Certifications

…The following are certifications that I have collected in my career! Enjoy

01

TCM Practical Junior Web Tester

The PJWT certification exam evaluates a candidate’s proficiency in discovering and addressing vulnerabilities within web applications, focusing on hands-on skills and practical know-how.

02

Google Cybersecurity Certificate

Those who earn the Google Cybersecurity Certificate have completed eight courses, developed by Google, that include hands-on, practice-based assessments and are designed to prepare them for entry-level roles in cybersecurity. They are competent in beginner-level Python, Linux, SQL, Security Information and Event Management (SIEM) tools, and Intrusion Detection Systems (IDS).

02

TCM Practical Bug Bounty

This comprehensive course dives into identifying and responsibly exploiting application vulnerabilities, laying a solid foundation in Web Application Architecture and delving into the crucial OWASP Top 10. Participants will distinguish Bug Bounty Hunting from Penetration Testing, engage in hands-on simulations, master key tools like Burp Suite and covers advanced evasion techniques and bypassing Web Application Firewalls (WAF), emphasizing ethical reporting and responsible disclosure.

Scroll to Top