WEB-200

WEB-200: Foundational Web Application Assessments with Kali Linux

OSWA Certification

Learn the foundations of web application assessments with Foundational Web Application Assessments with Kali Linux (WEB-200). Learners who complete the course and pass the exam will earn the OffSec Web Assessor (OSWA) certification and will demonstrate their ability to leverage web exploitation techniques on modern applications. This course teaches learners how to discover and exploit common web vulnerabilities and how to exfiltrate sensitive data from target web applications. Learners that complete the course will obtain a wide variety of skill sets and competencies for web app assessments.


Course Info

Benefits

About the exam

Who is this course for?

Prerequisites

How to enroll

Most
popular
Course & Cert<br/> Exam Bundle

Course & Cert
Exam Bundle

$1649

Fast-track your learning journey and earn a certificate in just 90 days. Includes one exam attempt.

Best
value
Learn<br/> One

Learn
One

$2599 /year

One year of lab access to one OffSec course plus two exam attempts.

All
access
Learn<br/> Unlimited

Learn
Unlimited

$5499 /year

Unlimited OffSec Learning Library access plus unlimited exam attempts for one year.

Financing is now available through Climb Credit with as little as 0% APR and up to 36 monthly payments, excluding Learn Unlimited. State exclusions may apply. Learn more.

Once started, 90 day lab access cannot be paused

More details

Syllabus

What competencies will you gain?

Supporting your online journey

Exam retakes & lab extensions


Choose your journey and earn the OSWA Certification today