OSCP New Changes

A few days ago, Offsec announced a change in the OSCP certification, which will now be called OSCP+. OffSec will replace the current OSCP exam with an updated version that includes the following changes:

  1. Changes in the Active Directory portion
  2. Removal of bonus points



1. Changes in the Active Directory portion

To meet the changing cybersecurity landscape and prepare candidates for real-world challenges, they have updated the Active Directory portion of the exam. This change is based on the “Assumed Compromised Model,” where you will be provided authorized access to a domain or user. With this initial access to the AD domain, your goal will be the full domain compromise.

What are the Bonus points:

Bonus points were a way to drive engagement and adoption, but most learners did not require bonus points to pass the OSCP exam. Rather, the exercises required to earn bonus points better enabled learners to train and prepare for a successful OSCP exam experience

2. Removal of bonus points

Before this change, OffSec allowed candidates to earn up to 10 bonus points in their exam. This meant that if you secured 10 bonus points before attempting the exam, you only needed 60 points to pass the OSCP exam.

However, with the removal of bonus points, candidates will no longer receive this benefit and must secure all 70 points during the exam. This change aims to provide more consistency and fairness across all OffSec exams and certifications.

When you take the OSCP exam, candidates will earn both the OSCP and OSCP+ certifications. However, the OSCP+ certificate will expire after 3 years of issuance, while the OSCP certificate will not expire and is valid for a lifetime.

Candidates can renew their OSCP+ certification in the following ways:

  1. Pass a recertification exam within 6 months of the OSCP+ expiry
  2. Pass any other OffSec certification exam: OSEP, OSWA, OSED, or OSEE
  3. Participate in a CPE program (details to be announced in late 2024)

For Existing OSCP holders:

OffSec is offering existing OSCP holders the chance to take the new OSCP+ exam at a discounted price of $199 USD. Registrations will start on November 1, 2024.

If you are an existing OSCP holder, taking the OSCP+ exam is not mandatory. The changes in the exam will not affect your existing OSCP certification, which remains valid for a lifetime. However, if you want to upgrade to the OSCP+ certification, you will need to take the recertification exam.

Comments

Popular posts from this blog

Top 10 Careers in Cyber Security

Importance of Cyber Security Courses And Certifications

Is the OSCP a Good Investment? Benefits, Costs, and Comparisons