Recently I had to take the AWS Certified SysOps Administrator Associate exam again to recertify. Even though I have done recertification exams before, there was a big change in the current version of the SysOps Administrator associate exam. For the first time, AWS has introduced exam labs and this exam is the first to get this addition.  Now in addition to the usual Multiple choice/response questions you get exam Labs to validate skills required to building solutions with the AWS Management Console and AWS CLI.

(more…)

One of the common questions I get asked is: “I am interested in a certification; from where do I start?”. Answer maybe obvious for a seasoned exam taker. However, for a beginner it could be really confusing. So, if you’re interested in preparing for a certification exam, I will give you some easy steps to get you started. 

(more…)

I passed my AWS Certified Security – Specialty exam on September 2018 and I would like to share some thoughts on my experience.

First of all, some people asked me why I chose the AWS path to cloud security instead of going for a vendor neutral cert like CCSP from (ISC)². Main reason for this is that, before diving into Cloud Security I thought it would be useful to get a good understanding of a cloud platform. I chose AWS cloud as they are the leader in Cloud Computing as of this writing. I studied and passed the AWS Certified Solutions Architect –  Associate exam first. This gave me a good overview of the AWS platform and its capabilities. It took me around another month to prepare for the Security Specialty exam.

(more…)
Tagged with: , , , , ,

Offsec emblem

Recently I earned my Offensive Security Certified Professional (OSCP) certification after successfully passing the OSCP exam challenge. OSCP is a penetration testing certification offered by Offensive Security. To earn the title, you have to complete the Penetration Testing with Kali Linux (PWK) training course and pass the 24-hour arduous exam challenge. Offensive Security is well known in the security industry as they’re the creators of the popular Kali Linux distribution and Exploit-DB online exploit database. OSCP distinguishes itself from other InfoSec certs by teaching you the practical skills in the field of penetration testing.

(more…)