A group of professional women gathered around a shared desk, laptops and notebooks open, fostering a collaborative and productive study environment.
OffSec Learning Partner Logo

OSCP
Bootcamp FAQs

Check out answers to these common questions below.

Frequently Asked Questions

Why should I take the OSCP Bootcamp to prepare for the OSCP exam?

Here are a few reasons why:

  • Self-study for the OSCP certification is difficult and troubleshooting lab issues on your own can zap your motivation, making the prep time to pass the OSCP certification much longer than people expect.  
  • Our live instruction, structured format and ample support available inside and outside of class will give you the best preparation available for the OSCP exam by keeping you motivated and on track.  
  • Our instructors are fulltime Cybersecurity Engineers and hold OSCP certifications, bringing relevant industry experience from their professional engagements directly into the classroom.
  • We are a cybersecurity services company with significant experience in penetration testing and offensive security methodologies. We channel this expertise into our training and teach our students to be world-class penetration testers.
What do I get when I complete the OSCP Bootcamp?

Upon successful completion of the bootcamp, graduates will be able to:

  • Analyze corporate networks, web applications, and production systems to identify and exploit vulnerabilities.  
  • Construct threat models to investigate persistent and emerging cybersecurity threats.  
  • Understand the tools and technologies required to deliver a full penetration test of a network and application.  
  • Report the results of a penetration test and remediation to decision-makers.  
  • Gain the required knowledge and skills for the OSCP certification exam.

In addition, graduates receive:

  • Penetration Testing Certificate of Completion and digital badge upon successfully completing the course requirements and final exam.
  • Voucher to take OSCP Certification.
What are the tuition payment options?

Option 1: Pay full tuition upfront
A $250 discount is applied to tuition if paid in full one week before the program start date.

Option 2: Installments – Pay half upfront & half later
50% of tuition balance due one week before the bootcamp start date.
Remaining 50% of tuition balance due by week 4 of the bootcamp.

Option 3: Financing

We partner with third-party lenders, Ascent Funding, Climb, and Meritize to provide affordable personal loans to provide affordable personal loans. Visit their website for details on how to apply and to calculate your financing.

Will this bootcamp give me the skills to qualify for a penetration testing job?

Yes, the OSCP Bootcamp will teach you the real-world penetration testing skills and methodologies needed to qualify for a professional pentesting role.

Are scholarships available?

Yes, partial merit-based scholarship are available. Prospective students may apply for a scholarship by including a personal essay about why they are deserving during the bootcamp application process.

Scholarship recipients are selected following the admissions advisor call and prospective students are informed upon acceptance into the bootcamp.

Does Evolve Security offer a free retake voucher if I don’t pass the OSCP Certification on the first attempt?

No, retake vouchers are not included in the OSCP Bootcamp. You can purchase a OSCP Certification Retake directly through Offensive Security.

Does this bootcamp have a pass guarantee for the OSCP exam?

We do not guarantee a pass, but we do guarantee that we will provide the best possible preparation for the OSCP certification exam.

Does Evolve Security schedule my OSCP exam for me?

No, you will be responsible for registering for your OSCP certification exam directly through Offensive Security following your completion of the OSCP Bootcamp, using your assigned voucher from the OSCP Bootcamp.

What is an overview of the course experience?

This bootcamp is an immersive and hands-on training delivered remotely through live instruction, recorded lectures, lab tutorials, and virtual labs. Students will gain the knowledge to deliver a full penetration assessment at the network and application layer, from scoping, threat modeling, and discovery to vulnerability scanning. Students will work through the dozens of custom lab environments, inspired by real world situations encountered by Evolve Security penetration testers. Students will learn OSCP concepts and skills at a deeper level by applying them to an industry setting just like an actual pentester.

Can I use the OSCP Bootcamp as Continuing Professional Education (CPE) through my employer or certifications?

Absolutely! This is an excellent way to put keep your skills sharp. Earn 240 Continuing Professional Education (CPE) credits by completing this course.

What happens if I don’t pass the OSCP exam?

Students receive one voucher to attempt the OSCP certifying exam, included in the OSCP Bootcamp tuition. If you are unable to pass after redeeming your voucher, you can purchase a retake voucher from Offensive Security when you are ready to test again.

I’m excited to start the OSCP bootcamp, what are my next steps?

1. Your next step is to fill out the OSCP Bootcamp Application.

2. Your application will be reviewed and based on your experience, you’ll receive acceptance information or an invitation to schedule an interview. The interview allows us to learn more about your experience to ensure you’re prepared with foundational skills that will help you succeed in the bootcamp. It's also your time to ask additional questions.

3. Once accepted, enroll and work through the Cybersecurity Fundamentals course - Hacking 101 Module and other suggested prep exercises listed above.

4. Get excited to learn practical pentesting skills needed for a penetration testing career and for the OSCP certification!

I have more questions, who can I talk to?

We’d love to answer your questions! Schedule a meeting with a member of our team here or shoot us an email at admissions@evolvesecurity.com

I am located in another country; can I still participate?

Of course! Just make sure that the class time (7 p.m. – 9 p.m. CT) works for your schedule.

How much experience do I need?

In order to be successful, students should have one of the following experiences prior to starting the OSCP bootcamp:

  • Completed Evolve Academy’s Cybersecurity Bootcamp  
  • Earned a bachelor’s or master’s degree in computer science or information security or have any of the following certifications
  • Completed at least 2 of the following certifications: CompTIA Security+, CompTIA CSA+, Certified Ethical Hacker (CEH), or an equivalent penetration testing certification  
  • Minimum of 3 years of relevant work experience in the Information Technology or Information Security field
How difficult is the OSCP exam?

The OSCP exam is an advanced penetration testing certification that requires significant knowledge of practical offensive security methodologies. The OSCP certification is the industry gold standard for penetration testers and many individuals require more than one attempt to pass the exam.

Do you accept the GI Bill for eligible veterans?

No, we do not accept the GI Bill.

What hardware and software do I need?

You need a computer with at least an i7 Processor, 512 GB available hard disk space and 16 GB RAM.

Could I use my employer's continuing education budget to cover the cost of tuition?

Yes! We have a template you can use to help build a case with your manager about why this would be a worthwhile investment of your company's training budget. You can request this template when submitting your OSCP Bootcamp application.

What is the time commitment required to pass the course?

The course is 8 weeks, and the live-online sessions are on Tuesday - Thursday from 7-9 p.m. US CT.

Students can expect to spend a minimum of 20 hours a week on the course.

Following the OSCP Bootcamp, students should take 2 weeks of independent study and commit a significant amount of time to practice the labs again before taking the OSCP Certification exam.

Does the OSCP Bootcamp offer career services?

No, career services are not included in the OSCP Bootcamp.

What if I need to cancel my registration?

If you need to cancel your registration within 5 days of registering, you’ll receive a full reimbursement, provided you haven’t already accessed the curriculum. After 5 days of registering, there is a $1000 non-refundable tuition. Once the bootcamp has started, the non-refundable tuition increases as the weeks progress. Full details can be found in the enrollment agreement.