Join the Hack Smarter community: https://hacksmarter.org
--- Offensive Security recently did a major update to the PEN-200 course. This is a required course for those pursuing the OSCP certification. In this video, I review the updated PEN-200 course/syllabus and offer my thoughts as both someone who passed the OSCP recently as well as a Penetration Tester in the field.

Enjoy!
---------
Let's connect:
Patreon: https://www.patreon.com/user?u=85739709
Twitch: https://twitch.tv/hack_smarter
LinkedIn: https://www.linkedin.com/in/tyler-ramsbey-86221643/
Discord Group: https://discord.gg/worksmarter