Certifications

Offensive Security Experienced Penetration Tester (OSEP)

OSEPs have the expertise necessary to conduct pentests against hardened systems. They’ve proven their ability to identify intrusion opportunities and execute advanced, organized attacks in a focused manner. OSEPs can bypass security defenses, perform advanced attacks while avoiding detection, & compromise systems configured with security in mind. They are able to assess systems and execute penetration tests at a higher level than an OSCP.
Exam: 48 h practical and 24 reporting
Offensive Security Certified Professional (OSCP)

An OSCP has demonstrated the ability to use persistence, creativity, and perceptiveness to identify vulnerabilities and execute organized attacks under tight time constraints. OSCP holders have also shown they can think outside the box while managing both time and resources.
Exam: 24 h practical and 24 reporting
Certified Red Team Lead (CRTL)


Exam: 72 h practical
Certified Red Team Operator (CRTO)

Students who obtain this badge have demonstrated the ability to execute all phases of a Red Team assessment, from OSINT to full domain compromise and data exfiltration.
Exam: 48 h practical
Certified Red Team Professional (CRTP)

CRTP is a completely hands-on certification. To be certified, a student must solve practical and realistic challenges in our fully patched Windows infrastructure labs containing multiple Windows domains and forests with Server 2016 and above machines within 24 hours and submit a report. The certification challenges a student to compromise Active Directory by abusing features and functionalities without relying on patchable exploits. A certification holder has demonstrated the skills to understand and assess security of an Active Directory environment.
Exam: 24 h practical and 48 reporting
Certified Az Red Team Professional (CARTP)

CARTP is a completely hands-on certification. To be certified, a student must solve practical and realistic challenges in a live multi-Tenant Azure environment.  The exam for CARTP is a 24 hours hands-on exam. The student needs to compromise all the resources across tenants and submit a report. A certification holder has demonstrated the skills to understand and assess security of an Azure environment.
Exam: 24 h practical and 48 reporting
Certified Pro Lab Red Team Operator Level 2 (Cybernetics)
 
Cybernetics Pro Lab is an immersive Windows Active Directory environment that has undergone various pentest engagements in the past. Therefore, the operating systems have been updated, all patches applied, and the underlying operating systems hardened.
Exam: Collecting all 25 flags in the lab
Certified Pro Lab Red Team Operator Level 3 (APTLabs)
 
APTLabs simulates a targeted attack by an external threat agent against an MSP (Managed Service Provider). APTLabs consists of fully patched servers, prevalent enterprise technologies, a simulated WAN network, and much more.
Exam: Collecting all 20 flags in the lab
VIRTUAL HACKING LABS Certificate of Completion
 
The Virtual Hacking Labs is a full penetration testing lab that is designed to learn the practical side of vulnerability assessments and penetration testing in a safe environment.
Exam: Get root/administrator access on at least 20 lab machines (beginner or advanced) and provide documentary proof of that achievement
VIRTUAL HACKING LABS Advanced+ Certificate of Completion
 
The Virtual Hacking Labs is a full penetration testing lab that is designed to learn the practical side of vulnerability assessments and penetration testing in a safe environment
Exam: Get root/administrator access on at least 10 lab machines (advanced+) and provide documentary proof of that achievement
Hack The Box
 
Hack The Box is an online platform for testing penetration testing skills and sharing ideas and methods with other members. The platform contains several challenges that are constantly updated. Some of them simulate real-world scenarios, while others are more CTF-style.
Exam: 45% ownership of all active boxes and challenges.
OSSTMM Professional Security Tester (OPST)

An OPST is a Penetration Tester / Ethical Hacker who has the skills and knowledge to accurately and efficiently test the security posture of an organization, network or product.
Exam:
3 h Multiple Choice