Launching HTB CWEE: Certified Web Exploitation Expert Learn More

HTB Certifications

HTB Academy's hands-on certifications are designed to provide job proficiency on various cybersecurity roles. As ensured by up-to-date training material, rigorous certification processes and real-world exam lab environments, HTB certified individuals will possess deep technical competency in different cybersecurity domains.

HTB Certified Penetration Testing Specialist

HTB Certified

Penetration Testing Specialist

Get certified for

$490

HTB Certified

Penetration Testing Specialist

HTB Certified Penetration Testing Specialist (HTB CPTS) is a highly hands-on certification that assesses the candidates’ penetration testing skills. HTB Certified Penetration Testing Specialist certification holders will possess technical competency in the ethical hacking and penetration testing domains at an intermediate level. They will also be able to assess the risk at which an infrastructure is exposed and compose a commercial-grade as well as actionable report.

Related Job Role Path
Penetration Tester

Covers
28 Modules

Exam Vouchers Required
1 Voucher

Get certified for

$490

HTB Certified Bug Bounty Hunter

HTB Certified

Bug Bounty Hunter

Get certified for

$490

HTB Certified

Bug Bounty Hunter

HTB Certified Bug Bounty Hunter (HTB CBBH) is a highly hands-on certification that assesses the candidates’ bug bounty hunting and web application pentesting skills. HTB Certified Bug Bounty Hunter certification holders will possess technical competency in the bug bounty hunting and web application penetration testing domains at an intermediate level. They will also be able to assess the risk at which a web application, service, or API is exposed and compose a commercial-grade as well as actionable report.

Related Job Role Path
Bug Bounty Hunter

Covers
20 Modules

Exam Vouchers Required
1 Voucher

Get certified for

$490

HTB Certified Defensive Security Analyst

HTB Certified

Defensive Security Analyst

Get certified for

$490

HTB Certified

Defensive Security Analyst

HTB Certified Defensive Security Analyst (HTB CDSA) is a highly hands-on certification that assesses the candidates’ security analysis, SOC operations, and incident handling skills. HTB Certified Defensive Security Analyst (HTB CDSA) certification holders will possess technical competency in the security analysis, SOC operations, and incident handling domains at an intermediate level. They will be able to spot security incidents and identify avenues of detection that may not be immediately apparent from simply looking at the available data. They will also excel at thinking outside the box, correlating disparate pieces of data, pivoting relentlessly to determine the maximum impact of an incident, and creating actionable security incident reports.

Related Job Role Path
SOC Analyst

Covers
15 Modules

Exam Vouchers Required
1 Voucher

Get certified for

$490

HTB Certified Web Exploitation Expert

HTB Certified

Web Exploitation Expert

Get certified for

$1260

HTB Certified

Web Exploitation Expert

HTB Certified Web Exploitation Expert (HTB CWEE) is a highly hands-on certification that assesses candidates' skills in identifying advanced and hard-to-find web vulnerabilities using both black box and white box techniques. HTB CWEE certification holders will possess technical competency in the web security, web penetration testing, and secure coding domains at an advanced level and be well-versed in the application debugging, source code review, and custom exploit development aspects of web security testing. They will also be able to professionally conduct web penetration tests against modern and highly secure web applications, as well as report vulnerabilities found in code or arising from logical errors.

Related Job Role Path
Senior Web Penetration Tester

Covers
15 Modules

Exam Vouchers Required
1 Voucher

Get certified for

$1260