• Online, Self-Paced
Course Description

Evasion Techniques and Breaching Defenses (PEN-300) is an advanced penetration testing course. It builds on the knowledge and techniques taught in Penetration Testing with Kali Linux, teaching students to perform advanced penetration tests against mature organizations with an established security function. As a general rule, it will not specifically deal with the act of evading a blue team but rather focus on bypassing security mechanisms that are designed to block attacks. This course is one of the replacements for the Cracking the Perimeter (CTP) course, which was retired October 15, 2020. Students will learn how to: Bypass defenses Perform advanced attacks while avoiding detection Compromise systems configured with security in mind Those who complete the course and pass the 48-hour exam earn the Offensive Security Experienced Penetration Tester (OSEP) certification. The OSEP is one of three certifications making up the new OSCE³ certification, along with the OSWE for web application security and the OSED for exploit development.

Learning Objectives

Preparation for more advanced field work Knowledge of breaching network perimeter defenses through client-side attacks, evading antivirus and allow-listing technologies How to customize advanced attacks and chain them together

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.