Security News > 2022 > June > Kali Linux team to stream free penetration testing course on Twitch

Kali Linux team to stream free penetration testing course on Twitch
2022-06-08 21:26

Offensive Security, the creators of Kali Linux, announced today that they would be offering free access to their live-streamed 'Penetration Testing with Kali Linux' training course later this month.

The course will prepare you for the Offensive Security Certified Professional certification exam, taught in person before the pandemic.

As part of this transition, Offensive Security released 'OffSec Academy,' a thirteen-week online course to prepare students for the OSCP certification.

The course will consist of twice-weekly streaming PEN-200 sessions on Twitch that anyone can attend for free.

While anyone can attend these Twitch streams and follow along independently, only enrolled students will gain access to Offensive Security's labs and training material to help prepare for the course.

The OffSec Live: PEN-200 course will begin on June 22nd, 2022, and stream every Wednesday and Friday from 12:00-1:00 PM ET through November 30th..


News URL

https://www.bleepingcomputer.com/news/security/kali-linux-team-to-stream-free-penetration-testing-course-on-twitch/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 359 1421 1124 679 3583