Path to CRTO Pt.6 I Passed The Exam!

  Рет қаралды 1,783

Jason Ford {JSON:SEC}

Jason Ford {JSON:SEC}

Жыл бұрын

In order to stay hands on in a mostly hands off role. I've started the Certified Red Team Operator course by Zero Point Security, an independent training provider. If you're sad my OSCP Journey series ended, come watch me suffer through another Cyber security Certification!
Links:
__________________________________________
CRTO Affiliate Link (Thanks!): courses.zeropointsecurity.co....
Twitter: / json_sec
Buy me a coffee: PayPal.Me/jsonsec
About JSON SEC
___________________________________________
JSON Sec is a Cyber Security Awareness KZbin channel, focused on educating everybody of all walks of life about the importance of Cyber Security and how the landscape is changing from petty crime to acts of espionage and even warfare.
Please consider subscribing if you enjoyed this video.

Пікірлер: 14
@andyli
@andyli Жыл бұрын
Yay congrats Jason!
@ThaLiquidEdit
@ThaLiquidEdit Жыл бұрын
Background sound a little bit too loud :( Thanks for sharing your experience.
@JSONSEC
@JSONSEC Жыл бұрын
I felt very triumphant but maybe went a bit over the top
@AB-yv5rb
@AB-yv5rb Жыл бұрын
Great work, congrats!
@hackza8379
@hackza8379 Жыл бұрын
Congratulations mate 👍🏻
@zeuscybersec659
@zeuscybersec659 Жыл бұрын
congrats💯
@haxguy0
@haxguy0 Жыл бұрын
Nice job Jason
@Intuitronix
@Intuitronix Жыл бұрын
Congrats! The course material changed while I was taking the exam which was made it very difficult to try navigating all the material I had gonna through and alot of the videos were missing.
@JSONSEC
@JSONSEC Жыл бұрын
That is really rough, and I know the exact video you speak of. While overall the content is better, trimming some of those videos out I thought was a bad idea as it really ingrained those concepts for me.
@MaikeLDave
@MaikeLDave Жыл бұрын
Yay!
@CristiVladZ
@CristiVladZ Жыл бұрын
Well done! What is your ultimate reason for getting these certs?
@JSONSEC
@JSONSEC Жыл бұрын
Honestly, at this point it's only because work payed for it and wanted to make sure I complete it. I'm barely hands on now days.
@robertlean4563
@robertlean4563 Жыл бұрын
Are you going to the 2nd course released by zero point?
@JSONSEC
@JSONSEC Жыл бұрын
I think I will eventually, but it's not a priority right now. I mostly work within management now-days so will be doing my CISSP, then Ill look at CRTO 2
Zero Point Security Talks Cyber Training, Future of Pen Testing and CRTO 2
18:17
Jason Ford {JSON:SEC}
Рет қаралды 2,9 М.
Certified Red Team Operator (CRTO): 🧐 HONEST Review 🧐
11:01
thehackerish
Рет қаралды 13 М.
Best Toilet Gadgets and #Hacks you must try!!💩💩
00:49
Poly Holy Yow
Рет қаралды 21 МЛН
لقد سرقت حلوى القطن بشكل خفي لأصنع مصاصة🤫😎
00:33
Cool Tool SHORTS Arabic
Рет қаралды 20 МЛН
Useful gadget for styling hair 🤩💖 #gadgets #hairstyle
00:20
FLIP FLOP Hacks
Рет қаралды 10 МЛН
Certified Red Team Operator (CRTO) - Exam Experience
13:41
Path to CRTO Pt.1 What is it?
7:04
Jason Ford {JSON:SEC}
Рет қаралды 3,3 М.
How We Became Ethical Hackers: Our Journey, Tips & Tricks
7:21
Clint & Si The Hackers
Рет қаралды 1,4 М.
Path to CRTO Pt.4 All Labs Finished!
6:22
Jason Ford {JSON:SEC}
Рет қаралды 1,3 М.
Certified Red Team Professional (CRTP) - How to PASS!?
6:23
David Alves Web
Рет қаралды 6 М.
How do hackers hide themselves? - staying anonymous online
11:55
Grant Collins
Рет қаралды 1,4 МЛН
Exam Prep Guide Certified Red Team Operator (CRTO)
6:47
Jason Ford {JSON:SEC}
Рет қаралды 7 М.
The Creepiest OSINT Tool to Date
8:54
The Cyber Mentor
Рет қаралды 618 М.
2 Эдит для вас ❤#видео #эдит #мурздей #симба #
0:13
Mother Cat Drinks Lots of Coffee to Get By #funny #catlover #cuteanimals #cartoon
0:21
Super Emotional Stories
Рет қаралды 21 МЛН