TL;DR (N-2)

Hosam Hittini | Security Leader | Purple Teamer

Background (N-1)

Howdy! My name is Hosam Hittini, the Founder of Purple Hat. I’m a Security Leader & a Purple Teamer. I have built this website to share knoweldge. You probably can tell that I’m a big fan of SANS (see below) ;)

My background covers Security Operatins, DFIR, Penetration Testing, Cloud Security, and Security Consultancy.

Certificates

  • GIAC Security Operations Manager (GSOM)
  • GIAC Security Leadership (GSLC)
  • GIAC Public Cloud Security (GPCS)
  • GIAC Security Operations Certified (GSOC)
  • GIAC Certified Incident Handler (GCIH)
  • GIAC Certified Forensic Analyst (GCFA)
  • GIAC Penetration Tester (GPEN)
  • GIAC Web Application Penetration Tester (GWAPT)
  • GIAC Mobile Device Security Analyst (GMOB)
  • GIAC Defending Advanced Threats (GDAT)
  • Cisco Certified CyberOps Associate

Trainings

Leadership

  • MGT512: Security Leadership Essentials for Managers –> GSLC
  • MGT551: Building and Leading Security Operations Centers –> GSOM

Penetration Testing

  • SEC560: Network Penetration Testing and Ethical Hacking –> GPEN
  • SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking –> GXPN
  • SEC542: Web App Penetration Testing and Ethical Hacking –> GWAPT
  • SEC642: Advanced Web App Penetration Testing
  • SEC575: Mobile Device Security and Ethical Hacking –> GMOB

DFIR

  • SEC504: Hacker Tools, Techniques, and Incident Handling –> GCIH
  • FOR508: FOR508: Advanced Incident Response, Threat Hunting, and Digital Forensics –> GCFA

Cloud Security

  • SEC510: Public Cloud Security: AWS, Azure, and GCP –> GPCS

Purple Teaming

  • SEC599: Purple Team Tactics & Kill Chain Defenses –> GDAT

(N)

I have built Shell Venom to share the knoweldge and experince I’ve gained over the years. If there’s anything you want me to cover please let me know!

#GoPurple

Hosam,