My Journey to becoming a CREST Certified Tester

Поділитися
Вставка
  • Опубліковано 23 сер 2024
  • Dhruv talks through his journey of becoming CREST certified, why it's important and challenges along the way. Clip Taken from the EP4 of RedTeam Raw
    The 4th Episode of RedTeam Raw, we talk with Dhruv Bisani, the Head of Red Teaming | Red Team Lead at a leading UK Consultancy, Eurofins Cyber Security (AKA Commissum). [Full Video • Journey to becoming th... ]
    -- -- -- -- -- --
    Dhruv’s Recommendations:
    Best CyberSec Book(s):
    Web App Hackers Handbook: amzn.to/3IeSZGq (Marcus Pinto - mdsec.co.uk)
    Network Security Assessment: amzn.to/3NM1lGo
    Favourite CyberSec Course:
    Spector Ops Red Team Ops: specterops.io/... (@harmj0y / harmj0y )
    Favourite Red Team Tool:
    Cobalt Strike: www.cobaltstri...
    Favourite OSINT Tool:
    Amass (OWASP): github.com/OWA...
    -- -- -- -- -- --
    Looking for a #redteaming or #pentesting job? Reach out to us below
    Guest: Dhruv Bisiani
    Head of Red Team, Commissum (Eurofins Cyber Security UK)
    - LinkedIn: / bisanidhruv
    - www.eurofins-c...
    Host: Manit Sahib
    Director of Global Intelligence, Picnic Corp
    - LinkedIn: / manitsahib
    - getpicnic.com
    Please like and subscribe: / redteamraw and follow up on Twitter / redteamraw .
    -- -- -- -- -- --
    Manit's Red Team Book Recommendations:
    - Red Team Development and Operations by Joe Vest & James Tubberville
    amzn.to/3RoJg4g
    -- -- -- -- -- --
    Manit's Red Team Course Recommendations:
    - CRTO; Certified Red Team Operator by Zero-Point Security / Daniel Duggan courses.zeropo...
    / _rastamouse
    - CRTE; Certified Red Team Expert by PentesterAcademy / Nikhil Mittal www.pentestera... | / nikhil_mitt
    - CRTP; Certified Red Team Professional by PentesterAcademy / Nikhil Mittal www.pentestera... | / nikhil_mitt
    - CCSAS; CREST Certified Simulated Attack Specialist by CREST www.crest-appr...
    - CCSAM; CREST Certified Simulated Attack Manager by CREST www.crest-appr...
    -- -- -- -- -- --
    Manit's Penetration Testing | Pentest Course Recommendations:
    - OSEP; Offensive Security Experienced Penetration Tester by Offensive Security www.offensive-...
    - CCT INF; CREST Certified Infrastructure Tester by CREST www.crest-appr...
    - CCT APP; CREST Certified Web Application Tester by CREST www.crest-appr...
    -- -- -- -- -- --
    Manit's Entry Level Cyber Security Course Recommendations:
    - OSCP; Offensive Security Certified Professional by Offensive Security www.offensive-...
    - CRT; CREST Registered Penetration Tester by CREST www.crest-appr...
    - PNPT; Practical Network Penetration Tester by TCM certifications...
    - Security+ by CompTIA www.comptia.or...
    -- -- -- -- -- --
    Other Recommendations:
    - RED TEAM Operator (All Courses) by Sektor7 institute.sekt...
    - C2 Development in C# by Zero-Point Security / Daniel Duggan courses.zeropo... | / _rastamouse
    #cybersecurity #redteam #hacking #pentesting #socialengineering #redteaming #penetrationtesting #redteamraw

КОМЕНТАРІ • 7

  • @Mike01010011
    @Mike01010011 2 роки тому +1

    I love how you turned a negative situation into a positive. It reminds me of this book that I read: "The obstacle is the way"!!!

    • @RedTeamRaw
      @RedTeamRaw  2 роки тому +1

      Thanks Michael. Yes, keeping positive is soo important especially when people have it out for you. Need to think ahead (like a redteamer) and see how you can changing the situation to your advantage 🤌

  • @TidyDawg
    @TidyDawg Рік тому +1

    Great stuff, I really enjoyed this. Can I ask which resources Dhruv used for the initial CREST CPSA?

    • @venkatsaideep9645
      @venkatsaideep9645 Рік тому +1

      Hello, I am Searching for the same I got few leads and getting prepared with them for CPSA . I would like to connect with you so that we can share the resources and prepare together

    • @AM-mv6ro
      @AM-mv6ro Рік тому

      @@venkatsaideep9645 hi I am also preparing for the CPSA too. What is your linkedin?

    • @RedTeamRaw
      @RedTeamRaw  3 місяці тому

      Hey @tidy you can check out the crest CPSA syllabus; personally I found for the theory (CPSA) read and absorb 'Network Security Assessment' - for practical (CRT) HTB now has crest labs - hope this helps, you can always reach out on linkedin - www.linkedin.com/in/manitsahib/