Back

ReoiJ

Location RtUcthe, Utrecht, NL
Rate € 100 per hour
Profile views 635

Education

WO-Master

University of Twente

WO-Bachelor

University of Twente

Certificates

OSCP

Offensive Security

Offensive Security Certified Professional (OSCP) is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution (successor of BackTrack). The OSCP is a hands-on penetration testing certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment. It is considered more technical than other ethical hacking certifications, and is one of the few certifications that requires evidence of practical penetration testing skills.

Operation failed!
Please try again later. If the problem persists contact support.