The Offensive Security Certified Professional (OSCP) certification is one of the most respected credentials in the field of cybersecurity. It demonstrates that a professional has proven skills to identify and test weaknesses in computer systems, something that’s increasingly important as organizations work to protect their digital infrastructure. Enrolling in the official OSCP course is a solid step toward building deeper expertise and moving your cybersecurity career forward.
To prepare professionals with the skills needed to address today’s complex cybersecurity challenges, Microsoft Innovation Center and CyHub Armenia - EIF Cybersecurity Initiative are launching PEN-200: Penetration Testing with Kali Linux, a training program developed by Offensive Security. This course is intended for individuals looking to deepen their expertise in penetration testing, network security, and ethical hacking through real-world scenarios and guided labs. Upon completion, participants will be eligible to take the OSCP exam, one of the most respected and recognized certifications in the cybersecurity field.
About the Course
PEN-200: Penetration Testing with Kali Linux is the official course developed by Offensive Security, designed to equip advanced cybersecurity professionals with the knowledge and skills needed for real-world penetration testing. It combines foundational theory with practical exercises, preparing participants to conduct complex security assessments with confidence.
The program covers a broad range of topics, including information gathering, vulnerability scanning, web application attacks, password cracking, privilege escalation on both Windows and Linux systems, and post-exploitation techniques. Participants also delve into areas such as Active Directory attacks, tunneling, antivirus evasion, and professional reporting. The course follows a structured methodology with lab-based exercises that reflect real-world penetration testing environments. In addition to developing technical capabilities, learners are trained to document and communicate their findings effectively—an essential skill in any cybersecurity role.
What the Course Includes
Instructor-Led Training (60 Hours)
Participants benefit from 50 hours of structured, instructor-led sessions covering all key topics from the PEN-200 syllabus, plus an additional 10 hours dedicated to consultations and pre-exam preparation. These sessions are designed to build deep understanding, encourage active learning, and support participants as they prepare for the OSCP exam.
Lab Access: 90 or 365 Days
Depending on the selected bundle, participants receive either 90 days (Course + Cert Exam) or 365 days (Learn One) of access to Offensive Security’s dedicated lab environment. This immersive environment allows learners to explore real-world scenarios and refine their skills in a controlled, practical setting.
Official PEN-200 Course Materials
All participants receive comprehensive access to the official PEN-200 course content developed by Offensive Security. This includes detailed guides, walkthroughs, videos, and exercises aligned with OSCP exam objectives.
OSCP Exam Attempts: One or Two
Participants in the Course + Cert Exam bundle receive one attempt at the OSCP exam. Those enrolled in the Learn One bundle benefit from two exam attempts, giving them an added layer of confidence and flexibility as they pursue certification.
The full course syllabus is presented here.
Certification
Upon successful completion of the exam, participants will earn the OSCP certification, a globally recognized and respected credential that demonstrates advanced proficiency in penetration testing and offensive security techniques.
Who can participate in this course?
PEN-200: Penetration Testing with Kali Linux is designed for individuals who have a solid understanding of networking and basic Linux commands, and are ready to advance their skills in offensive security. This course is ideal for IT professionals, system administrators, security enthusiasts, or anyone aiming to become a penetration tester or ethical hacker.
While it is not intended for complete beginners, those with foundational technical knowledge and a strong willingness to “try harder” will find the course both challenging and rewarding. Whether you’re seeking to grow in your current role or preparing to enter the cybersecurity field, PEN-200 is a powerful step toward earning the OSCP certification and building real-world capabilities.
About the trainer
Martin Ghambaryan is an OSCP-certified trainer with over 10 years of professional experience in cybersecurity. He currently works at the Central Bank of Armenia
How to apply?
Fill out the application form below by June 23, and you will be invited to the free information session. As the number of participants is limited, the selection will be made on a ‘first-come, first-served' basis.