top of page
  • Writer's pictureMarco Lam

Amendment on the OSCP exam in 2022

Revision on OSCP exam in 2022

Offensive Security Certified Professional (OSCP) exam is an industry-leading penetration testing with Kali Linus (PWK/PEN-200). Passing the OSCP exam is a significant recognition and advancement to a future career, therefore, it becomes one of the most sought-after credentials in the IT industry, many IT technicians apply for the exam every year.

People who are going to apply for the OSCP exam in 2022 have to pay attention to its exam structure carefully because the exam organization, Offensive Security, announced that there are some changes in the OSCP exam soon despite the exam structure being revised last year.

No matter how the exam structure changes, it does not significantly affect the exam candidates. Candidates should have an in-depth understanding of the system structure and the system operation instead of focusing on the exam format and structure.

The changes in the OSCP exam will be updated on our OSCP exam pages and YouTube channel soon. Please pay close attention to our website and YouTube channel.

1 view0 comments
bottom of page