Professional Certifications

CEHV12

Certified Ethical Hacker V12 Master

EC-Council

Theory: Issued: 9 July 2025 | 31 July 2028

Practical: Issued: 19 August 2025 | 31 August 2028

This globally recognized credential validates my ability to think like a hacker and apply ethical hacking skills in real-world scenarios. It reinforces my understanding of attack vectors, exploitation techniques, network security controls, and countermeasures, enabling me to proactively identify and remediate vulnerabilities in live systems and help organizations stay ahead of evolving cyber threats.

Theory Credential ID: ECC8091574623

Practical Credential ID: ECC6294710385

Verify
AWS CCP

Certified Cloud Practitioner

Amazon Web Service (AWS)

Issued: 26 June 2025 | 26 June 2028

Globally recognized certification validating foundational knowledge of cloud computing concepts, AWS core services, security and compliance, architectural principles, pricing models, and support plans, enabling individuals to effectively demonstrate an overall understanding of the AWS Cloud platform and its value in business contexts.

Credential ID: ee1883a14ed645588110b3480a852d6e

Verify
PCEP™

Certified Entry-Level Python Programmer

OpenEDG Python Institute

Issued: 23 May 2023 | No Expiration

Globally recognized certification demonstrating that an individual is familiar with universal computer programming concepts like data types, containers, functions, conditions, loops, exceptions, as well as Python programming language syntax, semantics, and the runtime environment.

Credential ID: MLSb.O1qF.U8tf

Verify

Course Completion Certifications

ICIP

Introduction to Critical Infrastructure Protection

OPSWAT

Issued: 03 March 2025 | 03 March 2026

Rigorous hands-on certification demonstrating practical penetration testing skills and methodologies in real-world environments.

Credential ID: kCLY3knJ4g

Verify
ESM

Enterprise Security Management

Palo Alto Networks

Issued: Month Year | No Expiration

Palo Alto Next Generation Firewall (NGFW) Certification that teaches us how to configure and operate a NGFW, including using WildFire, URL Filtering and Content ID

Credential ID: iERFNHH167

Verify
PEH

Practical Ethical Hacking

TCM Security

Issued: 12 August 2024 | No Expiration

The Practical Ethical Hacking course my TCM Security taught me about the basics of Active Directory and how to leverage its features against it. Using tools like Crackmapexec and secretsdump and attacking kerberos to gain a ticket. Thsi cousrse taught me the basics and fundamentals of attacking an Active Directory.

Credential ID: cert_4b6hqqm6

Capture The Flag Certifications

HTB

HackTheBox

2022-2025

  • Cyber Apocalypse 2022 (Rank: 789/7024, Solved: 7/61)
  • Cyber Apocalypse 2023 (Rank: 1338/6483, Solved: 15/74)
  • Cyber Apocalypse 2024 (Rank: 1151/5694, Solved: 15/67)
  • University CTF 2024 (Rank: 399/1128, Solved: 21/49)
  • Cyber Apocalypse 2025 (Rank: 1031/8130, Solved: 21/77)

  • OTHER

    Other CTFs

    2023-2026

  • 2023
    • Centre for Strategic Infocomm Technologies TISC CTF 2023
  • 2024
    • Centre for Strategic Infocomm Technologies TISC CTF 2024
    • DownUnder CTF5 2024 (Rank:574/2134)
    • YesButNo CTF 2024 (Rank:35)
  • 2025
    • TryHackMe Hackfinity Battle 2025
    • NullSec HNFCTF 2025 (Rank: 9)
    • YesButNo CTF 2025 (Rank: 16/177)

  • Certification Roadmap

    Continuous learning is essential in the rapidly evolving field of cybersecurity. Below are the certifications I'm currently pursuing to further enhance my expertise:

    AWS Solutions Architect Associate

    AWS Solutions Architect - Associate certified, demonstrating the ability to design secure, scalable, and cost-efficient cloud architectures on AWS using industry best practices.

    Target completion: 2026

    HTB Certified Penetration Testing Specialist (CPTS)

    HTB CPTS holders possess intermediate penetration testing skills, enabling them to identify subtle vulnerabilities, chain exploits effectively, and produce actionable, professional pentesting reports.

    Target completion: 2027

    OffSec OSCP+ (Offensive Security Certified Professional)

    Hands-on Offensive Security cert focused on manual penetration testing: exploit development, network and web attacks, privilege escalation, and a timed 24-hour practical exam with a required report.

    Target completion: 2028

    Academic Qualifications

    In addition to my industry certifications, I have also have school related certifications

    View School Certifications