How to Buy an OSCP Exam Voucher | Step-by-Step Purchase Guide for 2025
Learn how to buy your OSCP exam voucher easily with our detailed step-by-step guide. Understand the purchasing options, payment methods, scheduling process, and tips to prepare for the OSCP certification exam.

Table of Contents
- What Is an OSCP Exam Voucher?
- Step 1: Verify Your Readiness for the OSCP Exam
- Step 2: Create an Offensive Security Account
- Step 3: Choose Your Purchase Option
- Step 4: Select the OSCP Exam Voucher
- Step 5: Add Voucher to Cart and Proceed to Checkout
- Step 6: Make Payment
- Step 7: Receive Confirmation and Voucher Code
- Step 8: Schedule Your OSCP Exam
- Step 9: Prepare for the Exam Day
- Additional Tips for Buying Your OSCP Exam Voucher
- Conclusion
- Frequently Asked Questions (FAQs)
The Offensive Security Certified Professional (OSCP) certification is one of the most respected and sought-after credentials in the cybersecurity world. Known for its rigorous hands-on exam, earning the OSCP validates your skills in penetration testing, ethical hacking, and real-world cybersecurity challenges. However, before you can sit for this challenging exam, you need to purchase an OSCP exam voucher from Offensive Security.
If you’re planning to take the OSCP exam, understanding the process to buy your exam voucher is essential. This guide will walk you through the step-by-step process to purchase the OSCP exam voucher smoothly and prepare for your certification journey.
What Is an OSCP Exam Voucher?
An OSCP exam voucher is an official authorization code issued by Offensive Security that allows you to register and take the OSCP certification exam. The voucher typically comes bundled with OSCP training courses, but it can also be purchased separately if you already have access to the course materials or labs.
Step 1: Verify Your Readiness for the OSCP Exam
Before purchasing the voucher, it’s crucial to assess your preparation level. The OSCP exam requires hands-on skills in penetration testing, networking, Linux, scripting, and report writing. Many candidates purchase vouchers only after completing the Penetration Testing with Kali Linux (PWK) course or having equivalent practical experience.
Step 2: Create an Offensive Security Account
To buy an exam voucher, you need an account on the Offensive Security official website. Here’s how to create one:
-
Click on Sign Up or Register.
-
Fill in your details: name, email, and create a password.
-
Verify your email address through the confirmation email.
-
Log in to your account.
Step 3: Choose Your Purchase Option
There are two main ways to purchase an OSCP exam voucher:
a) Buy OSCP Training Bundle (Course + Exam Voucher)
The most common method is to purchase the PWK course bundle, which includes the training materials, lab access, and an exam voucher. This is ideal for first-time candidates.
b) Buy Exam Voucher Only
If you already completed the training or have prepared independently, you can buy the exam voucher separately.
Step 4: Select the OSCP Exam Voucher
-
Navigate to the Certifications or Exam Voucher section on the Offensive Security website.
-
Choose the OSCP exam voucher or the full PWK training + exam bundle.
-
Select the package that fits your preparation level and lab access needs.
Step 5: Add Voucher to Cart and Proceed to Checkout
-
Click Add to Cart for the selected voucher or bundle.
-
Review your order summary for the course and exam details.
-
Proceed to checkout.
Step 6: Make Payment
Offensive Security accepts multiple payment methods:
-
Credit or debit card (Visa, MasterCard, American Express)
-
PayPal
Fill in your payment details securely and complete the transaction.
Step 7: Receive Confirmation and Voucher Code
After successful payment, you will receive an email confirmation containing your exam voucher code and instructions. This code is essential for scheduling your exam.
Step 8: Schedule Your OSCP Exam
-
Log in to your Offensive Security account.
-
Navigate to the Exam Scheduling section.
-
Enter your voucher code.
-
Choose a convenient date and time slot for your exam.
-
Confirm your booking.
Step 9: Prepare for the Exam Day
Ensure you have a stable internet connection, a quiet environment, and all required tools ready. Follow the exam guidelines provided by Offensive Security to avoid any last-minute issues.
Additional Tips for Buying Your OSCP Exam Voucher
-
Plan your purchase according to your preparation: Don’t rush into buying the exam voucher before you’re ready.
-
Look out for promotional offers: Occasionally, Offensive Security offers discounts or bundles.
-
Keep your voucher code safe: It cannot be transferred or refunded.
-
Contact support if needed: Offensive Security’s support team can help with payment or voucher issues.
Conclusion
Buying your OSCP exam voucher is a straightforward but crucial step toward achieving your penetration testing certification. By following this step-by-step guide, you can confidently purchase your voucher and focus on preparing for the exam that will validate your cybersecurity expertise. Remember, preparation is key, so ensure you have hands-on skills and practical knowledge before booking your exam.
Good luck on your OSCP journey!
FAQs:
What is an OSCP exam voucher?
An OSCP exam voucher is a unique code provided by Offensive Security that allows candidates to schedule and take the OSCP certification exam.
Where can I buy the OSCP exam voucher?
You can purchase the OSCP exam voucher directly from the official Offensive Security website or through training bundles that include exam access.
Do I need to take a course to buy the OSCP exam voucher?
Yes, Offensive Security requires candidates to complete the PWK (Penetration Testing with Kali Linux) course before attempting the OSCP exam.
Can I purchase just the OSCP exam without the training?
No, as of current policy, you must enroll in the PWK course to receive an OSCP exam voucher.
What is included in the OSCP exam voucher?
The voucher typically includes one attempt at the exam and access to the exam scheduling portal.
How much does the OSCP exam voucher cost?
The cost of the OSCP voucher varies based on the course bundle chosen, starting from approximately $1,499 USD for the 90-day lab and exam access.
Can I get a standalone OSCP voucher?
No, Offensive Security does not offer standalone vouchers; the exam comes bundled with training.
How do I pay for the OSCP exam voucher?
You can pay via credit card, PayPal, or other supported payment gateways on the Offensive Security website.
Is the OSCP exam voucher refundable?
OSCP vouchers are typically non-refundable once issued, so ensure you're ready before purchasing.
How long is the OSCP exam voucher valid?
The voucher is usually valid until the end of your lab access period. You must schedule your exam within that time frame.
Can I extend my OSCP voucher validity?
Yes, you can extend lab access and exam eligibility by purchasing an extension from Offensive Security.
When should I buy the OSCP exam voucher?
It is recommended to purchase the voucher when you are ready to start preparing using the PWK course material.
Do OSCP vouchers expire?
Yes, if not used within the lab access period or extension window, the voucher will expire.
Can I gift or transfer my OSCP voucher?
No, vouchers are non-transferable and must be used by the person registered for the training.
How do I schedule my OSCP exam after buying the voucher?
You can schedule the exam via the OffSec Proctoring Portal once your lab time ends or during it, based on availability.
Can I reschedule my OSCP exam after booking?
Yes, you can reschedule within the allowed window. However, policies may vary, so it's best to check Offensive Security's guidelines.
What happens after buying the OSCP voucher?
You will receive access credentials to the learning portal, lab environments, and the exam scheduling platform.
Do I need any documents to buy the OSCP exam voucher?
No specific documents are required to buy the voucher, but you must register with accurate personal and email details.
Can students get a discount on the OSCP voucher?
Offensive Security occasionally offers discounts during sales or for students with valid academic credentials.
Are OSCP vouchers available during promotions?
Yes, you might find discount offers or bundle deals during official OffSec sales events.
Do I need to create an account on OffSec’s website to buy a voucher?
Yes, creating an account is necessary to purchase training and manage your exam registration.
Is there a PDF or invoice after purchasing the OSCP exam voucher?
Yes, you will receive a confirmation email with a payment invoice and access details.
Can I use a company-sponsored payment for OSCP?
Yes, many employers support OSCP training as part of professional development and can pay via company accounts.
What are the technical requirements to take the OSCP exam?
You will need a stable internet connection, webcam, and ID verification for the proctored exam.
Can I change my email after purchasing the voucher?
Email changes are not directly allowed; contact OffSec support for help with account-related issues.
How early should I buy the OSCP voucher before the exam?
Ideally, you should buy the voucher at least a few weeks in advance to allow time for study and scheduling.
What are the time slots available for OSCP exam scheduling?
OSCP exams are scheduled in 24-hour blocks and offered throughout the week based on availability.
Can I get an invoice for tax or reimbursement purposes?
Yes, invoices are automatically generated and can be used for reimbursements or accounting.
Is an OSCP voucher the same for international candidates?
Yes, OSCP exam vouchers have the same process and validity regardless of the country of purchase.
What if I lose access to my OSCP voucher?
Contact Offensive Security support with your registration details to retrieve or resolve voucher issues.
What's Your Reaction?






