Build cyber workforce resilience with continuous learning & skill development

Trusted to develop the skills of cybersecurity teams across the globe. OffSec is the leading provider of cybersecurity training, empowering individuals and organizations to fight cyber threats with indispensable cybersecurity skills and resources.

Build cyber workforce resilience with continuous learning & skill development
<span class="os-h3 lg:os-h2 font-semibold w-full">More than training, skill development</span>

More than training, skill development

The OffSec Learning Library is a comprehensive resource for cybersecurity training. It offers a wide range of written content, videos, and hands-on exercises, tailored to meet the needs of learners at all skill levels. 

With over 4,000 hands-on labs, learners can practice and develop their skills, making them more prepared for a cyber attack in the real world.

Cybersecurity redefined: The offensive edge

Founded in 2007, OffSec has been a trailblazer in cybersecurity for over 15 years, illustrating a long commitment to an offense-informed defensive strategy. As creators of the most extensive continuous cyber workforce development library, we prioritize immediate integration of emerging threats, empowering professionals to build a proactive defense that's as aggressive as the attacks it anticipates.

Innovation at our core

Innovation is at the core of OffSec. From developing Kali Linux to the introduction of the Enterprise Cyber Range, we lead with tools and training that redefine the cybersecurity landscape. This innovation means staying at the cutting edge, providing learners with the tools and skills necessary to excel.

The OffSec Difference

Commitment to cybersecurity

Cybersecurity professionals require a more intense level of training. This isn’t training for just anyone. At OffSec, you put your fingers to the keys to prove your skills, and that focus makes us the best platform for cybersecurity professionals.

OffSec also funds and maintains Kali Linux, the leading operating system for penetration testing, ethical hacking, and network security assessments.

Accessible & scalable learning platform

No matter where people are in the world, they can access OffSec—no need to come to costly, in-person training.

Support for the entire cybersecurity professional career from entry-level to advanced roles.

From recent graduates to mid-career roles in offensive, defensive, and development to the most advanced offensive certification in the market. OffSec has training for everyone in and close to cybersecurity.

Innovative skill development and training

No matter how you learn, or what you want to learn, OffSec has text content, video content, and hands-on labs as part of every learning path or course.

Challenge labs and cyber ranges allow learners to prove their skills in real-world scenarios.

Caring & knowledgable community and support teams

At OffSec, we have a big mission: to empower individuals and organizations to fight cyber threats with indispensable cybersecurity skills and resources. Each employee, student mentor and Discord community moderator is passionate about meeting this mission and supporting our learners through their journey.

Trusted by industry leaders

"When going to the real world, you have to know what you’re doing and understand what is expected from you on the job. For us, OffSec is the champion in this league in educating and preparing learners. "

TSTC Training Institute

"It has been a pleasure working with Offsec, the Offsec courses and certifications have provided a huge benefit to our consultants, their career development and the industry as whole. "

Nettitude

"Technology is a treadmill, and nowhere is that more true than in the cyber security space, and our partnership with OffSec has helped us continue to make gains instead of struggling to not fall behind. "

Patrick Hynds

CEO Pulsar Security

History of OffSec

2006

Birth of Offensive Security

Birth of Offensive Security

Pioneering the future of cybersecurity training

2007

OSCP debut

OSCP debut

Setting the standard in hands-on offensive security certification

2009

BackTrack release

BackTrack release

Innovating with a dedicate security toolkit - release of the Kali Linux precursor

2013

Kali Linux introduced

Kali Linux introduced

Advancing tools for security professionals

2018

OSCE unveiled

OSCE unveiled

Elevating the bar for advanced offensive security training

Spectrum partnership

Spectrum partnership

Investment for growth and innovation in cybersecurity training

2020

OSCP revamp

OSCP revamp

Enhancing the benchmark for security expertise

2021

VulnHub joined

VulnHub joined

Expanding training resources for IT security

2023

OffSec evolution

OffSec evolution

Transitioning to a continuous development platform

Learn Enterprise

Learn Enterprise

Introducing tailored training solutions for organizations with access to the entire learning library to support teams with ranging areas of responsibility

Offensive & Defensive Cyber Ranges

Offensive & Defensive Cyber Ranges

Enhancing practical training with a realistic cyber range environment

2024

Job roles-based learning paths

Job roles-based learning paths

Developed to support offensive, defensive, development, engineering, and IT roles. These learning paths bring security training to more teams, resulting in a more resilient cyber workforce

Enterprise Cyber Range including Versus

Enterprise Cyber Range including Versus

Tournament-style competitions that hone the skills of red and blue teams in live-fire simulations

Committed to your cyber resilience

OffSec is more than training; it's a a pathway to resilience in the face of cyber threats. The training and resources are designed to ensure that you continue to excel, whether you're looking to accelerate your cybersecurity career or to safeguard your organization.

Start learning with OffSec

Intro
content

Learn <br/>Fundamentals Learn <br/>Fundamentals

Learn
Fundamentals

$799/year*

Access to all fundamental content for one year to prepare for our advanced courses.

Best
value

Learn <br/>One Learn <br/>One

Learn
One

$2,599/year*

One year of lab access alongside a single course plus two exam attempts.

All
access

Learn <br/>Unlimited Learn <br/>Unlimited

Learn
Unlimited

$5,799/year

Unlimited OffSec Learning Library access plus unlimited exam attempts for one year.

Large teams

Learn <br/>Enterprise Learn <br/>Enterprise

Learn
Enterprise

Get a quote

Flexible terms and volume discounts available.

learn-fundamentals

Learn Fundamentals is designed to help learn essential cybersecurity concepts and provide the prerequisite skills necessary for our courses & certifications. Gain access to the growing library of fundamental learning paths and demonstrate achievement with assessments and badges.

What’s included

1 year of unlimited access to all fundamental content and OffSec curated Learning Paths

365 days of lab access

PEN-103 + 1 KLCP exam attempt

PEN-210 + 1 OSWP exam attempt

Easily upgrade at any time to a Learn One subscription

Financing for Learn Fundamentals and Learn One now available through Climb Credit with as little as 0% APR and up to 36 monthly payments.

State exclusions may apply. Learn more.