Image

Security Specialist

The next step in server and application security is the Security Specialist certification. The certification guarantees you understand the most common security threats for web applications and servers, are able to perform a port scan and software version scan and that you are able to find and prevent Cross Site Scripting, advanced SQL Injection and advanced Path Traversal. The Security Specialist Certificate is a must-have for every security specialist.

Start Certification
Image

Web Security Specialist

The Web Security Specialist certification delves deeper into the world of advanced web application vulnerabilities. The certification guarantees understanding of Javascript Authentication, Identifier Based Authentication, Command Injection, PHP Uploads, Cross Site Request Forgery and Password Guessing. In combination with the Server Security Specialist certification it forms the basis for every security consultant.

Start Certification
Image

Server Security Specialist

The Server Security Specialist certification focuses on server security. Certified Secure again chooses a hands-on approach. The Server Security Specialist certification guarantees a thorough understanding of (UDP) Port Scanning, Mail Relaying, Anonymous Uploading and Password Guessing. In combination with the Web Security Specialist certification it forms the basis for every security consultant.

Start Certification
Image

Forensic Specialist

The Forensic Specialist certification offers an introduction into the world of forensic analysis and focuses on finding forensic traces. Which traces remain on a system that is compromised? How do you analyze network traffic and how do you recognize the attacks? The certification guarantees a basic knowledge of network monitoring and forensic analysis. All techniques are explored with realistic examples.

Start Certification
Image

Security Aware Administrator

The Security Aware Administrator certification is all about secure system administration. Your knowledge of firewalling and software-updating is tested to the max. The certification guarantees a thorough understanding of software updating and secure firewall configuring and forms the basis of secure system administration.

Start Certification
Image

Security Aware Programmer

The Security Aware Programmer certification elaborates on secure development. It is designed for the application developer and focuses on the prevention of SQL Injection, Path Traversal and Cross Site Scripting. The certification guarantees a thorough understanding of authentication and input validation, both of which prevent vulnerabilities.

Start Certification