber security industry.

Source of this review:
Headshot image of David Kordesh
David Kordesh

This is by far the most valuable single course I've ever gone through, purely due to the value of the material we were taught. It is heavily reliant on giving its students hands-on experience with system and security tools. Read more... By the time I was done, I was answering questions in job interviews that the interviewers told me they would only expect a person with years of experience to answer.

Source of this review:

Companies That Hire Our Graduates

Gain Real-World Experience And Advanced Penetration Testing Skills

Identify and Exploit Vulnerabilities

Analyze corporate networks, web applications, and production systems to identify and exploit vulnerabilities.
Engineering Icon

Investigate Cybersecurity Threats

Construct threat models to investigate persistent and emerging cybersecurity threats.
Cybersecurity Threads Icon

Understand Tools and Technologies

Understand the tools and technologies required to deliver a full penetration test of a network and application.
Security Program Icon

Report the Results

Report the results of a penetration test and remediation to decision-makers.
Scripting Icon

Confidently Attempt the OSCP Exam

Gain the required knowledge to confidently attempt the OSCP certification exam.
Exam Icon

Authorized Training Partner

“We work with industry leaders who are committed to providing InfoSec professionals access to best-in-class cybersecurity training” - Offensive Security

Offensive Security LogoSwitchUp 2020 Best Bootcamp Winner Badge4.9/5 Reviews Badge
Authorized Training Partner
SwitchUp 2020 Best Bootcamp Winner
Switchup, Google, Course Report

Curriculum

Topics Covered:

  • Penetration Testing Methodology (PTES)
  • Target enumeration, vulnerability discovery and exploitation
  • Web application attacks
  • Port tunneling and proxy chains
  • Windows and Linux privilege escalation
  • Active Directory enumeration and attacks
  • Custom exploitation
Security Program Icon

Lab Examples:

In these virtual scenarios, you actually do the hacking and penetration testing
  • Web application exploitation lab
  • Active Directory attack lab
  • Metasploit Framework lab
  • Privilege escalation lab
  • Password attacks lab
  • Exploit Customization lab
Engineering Icon

Course Structure

The 8-week Evolve Academy OSCP Bootcamp will include:

8 weeks (Live-Online)

  • Hands-on deep dive into OSCP exam content and practical penetration testing concepts and methodologies through comprehensive labs from Evolve Security Academy.
  • OSCP-focused curriculum and curated intermediate coursework.
  • Guided preparation for Evolve Academy's Penetration Testing lab exam to further practice and prepare for the OSCP exam.
  • Comprehensive practical training to best prepare for the OSCP exam.

Take OSCP Exam

  • Evolve Academy’s OSCP Bootcamp includes one vouchers to attempt the OSCP exam. Students can schedule their test directly through Offensive Security's portal.
Live-Online Bootcamp

The Preparation You Need To Pass The The OSCP Exam

  • Learn from OSCP instructors while completing the exact types of tasks as on the OSCP exam.
  • Gain exam-specific and practical penetration testing experience through live instruction, lab tutorials, and custom lab environments inspired by real-world situations.
  • 90-day voucher for Offensive Security’s PEN-200 course and one OSCP certification voucher included in your enrollment.
Advance your career!
Offensive Security Logo
Taught by OSCP Certified Instructors

Apply to the bootcamp. No payment today.