Selic Aldin

🪪 About Me

Certified Penetration Tester with 5+ years of experience, skilled in Web/API, Internal/External penetration tests and vulnerability assessments. Proficient in Active Directory penetration tests and security hardening assessments. Worked with international clients and helped secure businesses and assets.

📗 Certifications

🏅 OSCP - Offensive Security Certified Professional (Issued by Offensive Security)
🏅 CPTS - Certified Penetration Testing Specialist (Issued by HackTheBox)
🏅 PNPT - Practical Network Penetration Tester (Issued by TCM Security)
🏅 BSCP - Burp Suite Certified Practitioner (Issued by Portswigger)
🏅 APISec - API Penetration Testing (Issued by APISec)

🔐 Skills

• Web Application & API Security Testing (OWASP Top 10, beyond)
• Secure Configuration Reviews (CIS Benchmarks, NIST 800-171)
• Vulnerability Assessments & Risk-Based Reporting
• Internal and External Network Penetration Testing
• Active Directory Security Reviews

🛡 Experience

• Penetration Tester in Risk Advisory at PwC (Bulgaria, Sofia 🇧🇬)
• Penetration Tester in Risk Advisory at Deloitte (Hungary, Budapest 🇭🇺)
• System Engineer at BicomSystems (Bosnia and Herzegovina, Tuzla 🇧🇦)
• Linux System Administrator at Crossvallia (Croatia, Zagreb 🇭🇷)


🏷 Online Presence