- π Specializing in penetration testing, cybersecurity research, and red teaming.
- π― 1+ year of experience in bug bounty programs, CTFs, and security assessments.
- π Certified in red teaming methodologies, adept at simulating attack scenarios.
- π€ Strong communication & teamwork skills for collaborative security projects.
- π Committed to continuous learning and contributing to the cybersecurity community.
- π‘ Offensive Security Certified Professional (OSCP)
- π₯ Certified Red Team Professional (CRTP)
- π Burp Suite Certified Practitioner (BSCP)
- πΉ Web Application Penetration Tester eXtreme (eWPTX)
- π eLearnSecurity Junior Penetration Tester (eJPT)
- π Certified Network Security Practitioner (CNSP)
- π Certified AppSec Practitioner (CAP)
- π΅ Foundation Level Threat Intelligence Analyst