Category

Certifications

Certifications, Learning Material, Reviews, Training Labs

Certified Red Team Expert (CRTE) Review

Introduction

Certified Red Team Expert (CRTE) is a penetration testing/red teaming certification and course provided by Altered Security, which is known in the industry for providing great courses and bootcamps.

In this review, I take the time to talk about my experience with this certification, the pros, and cons of enrolling in the course, my thoughts after taking and passing the exam, and a few tips and tricks.

Read more
Certifications, Learning Material, Reviews, Training Labs

Certified Azure Red Team Professional (CARTP) Review

Introduction

The Certified Azure Red Team Professional is a penetration testing/red teaming certification and course provided by Altered Security, which is known in the industry for providing great courses and bootcamps.

In this review, I take the time to talk about my experience with this certification, the pros, and cons of enrolling in the course, my thoughts after taking and passing the exam, and a few tips and tricks.

Read more
Certifications, Learning Material, Reviews, Training Labs

Offensive Security Experienced Penetration Tester (OSEP) ReviewFeatured

Introduction

The Offensive Security Experienced Penetration Tester is an ethical hacking certification offered by Offensive Security that teaches penetration testing techniques with an emphasis on evading security mechanisms , phishing, and attacking Active Directory environments in order to perform advanced penetration tests against mature organizations with an established security function.

It comes with the Evasion Techniques and Breaching Defenses video and PDF course and it’s one of the major advanced certifications in the penetration testing world. In this article I take the time to talk about my personal experience with this course, the learning material and platforms I used to prepare etc.

Read more
Certifications, Learning Material, Reviews, Training Labs

Certified Red Team Professional (CRTP) Review

IMPORTANT: Note that the Certified Red Team Professional (CRTP) course and lab are now offered by Altered Security who are the creators of the course and lab. You can get the course from here – https://www.alteredsecurity.com/adlab

Introduction

The Certified Red Team Professional is a penetration testing/red teaming certification and course provided by Pentester Academy, which is known in the industry for providing great courses and bootcamps.

In this review, I take the time to talk about my experience with this certification, the pros, and cons of enrolling in the course, my thoughts after taking and passing the exam, and a few tips and tricks.

Read more
Certifications, Learning Material, Reviews

Offensive Security Wireless Professional (OSWP) Review

Introduction

The Offensive Security Wireless Professional is an ethical hacking certification offered by Offensive Security that teaches wireless penetration testing techniques, specifically for WEP, WPA, and WPA2.

It comes with the Offensive Security Wireless Attacks video and PDF course, which aims to prepare students for the exam. In this article, I take the time to talk about my experience with this certification, the pros and cons of the course, thoughts after taking and passing the exam, etc.

Read more
Certifications, Reviews

CompTIA Security+ Certification Review

Introduction

CompTIA Security+ should be the first security certification a cyber security student should earn, as it establishes the core knowledge required of most cybersecurity roles and provides a springboard to intermediate-level cybersecurity jobs.

It is ideal for candidates who are looking to become cyber security analysts, vulnerability assessor or even penetration testers. Security+ is compliant with ISO 17024 standards and overall has really good reputation in the industry, which is one of the reasons I decided to go for this certification, back in early 2019.

Read more
Certifications, Reviews

CompTIA PenTest+ Certification Review

Introduction

PenTest+ is one of the most recent CompTIA cyber security certifications, it is designed for cyber security professionals or students who aspire to be in a role with an emphasis in penetration testing and the offensive side of cyber security.

It was initially released on the 31st July 2018 and since at the time I was preparing for OSCP and I had already done A+, Network+ and Security+ I thought this was the best way forward.

Read more
Certifications, Learning Material, Reviews, Training Labs

My OSCP JourneyFeatured

Introduction

The Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution.

It comes with the Penetration Testing with Kali video and PDF course and it’s one of the major certifications in the penetration testing world. In this article I take the time to talk about the journey that brought me to achieving this certification, all of the steps I followed, the learning material and platforms I used to prepare etc.

Read more
Certifications, Reviews

eLearnSecurity Junior Penetration Tester Review

Introduction

The eLearnSecurity Junior Penetration Tester (eJPT) penetration testing practical certification provided by eLearnSecurity, a cyber security company that develops cyber security courses that are delivered electronically and that allow students to obtain corresponding certifications.

I decided to sign up for this certification a couple of years before obtaining my OSCP certification as a lot of people recommended this course as a start.

Read more