Skills

Because education and knowledge are the key to evolution, the team behind NB Security Srl is permanently improving their skills.
Using the advantage of previous working experiences and creating solutions to answer some of our customers’ needs, we have increased our layer of expertise that now responds to such a wide range of fields. Moreover, we are always improving our product to offer a fast and flexible alternative in a professional manner based on a clear and accurate understanding of your needs.

You can see below just some of our team certificates, worldwide recognized:

OSCP

The Offensive Security Certified Professional (OSCP) is the world’s first completely hands on offensive information security certification. The OSCP challenges the students to prove they have a clear practical understanding of the penetration testing process and lifecycle through an arduous twenty-four (24) hour certification exam.
The OSCP exam consists of a dedicated vulnerable network, which is designed to be compromised within a 24-hour time period. The exam is entirely hands-on and is completed with the examinee submitting an in-depth penetration test report of the OSCP examination network and PWK labs. The coveted OSCP certification is awarded to students who successfully gain administrative access to systems on the vulnerable network.

OSCE

The Offensive Security Certified Expert (OSCE) has an extremely challenging exam wherein students are required to demonstrate that they comprehend not only the material directly covered in the CTP course, but that they also fully grasp the underlying concepts presented throughout the course and can apply them in unknown situations. The OSCE exam challenges the students to prove that they have a clear and practical understanding of advanced penetration testing skills through an arduous forty-eight hour certification exam.
The OSCE exam consists of a dedicated vulnerable network, which is designed to be compromised within a 48-hour time period. The exam is entirely hands-on and is completed with the examinee submitting an in-depth penetration test report of the OSCE examination network. The coveted OSCE certification is awarded to students who successfully gain administrative access to systems on the target network.

eJPT

The eJPT designation stands for eLearnSecurity Junior Penetration Tester. eJPT is a 100% practical certification on penetration testing and information security essentials. By passing the challenging exam and obtaining the eJPT certificate, a penetration tester can prove their skills in the fastest growing area of information security.

By obtaining the eJPT, our skills in the following areas are assessed and certified:
• Good knowledge of TCP/IP.
• Good knowledge of IP routing.
• Good knowledge of LAN protocols and devices.
• Good knowledge of HTTP and web techologies.
• Essential penetration testing processes and methodologies.
• Basic Vulnerability Assessment of Networks.
• Basic Vulnerability Assessment of Web Applications.
• Exploitation with Metasploit.
• Simple Web application Manual exploitation.
• Basic Information Gathering and Reconnaissance.
• Simple Scanning and Profiling the target.

eWPT

The eWPT designation stands for eLearnSecurity Web application Penetration Tester and it's the only practical certification available on the market for the assessment of web application penetration testing skills. By passing the challenging exam and obtaining the eWPT certificate, a penetration tester can prove their skills in the fastest growing area of application security.

By obtaining the eWPT, our skills in the following areas are assessed and certified:
• Penetration testing processes and methodologies.
• Web application analysis and inspection.
• OSINT and Information gathering techniques.
• Vulnerability Assessment of Web Applications.
• OWASP TOP 10 2013 / OWASP Testing guide.
• Manual exploitation of XSS, SQLi, Web services, HTML5, LFI/RFI.
• Exploit Development for Web environments.
• Advanced Reporting skills and Remediation.