This page is generated from a custom script I wrote. The script scrapes my Immersive Labs achievements page and rebuilds it for my personal website. If you are interested checkout my post on it!

  • Web App Pen Tester – Beginner Threat Hunter – Beginner Management, Risk, and Compliance Cloud Engineer – Practical Cyber Fundamentals Cloud Engineer – Theory
  • Cloud Security

    Kubernetes – Offensive Security Logging & Monitoring in AWS AWS Community – Security Tooling Secure Terraform - Azure Kubernetes – Pod Security Kubernetes – Logging Secure Terraform - AWS Kubernetes – Fundamentals OAuth and OpenID Connect Secure Terraform - Google Cloud Platform DevSecOps CISA and NSA Kubernetes Hardening Guidance Amazon Web Services NCSC - Cloud Security Guidance NIST – Guidelines on Security and Privacy in Public Cloud Computing (800-144) NGINX Container Hardening – Docker Cloud Fundamentals Secrets Management with HashiCorp Vault

  • Offensive Cyber

    Intro to Web App Hacking OSINT Hack Your First Web Application Scanning Burp Suite SQL Injection Basics Nessus Introduction to Penetration Testing Introduction to Windows Exploitation MITRE ATT&CK OWASP Top 10

  • Defensive Cyber

    Scanning Splunk Threat Hunting - Theory MITRE ATT&CK Introduction to Incident Response NIST – Security and Privacy Controls for Information Systems and Organizations (800-53) OWASP Top 10 Secure Fundamentals NIST – Guidelines on Security and Privacy in Public Cloud Computing (800-144)

  • Application Security

    Burp Suite Secure Tooling – Beginner Browser Developer Tools Secure Testing – Beginner Introduction to Cryptography OWASP Top 10 Secure Fundamentals NGINX

  • Fundamentals

    Linux Command Line Risk Cyber for Board Members Introduction to Penetration Test Programs Cyber for Executives AI for Business Compliance Encoding Historic Encryption Introduction to Cryptography Ethics & Laws Cyber 101 Cyber Safety Data Privacy Staying Safe Online Secure Fundamentals