Darslar va ualrni bitirgandan so'ng qanday sertifikat olish mumkin ?
🔴 Red Team / Offensive Security
Hujum qilish, zaiflik topish, exploit qilish
OSCP, OSEP, OSED, OSWE
🟢 Blue Team / Defensive Security
Himoya, monitoring, SIEM, IR
CompTIA CySA+, GCIA, GCIH
🟡 Malware Analysis & Reverse Engineering
Viruslarni tahlil qilish, APT-larni aniqlash
GREM, OSED, RE102
🔵 Threat Research / Vulnerability Discovery
0-day topish, CVE qilish, fuzzing
OSED, Fuzzing Labs, Bug Bounty
⚪ Security Engineering / Architecture
Tizim dizayni, IAM, DevSecOps
CISSP, OSWA, AWS Certs
🟣 Application Security (Web, Mobile, API)
Web/API xavfsizligi, source audit
OSWE, GWAPT, Burp Suite Pro
⚫ Cloud Security
AWS/Azure GCP xavfsizligi, IAM, Policy
AWS SCS, Azure Security Expert, CCP
Eng kuchli bo‘lish uchun tavsiya etiladigan sertifikatlar yo‘li (track)
🔥 Hujum yo‘li bo‘yicha eng to‘liq yo‘nalish (Offensive Security):
OSCP – boshlang‘ich pentester
OSEP – bypass AV/EDR, AD ekspluatatsiyasi
OSWE – web app source audit, advanced injection
OSED – exploit yozish, buffer overflow, Windows internals
OSCE³ – bularni barchasini bajargan mutaxassis
Yakunda: siz OffSec dan eng yuqori mukofot – OSCE³ (Certified Expert) darajasiga erishasiz.
Qo'shimcha kurslar
📦 CRTO / CRTO II (RastaMouse)
Red Team (AD attacks)
⭐⭐⭐⭐
🧬 GREM (GIAC)
Malware reverse engineering
⭐⭐⭐⭐
🕷 PortSwigger Academy
Web Exploitation
⭐⭐⭐⭐⭐⭐
🧪 HackTheBox Pro Labs
Amaliy testlash
⭐⭐⭐⭐
🛠 RE102 (Malware Unicorn)
Assembly + Reverse Engineering
⭐⭐⭐⭐
Last updated
Was this helpful?