fbpx

Training with Iverson classes

Training is not a commodity – all training centres are not the same. Iverson Associates Sdn Bhd is the most established, the most reputable, and the top professional IT training provider in Malaysia. With a large pool of experienced and certified trainers, state-of-the-art facilities, and well-designed courseware, Iverson offers superior training, a more impactful learning experience and highly effective results.

At Iverson, our focus is on providing high-quality IT training to corporate customers, meeting their learning needs and helping them to achieve their training objectives. Iverson has the flexibility to provide training solutions whether for a single individual or the largest corporation in a well-paced or accelerated training programme.

Our courses continue to evolve along with the fast-changing technological advances. Our instructor-led training services are available on a public and a private (in-company) basis. Some of our courses are also available as online, on demand, and hybrid training.

PEN-200 : PEN-200: Penetration Testing with Kali Linux

Course Only TRAINING ONLY
Please let us know your name.
Please let us know your email address.
Invalid Input
Invalid Input
Invalid Input

Overview

Overview

The industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course introduces penetration testing methodologies, tools, and techniques in a hands-on, self-paced environment. Access PEN-200’s first Learning Module for an overview of course structure, learning approach, and what the course covers.

 

Learners who complete the course and pass the exam will earn the OffSec Certified Professional (OSCP) certification which requires holders to successfully attack and penetrate various live machines in a safe lab environment. The OSCP is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills.

 

Benefits

  • Access to OffSec KAI (Knowledge AI)
  • Increase OSCP preparedness with OffSec Academy, expert instructor-led streaming sessions
  • Access to recently retired OSCP exam machines
  • Introduction to the latest hacking tools and techniques
  • Training from the experts behind Kali Linux
  • Develop an adversarial mindset

 

About the exam

  • The PEN-200 course and online lab prepares you for the OSCP penetration testing certification
  • 24-hour exam
  • Proctored

Audience Profile

o Infosec professionals transitioning into penetration testing

 o Pentesters seeking one of the best pentesting certifications

 o Those interested in pursuing a penetration tester career path

 o Security professionals

 o Network administrators

 o Other technology professionals

Prerequisities

All learners are required to have:

  • Solid understanding of TCP/IP networking
  • Reasonable Windows and Linux administration experience
  • Familiarity with basic Bash and/or Python scripting

At Course Completion


Course Outline

RM10,500.00(+RM840.00 Tax)
* Training Dates:

* Price includes Exam

Course Information
EXAM CODE
OSCP
DURATION
5
Schedule
19 - 23 August 2024
18 - 22 November 2024

PMP, Project Management Professional (PMP), CAPM, Certified Associate in Project Management (CAPM) are registered marks of the Project Management Institute, Inc.

We are using cookies to give you the best experience on our site. By continuing to use our website without changing the settings, you are agreeing to use of cookies.
Ok Decline