Certificates

Certificates

On this page you’ll find some of the in-progress or completed certificate programs I’ve participated in. I’m always looking for new opportunities to learn and demonstrate my knowledge.

Zero Point Security

Certified Red Team Operator (CRTO)

April 2024

Holders of the Red Team Operator badge have demonstrated their knowledge of adversary simulation, command & control, engagement planning and time management. They can perform each stage of an attack lifecycle from initial compromise, to full domain takeover, data hunting, and exfiltration; whilst being aware of OPSEC concerns and bypassing defences.

View Certificate

Red Team Ops

April 2024

This course aims to teach the fundamental concepts and skillsets required to get started in the field of red teaming. We’ll begin with some theory about how to plan and approach an engagement, and how each stage of the attack lifecycle can be tackled (from initial compromise to domain takeover). Along the way, we’ll highlight some tactics to avoid (and why) and suggest suitable alternatives. Learn more

View Certificate

Hack The Box

Certified Penetration Testing Specialist (CPTS)

In Progress

HTB Certified Penetration Testing Specialist (HTB CPTS) is a highly hands-on certification that assesses the candidates’ penetration testing skills. HTB Certified Penetration Testing Specialist certification holders will possess technical competency in the ethical hacking and penetration testing domains at an intermediate level. They will be able to spot security issues and identify avenues of exploitation that may not be immediately apparent from searching for CVEs or known exploit PoCs. They can also think outside the box, chain multiple vulnerabilities to showcase maximum impact, and actionably help organizations remediate vulnerabilities through commercial-grade pentesting reports. Learn more

Zephyr Pro Lab

July 2023

Zephyr is an intermediate-level red team simulation environment, designed to be attacked as a means of learning and honing your engagement skills and improving your active directory enumeration and exploitation skills. Zephyr includes a wide range of essential Active Directory flaws and misconfigurations to allow players to get a foothold in corporate environments. Learn more

View Certificate

RastaLabs Pro Lab

May 2023

RastaLabs is a virtual Red Team simulation environment, designed to be attacked as a means of learning and honing your engagement skills. The focus of the lab is operating within a Windows Active Directory environment where players must gain a foothold, elevate their privilege, be persistent, and move laterally to reach the goal of Domain Admin. Learn more

View Certificate

CyberWarFare Labs

Multi-Cloud Red Team Analyst (MCRTA)

August 2024

The MCRTA Certification provides a deeply engaging learning experience, offering a hands-on approach across multiple cloud platforms including Amazon AWS, Microsoft Azure, and Google GCP. Through a meticulously crafted multi-cloud lab environment, participants are immersed in simulated real-world scenarios, spanning from initial external reconnaissance to navigating and accessing sensitive information within cloud infrastructures. Learn more

- Hamdi Sevben

View Certificate

Google

Cybersecurity Professional Certificate

December 2023

This is your path to a career in cybersecurity. In this certificate program, you’ll learn in-demand skills that can have you job-ready in less than 6 months. No degree or experience required.

View Certificate