Offensive Security Cybersecurity Courses and Certifications Pricing Overview

Offensive Security Cybersecurity Courses and Certifications has 7 pricing edition(s), from $2,499 to -$14,491,649. Look at different pricing editions below and read more information about the product here to see which one is right for you.

SOC-200 Learn One Subscription

$2499

Cloud
One course, 365 days of lab access, two exam attempts

WEB-200 Learn One Subscription

$2499

Cloud
One courses, 365 days of lab access, two exam attempts

SOC-200 Learn Unlimited Subscription

$5499

Cloud
All online courses, 365 days of lab access, unlimited exam attempts

WEB-200 Learn Unlimited Subscription

$5499

Cloud
All online courses, 365 days of lab access, unlimited exam attempts

Penetration Testing with Kali Linux (PEN-200)

$1149-$1499

Cloud
30-90 day lab access + OSCP exam certification fee

Evasion Techniques and Breaching Defenses (PEN-300)

$1299-1499

Cloud
60-90 day lab access + OSEP exam certification fee

Advanced Web Attacks and Exploitation (WEB-300)

$1449-1649

Cloud
60-90 day lab access + OSWE exam certification fee
Pricing for Offensive Security Cybersecurity Courses and Certifications

Offerings

  • Does not haveFree Trial
  • Does not haveFree/Freemium Version
  • Does not havePremium Consulting/Integration Services

Entry-level set up fee?

  • No setup fee

Starting price (does not include set up fee)

  • $1,149for a single course

For the latest information on pricing, visit https://www.offensive-security.com/pricing