L4nk0n3
L4nk0n3
L4nk0n3
  • whoami
  • 🇬🇧EN
    • whoami
    • My RoadMap
    • RESOURCES
      • Notes
      • Platforms
      • Courses
        • eJPTv2
  • 🇪🇸ESP
    • whoami
    • Mi RoadMap
    • RECURSOS
      • Apuntes
      • Plataformas
      • Cursos
        • eJPTv2
        • PortSwigger Academy
        • TCM Security
        • HTB Bug Bounty Hunter
    • CERTIFICACIONES
      • eJPTv2
        • Preparación
        • CheatSheet
        • Mi experiencia
      • CBBH
        • Preparación
    • WRITEUPS
      • TryHackMe
        • Blue
Con tecnología de GitBook
En esta página
  • Which path to choose?
  • Certification Roadmap
  1. EN

My RoadMap

AnteriorwhoamiSiguienteRESOURCES

Última actualización hace 8 meses

Which path to choose?

Whatever branch of cybersecurity you want to dedicate yourself to, there are different certifications.

In my case, in the future I would like to dedicate myself to the offensive side, so I will leave here the path that I will take according to my experience and what I have seen in people who occupy positions to which I would like to aspire, and above all, because it is the branch that I like.

I will also detail my experiences once I get to pass the certifications, and if from my point of view they are worth it or not.

There is a roadmap of certifications divided by branches that can serve as a guide:

Certification Roadmap

In my case, based on my experience and in consultation with several colleagues, the path I will follow to specialize in the offensive branch will be the following:

  1. Junior Penetration Tester

  2. HTB Certified Bug Bounty Hunter / Web Application Penetration Tester

  3. Certified Red Team Professional / HTB Certified Penetration Testing Specialist

  4. Burp Suite Certified Practitioner

  5. Practical Network Penetration Tester

  6. Certified Red Team Operator

  7. OffSec Certified Professional

🇬🇧
✅
https://pauljerimy.com/security-certification-roadmap/
eJPTv2
CCBH
eWPT
CRTP
CPTS
BSCP
PNPT
CRTO
OSCP