InfoSec Certifications

Discover the best cybersecurity certifications to advance your career and enhance your skills

Filter by:

Featured Certifications

CRTP

Certified Red Team Professional (CRTP)

Altered Security

The Certified Red Team Professional is a completely hands-on certification. To be certified, a student must solve practical and realistic challenges in our fully patched Windows infrastructure labs containing multiple Windows domains and forests. The certification challenges a student to compromise Active Directory by abusing features and functionalities without relying on patchable exploits. Students will have 24 hours for the hands-on certification exam.

Intermediate Paid Exam: 24 Hours Reporting
3 resources View Details →
OSWE

OffSec Web Expert (OSWE)

OffSec

OffSec’s Advanced Web Attacks and Exploitation (WEB-300) course dives deep into the latest web application penetration testing methodologies and techniques. Learners gain extensive hands-on experience in a self-paced environment, designed to elevate their skills in ethical hacking, vulnerability discovery, and exploit development.

Advanced Paid Exam: 48 Hours Reporting
4 resources View Details →
CRTO

Certified Red Team Operator (CRTO)

Zero Point Security

Red Team Ops is an online, self-study course that teaches the basic principles, tools and techniques synonymous with red teaming. Students will first cover the core concepts of adversary simulation, command & control, engagement planning and reporting. They will then go through each stage of the attack lifecycle - from initial compromise to full domain takeover, data hunting and exfiltration. Students will learn how common "OPSEC failures" can lead to detection by defenders, and how to carry out those attacks in a stealthier way. Finally, they will learn how to bypass defences such as Windows Defender, AMSI and AppLocker.

Intermediate Paid Exam: 48 Hours
6 resources View Details →
OSCP+

Offensive Security Certified Professional+ (OSCP+)

Offsec

The OSCP+ penetration testing exam requires holders to successfully attack and penetrate various live machines in a safe lab environment. It is considered to be more technical than other penetration testing certifications and is one of the few that requires evidence of practical pen testing skills. The OSCP+ expires after 3 years, representing learners' commitment to continuing education in the complex cybersecurity space.

Intermediate Paid Exam: 24 Hours Reporting
6 resources View Details →
CRTE

Certified Red Team Expert (CRTE)

Altered Security

The Certified Red Teaming Expert is a completely hands-on certification. The certification requires students to solve practical and realistic challenges in our fully patched Windows infrastructure labs containing multiple domains and forests. The certification challenges students to look at the complete infrastructure like a true enterprise network and does not rely only on breaking individual machines. Students will have 48 hours to complete the hands-on certification exam.

Advanced Paid Exam: 48 Hours Reporting
6 resources View Details →
BSCP

Burp Suite Certified Practitioner (BSCP)

PortSwigger

The Burp Suite Certified Practitioner (BSCP) is an official certification for web security professionals, from the makers of Burp Suite. Becoming a Burp Suite Certified Practitioner demonstrates a deep knowledge of web security vulnerabilities, the correct mindset to exploit them, and of course, the Burp Suite skills needed to carry this out.

Intermediate Paid Exam: 4 Hours
8 resources View Details →

All Certifications

BSCP

Burp Suite Certified Practitioner (BSCP)

PortSwigger

The Burp Suite Certified Practitioner (BSCP) is an official certification for web security professionals, from the makers of Burp Suite. Becoming a Burp Suite Certified Practitioner demonstrates a deep knowledge of web security vulnerabilities, the correct mindset to exploit them, and of course, the Burp Suite skills needed to carry this out.

Intermediate Paid Exam: 4 Hours
8 resources View Details →
CRTE

Certified Red Team Expert (CRTE)

Altered Security

The Certified Red Teaming Expert is a completely hands-on certification. The certification requires students to solve practical and realistic challenges in our fully patched Windows infrastructure labs containing multiple domains and forests. The certification challenges students to look at the complete infrastructure like a true enterprise network and does not rely only on breaking individual machines. Students will have 48 hours to complete the hands-on certification exam.

Advanced Paid Exam: 48 Hours Reporting
6 resources View Details →
CRTO

Certified Red Team Operator (CRTO)

Zero Point Security

Red Team Ops is an online, self-study course that teaches the basic principles, tools and techniques synonymous with red teaming. Students will first cover the core concepts of adversary simulation, command & control, engagement planning and reporting. They will then go through each stage of the attack lifecycle - from initial compromise to full domain takeover, data hunting and exfiltration. Students will learn how common "OPSEC failures" can lead to detection by defenders, and how to carry out those attacks in a stealthier way. Finally, they will learn how to bypass defences such as Windows Defender, AMSI and AppLocker.

Intermediate Paid Exam: 48 Hours
6 resources View Details →
CRTP

Certified Red Team Professional (CRTP)

Altered Security

The Certified Red Team Professional is a completely hands-on certification. To be certified, a student must solve practical and realistic challenges in our fully patched Windows infrastructure labs containing multiple Windows domains and forests. The certification challenges a student to compromise Active Directory by abusing features and functionalities without relying on patchable exploits. Students will have 24 hours for the hands-on certification exam.

Intermediate Paid Exam: 24 Hours Reporting
3 resources View Details →
OSCP+

Offensive Security Certified Professional+ (OSCP+)

Offsec

The OSCP+ penetration testing exam requires holders to successfully attack and penetrate various live machines in a safe lab environment. It is considered to be more technical than other penetration testing certifications and is one of the few that requires evidence of practical pen testing skills. The OSCP+ expires after 3 years, representing learners' commitment to continuing education in the complex cybersecurity space.

Intermediate Paid Exam: 24 Hours Reporting
6 resources View Details →
OSWE

OffSec Web Expert (OSWE)

OffSec

OffSec’s Advanced Web Attacks and Exploitation (WEB-300) course dives deep into the latest web application penetration testing methodologies and techniques. Learners gain extensive hands-on experience in a self-paced environment, designed to elevate their skills in ethical hacking, vulnerability discovery, and exploit development.

Advanced Paid Exam: 48 Hours Reporting
4 resources View Details →