E-book & Guide
Saturday, June 17th 2023

The OSCE³ Certification

Explore the free guide to learn more about each course and the benefits of achieving the OSCE³ certification.

Featured Article

OffSec is proud to feature our OSCE³ (OffSec Certified Expert³) certification, a testament to exceptional mastery in the offensive security domain. This certification is automatically awarded upon successful completion of our three advanced courses and passing their respective exams:

The OSCE³ is a symbol of determination, knowledge, and skill. Download our pdf guide for a high-level overview of each course, highlighting their significance and the benefits of achieving the OSCE³ certification.

About the OSCE³

The OSCE³(OffSec Certified Expert³) is a testament to exceptional mastery in the offensive security domain.

This certification is automatically awarded upon successful completion of our three advanced courses and passing their respective exams:

  1. Advanced Web Attacks and Exploitation (WEB-300)
  2. Advanced Evasion Techniques and Breaching Defenses (PEN-300)
  3. Windows User Mode Exploit Development (EXP-301)

Benefits

  • Recognition of Expertise: OSCE³ holders have proven that they can craft their own exploits, review advanced source code to identify vulnerabilities, and conduct advanced penetration tests against hardened systems.
  • Enhanced Career Opportunities: You'll stand out in the job market, attracting lucrative opportunities in the cybersecurity field.
  • Exclusive Challenge Coin: The OSCE³ challenge coin symbolizes the critical thinking, grit, and ambition needed to earn the OSEP, OSWE, and OSED.

WEB-300 and the OSWE

Advanced Web Attacks and Exploitation (WEB-300) is a web application security course that teaches the skills needed to conduct white box web app penetration tests.

Learners who complete the course and pass the exam earn the OffSec Web Expert (OSWE) certification and will demonstrate mastery in exploiting front-facing web apps.

PEN-300 and the OSEP

Evasion Techniques and Breaching Defenses (PEN300) is an advanced penetration testing course. Learners who complete the course and pass the exam will earn the OffSec Experienced Pentester (OSEP) certification. 

Perform advanced penetration tests against mature organizations with an established security function and learn how to bypass security mechanisms that are designed to block attacks.

EXP-301 and the OSED

Windows User Mode Exploit Development (EXP-301) is a course that teaches learners the basics of modern exploit development. 

It begins with basic buffer overflow attacks and builds into learning the skills needed to crack the critical security mitigations protecting enterprises. Learners who complete the course and pass the exam to earn the OffSec Exploit Developer (OSED) certification.