⚔️ Offensive Security Wireless Professional (OSWP)

🧠 1. Certification Name and Issuing Body


🧩 2. Certification Level and Type

  • Level: Intermediate

  • Type: Technical (wireless offensive security)


📜 3. Purpose and Goals

  • What skills does it certify?
    Wireless network reconnaissance, attack vector exploitation (WEP, WPA/WPA2), rogue access point attacks, bypassing wireless security controls

  • Target roles or profiles:
    Penetration Tester, Red Teamer, Wireless Security Analyst, Security Consultant

  • Practical applications:
    Real-world attacks on Wi-Fi networks, testing wireless segmentation, simulating rogue AP attacks in enterprise environments


🎓 4. Prerequisites

  • Recommended prior certifications:
    None required, but knowledge of Linux, basic networking, and pentesting is essential

  • Suggested experience:
    1–2 years in security, pentesting, or system/network administration

  • Required technical knowledge:
    Linux CLI, TCP/IP, aircrack-ng suite, wireless protocols (802.11), WPA2 authentication/encryption


📚 5. Content and Curriculum

  • Key domains/modules:

    1. Wireless Networking Fundamentals

    2. WLAN Discovery and Reconnaissance

    3. WEP Cracking Techniques

    4. WPA/WPA2-PSK Attacks

    5. Evil Twin and Rogue AP Attacks

    6. Wireless Client Attacks

    7. Wireless Security Best Practices

  • Technologies/tools:
    aircrack-ng, airodump-ng, aireplay-ng, Wireshark, hcxdumptool, Hostapd, Kismet, bettercap

  • Framework mapping:
    NIST SP 800-153 (Wireless Security), MITRE ATT&CK (Wireless techniques)


🧪 6. Learning Approach

  • Style: Practical lab-based, 100% hands-on

  • Labs/environments: PEN-210 course includes downloadable wireless lab images and guides

  • Materials: PEN-210 PDF manual, instructional videos, sample capture files, lab exercises

  • Recommended platforms: Kali Linux, TP-Link TL-WN722N v1 (compatible USB adapter), Alfa AWUS036ACH


📝 7. Exam Format and Details

  • Mode: Remote, proctored via OffSec’s exam environment

  • Duration: 3.5 hours

  • Questions: Practical exam (exploit a wireless network + multiple-choice theory questions)

  • Languages: English

  • Retake policy: 2 attempts included with course; wait 10 days between attempts

  • Certification validity: Lifetime


💰 8. Estimated Cost

  • Course + exam bundle: $549 USD (includes PEN-210 + 2 exam attempts)

  • Hardware cost (optional): ~$40–$80 USD for a compatible wireless card

  • Renewal cost: None (lifetime certification)


🌍 9. Industry Recognition

  • Demand/popularity: Niche but respected; unique among wireless-focused certs

  • Organizations that value it: Pentest firms, Red Team providers, wireless infrastructure vendors

  • Comparison:

    • More practical and technical than CEH

    • Narrower focus than OSCP or GPEN, but unmatched in Wi-Fi exploitation realism


💼 10. Career Opportunities

  • Job roles:
    Wireless Pentester, Red Team Specialist, Wi-Fi Security Auditor, Network Security Consultant

  • Suggested paths:
    → OSWP → OSCP or CRTO
    → OSWP + CRTP → well-rounded Red Team profile


💵 11. Average Salary

  • USA: $80,000–$100,000/year

  • Europe: €55,000–€75,000/year

  • Salary impact: Boosts credibility in specialized offensive roles

  • (Sources: OffSec alumni, Reddit, PayScale, job boards)


📅 12. Renewal and Maintenance

  • Validity: Lifetime

  • Renewal: Not required

  • Updates: Recommended to retake training or labs every few years due to evolving Wi-Fi standards


🧭 13. Final Recommendations

  • Ideal for:
    Pentesters and Red Teamers seeking to specialize in wireless attacks or cover Wi-Fi vectors during assessments

  • When to pursue:
    After foundational experience in pentesting or alongside eJPT, PenTest+, or GPEN

  • Tips:
    Ensure your wireless adapter is compatible. Practice deauthentication attacks, handshakes capture, and evil twin setup. Master aircrack-ng workflow.