Offensive Security

Enjoy the best in Offensive Security SOC-200/OSDA Training

We are a premier provider of SOC-200 Offensive Security OSDA TrainingSecurity Operations and Defensive Analysis is Offensive Security’s foundational security operations course. Students will learn the foundations of cybersecurity defense with Offensive Security’s new Security Operations and Defensive Analysis (SOC-200) course designed for job roles such as Security Operations Center (SOC) Junior Analysts and Threat Hunters.

 

Want to Excel In Offensive Security’s SOC-200/OSDA?

Invest in a secure future with offensive security training from the developers of Kali Linux. Offensive Security certifications are the most well-recognized and respected in the industry. Our courses focus on real-world skills and applicability, preparing you for real-life challenges and offensive security expertise!

SOC-200

Offensive Security OSDA Training Course Overview

OffSec set the industry standard with Penetration Testing with Kali Linux (PWK) teaching students how to perform practical attacks against networks and systems. Now with SOC-200 we reveal the consequences of common attacks from a defensive perspective.

Students who complete the course and pass the associated exam earn the Offensive Security Defense Analyst (OSDA) certification, demonstrating their ability to detect and assess security incidents.

Offensive Security PWK/OSCP

Competencies Gained

  • Students will get hands on experience investigating malicious activity
  • Students will learn about attack surfaces and how they can be reduced
  • Students will develop a working knowledge of security operations and best practices
Offensive security training

Topics Covered

  • Attacker Methodology
  • Introduction
  • Windows Endpoint Introduction
  • Windows Server Side Attacks
  • Windows Client Side Attacks
  • Windows Privilege Escalation
  • nux Endpoint Introduction
  • Linux Server Side Attacks
  • Linux Privilege Escalation
  • More Topics added monthly*

*The OffSec Training Library will be updated continuously with new Topics on an approximately monthly cadence. Not every course or content area will receive an update every month, but some course or content area will receive an update approximately monthly.

Offensive security training

Course Prerequisites

All prerequisites for SOC-200 can be found within the Offsec Fundamentals Program, included with a Learn One or Learn Unlimited subscription

Prerequisite Topics include:

      • PEN-100: Linux Basics 1 & 2
      • PEN-100: Windows
      • PEN-100: Networking Basics
Icon

Training Options

 SOC-200 OSDA Instructor-Led Training

Reverse Flipped Classroom Instructor-Led Immersive – $4,995

  • Active pentesting practitioner instructors, all of whom are OffSec certified and pentesting team leads
  • 4 weeks of guided pre-immersive course preparatory work
  • 5 day Instructor-Led hands on training immersive (Monday through Friday)
  • Two OSDA Exam Attempts
  • Comprehensive custom ATA course materials – 365 day access via ATA’s Learning Management System
  • Active Student Forums and Discord Channel
  • OffSec Learn One Course Materials – 365 days of access
  • Proving Grounds Practice – 365 days of access
  • Access to Home Lab Setup
  • All 100 Level Course Content
  • PEN-103 & 1 KLCP Exam
  • PEN-210 & 1 OSWP Exam

Course Licenses – Asynchronous 

Course and Certification Exam Bundle – $1,649

  • One course
  • 90 days of lab access
  • One OSDA exam attempt

Learn One Package – $2,599

  • One course
  • 365 days of lab access
  • Two OSDA exam attempts
  • Plus exclusive content

OR

Learn Unlimited Package – $5,499

  • All courses
  • 365 days of lab access
  • Unlimited exam attempts
  • Plus exclusive content

Client Testimonials

Be wary of companies that pay external vendors to farm and post reviews, many of them are not authentic. Ours come straight from Google, you can’t alter reviews on Google Maps in any way. Don’t take our word for who we are – hear from our clients:

5 Star Reviews

Achieve your Offensive Security OSDA Certification Today!

Who should take the OffSec SOC-200 course and OSDA certification?

Job roles like: Security Operations Center (SOC) Tier 1, Tier 2 and Tier 3 Analysts, Jr. roles in Threat Hunting and Threat Intelligence Analysts, Jr. roles in Digital Forensics and Incident Response (DFIR) 

Anyone interested in detection and security operations, and/or committed to the defense or security of enterprise networks.

Offensive Security PWK/OSCP

Looking for Offensive Security OSDA Training?

Please reach out to us with any questions you might have.  And no, we will not relentlessly hound you with sales calls, we promise!  We welcome the opportunity to talk through your individual training needs, or that of your team. We are a no pressure, service oriented company.

Reach out, you’ll be glad you did!