Ready to Start Your Career?

Offensive Security Training

Cybrary Staff's profile image

By: Cybrary Staff

December 13, 2021

Offensive Security training: How long does it take to prepare for the OSCP exam? How long it takes to prepare for the OSCP exam depends on many factors. Here are some of the top learning options to consider.

Summary: Preparing for the Offensive Security Certified Professional (OSCP) exam requires extensive training, preferably in a lab environment using the same tools as those used in the certification challenge. How long it takes to prepare for the exam depends on the methods of training used and whether or not the candidate is currently working full time.

Offensive Security is the organization behind the increasingly popular OSCP certification, one of the leading credentials in the world of penetration testing. Passing the test requires more than a demonstration of technical prowess; it also demands considerable endurance because becoming a penetration tester involves a range of soft skills.

Although those pursuing the credential can take as much time as they need to prepare for the exam, the training requirements are extensive. They can be intimidating for anyone currently in full-time employment. This is why many trainees learn on the job while also taking on an ancillary role in information security. Thus, there is a strong case for employers to provide the necessary training to upskill their employees and help close the skills gap in their organizations.

Before booking the exam, candidates should have a thorough grounding in penetration testing and ethical hacking since their skills will be tested in simulated real-world scenarios. An introductory course alone typically requires upwards of eight hours of study. The PWK labs, the official Offensive Security study materials, will take far longer. Candidates should generally expect to spend up to 300 hours preparing for the exam, equating to about 10 hours per week for seven months. However, those not already in full-time employment may comfortably complete their exam preparation in as little as three months.

Getting started with Kali Linux

Most penetration testers use the specialized Kali Linux distro based on Debian GNU. It comes with dozens of ethical hacking and penetration testing tools built-in, including port-scanning software like Nmap and network packet analyzers like Wireshark. Since Kali Linux is the industry standard for penetration testing, most accreditations in the space require an in-depth knowledge of the operating system. The OSCP certification is no exception, and most of the lab tests in the exam are carried out in Kali Linux.

The first step in starting with Kali Linux is setting up a virtual machine since penetration testers rarely use a bare-metal installation. The only case for using Kali Linux in a bare-metal installation is when penetration testers need to use the low-level capabilities of the underlying hardware, which is usually not necessary. Moreover, running the operating system in a virtual machine allows users to test it safely in a sandbox environment without risk to their other systems. Kali Linux is available free and open-source from the official website.

Another foundational step for preparing for the OSCP exam is becoming familiar with network protocols because these are the systems that penetration testers target during their operations. This stage involves learning how to scan networks using the tools included in Kali Linux, such as Nmap, Masscan, and Netcat. Other foundational skills include the enumeration of SMB, NFS, SNMP, SMTP, FTP, and SSH protocols. These skills are best learned through video demonstrations and hands-on labs, rather than traditional reading materials, better suited for use as a backup reference only.

Learning basic offensive security skills

After becoming familiar with the various tools used for penetration testing, candidates will need to learn about the various methods tested during the OSCP exam. These include web application penetration testing, buffer overflow, public exploits, privilege escalation, and password-cracking. These knowledge areas also require a hands-on lab environment for test-driving the real-world use cases that penetration testers are likely to encounter.

Becoming sufficiently familiar with the attack methods is, by far, the most time-consuming part of pre-exam training. However, candidates can ease the burden by acquiring a foundational knowledge of Kali Linux and the various tools curated under the distribution. After all, the exam sessions primarily take place in that operating environment.

How long does the OSCP exam take?

The OSCP exam costs $999, which includes 30 days of access to the lab environment, during which one must take the exam. Candidates are allocated 23 hours and 45 minutes to complete the exam, thus making it an endurance test as much as anything. However, candidates may take breaks and sleep during exam time, provided they notify their proctors via the proctoring software beforehand. Offensive Security encourages people to include rest time while preparing for and planning their exam sessions.

The exam itself consists of several target machines that must be compromised in a virtual environment, after which the candidate must compile a comprehensive report before the time is up. Correctly completing this documentation can be a grueling endeavor, but it is also the most important step because report writing is a critical part of a penetration tester’s day-to-day routine.

Candidates will receive their exam results within ten business days after submitting their documentation. Those who pass the exam will then receive the certification by mail.

Final words

Although there are no formal prerequisites for enrolling in the OSCP exam, Offensive Security does require a solid understanding of TCP/IP networking, familiarity with Windows and Linux operating environments, and at least a basic knowledge of scripting. Finishing an appropriate pre-enrollment course is strongly recommended before committing to the exam. This training will typically take three to six months for complete beginners in penetration testing.

Cybrary for Teams is an all-in-one workforce development platform that helps organizations develop stronger cybersecurity skills, prepare for new certifications, and track team progress.

Schedule Demo