OffSec to stream Kali Linux penetration testing course on Twitch – BleepingComputer

Offensive Security, the creators of Kali Linux, announced today that they would be live-streaming their ‘Penetration Testing with Kali Linux (PEN-200/PWK)’ course sessions on Twitch later this month, which anyone can watch for free.

PEN-200 is a paid course that helps enrolled…….

Offensive Security, the creators of Kali Linux, announced today that they would be live-streaming their ‘Penetration Testing with Kali Linux (PEN-200/PWK)’ course sessions on Twitch later this month, which anyone can watch for free.

PEN-200 is a paid course that helps enrolled students prepare for the Offensive Security Certified Professional (OSCP) certification exam, previously taught in person before the pandemic.

However, during the pandemic, live training ended for some time, with companies creating online, remote courses. As part of this transition, Offensive Security released ‘OffSec Academy,’ a thirteen-week online course to prepare students for the OSCP certification.

Today, OffSec announced an evolution of their paid-for online offering by introducing a new platform called ‘OffSec Live’ that will live-stream course sessions through Twitch.

While enrolled students who paid for the course will gain the most benefit, the live streams will be free for anyone who wishes to join the Twitch sessions.

OffSec’s Twitch channel

“OffSec Live is our attempt to take what is great about OffSec Academy, and our learnings about successful student learning journeys, and make it available to all students,” reads today’s announcement.

The course will consist of twice-weekly (60 minutes each) streaming PEN-200 sessions on Twitch that anyone can watch for free. Attendees can also interact with instructors and peers using Offensive Security’s Discord server.

While anyone can attend these Twitch streams and follow along independently, only enrolled students will gain access to Offensive Security’s labs and training material to help prepare for the course.

The OffSec Live: PEN-200 course will begin on June 22nd, 2022, and stream every Wednesday and Friday from 12:00-1:00 PM ET through November 30th.

Update 6/11/22: Explained further that PEN-200 is a paid-for course, and only the Twitch sessions are free to watch.