Summary
Overview
Work History
Education
Skills
Certification
Training
Personal Attributes
Timeline

Timotei Adamec

Penetration Tester
Frýdek-Místek

Summary

Certified and skilled penetration tester with experience in Linux, Windows, and web application security. Top 1% of students on TryHackMe with extensive hands-on experience in network penetration testing, exploit development, web application penetration testing, and Active Directory attacks. Familiar with scripting languages such as Bash, PowerShell, and Python. Committed to staying current with the latest security threats and mitigation strategies. Seeking a fully remote position as a penetration tester.

Overview

3
3
years of professional experience
4
4
years of post-secondary education
4
4
Certifications
2
2
Languages

Work History

Linux/UNIX Tier 2 Specialist (Intern)

Tietoevry
Ostrava
04.2022 - Current
  • Focused on studying information security

Linux/UNIX Tier 2 Specialist

Tietoevry
Ostrava
12.2019 - 04.2022
  • Gained extensive knowledge in Linux and UNIX operating systems, analysis and reporting
  • Collaborated with cross-functional teams including Database, Network, Windows and Security to identify and resolve technical issues and implement solutions

Education

Upper Secondary Education Completed By The Maturita Examination - Information Technology

Střední Průmyslová Škola, Obchodní Akademie A Jazyková Škola, Frýdek-Místek, Příspěvková Organizace, Frýdek-Místek, Czechia
09.2015 - 05.2019

Skills

Linux, UNIX, and Windows

undefined

Certification

EJPT (eLearnSecurity Junior Penetration Tester)

Training

Completed the following learning paths:

  • TryHackMe: Pre-Security, Complete Beginner, CompTIA Pentest+, Web Fundamentals, Jr Penetration Tester, Offensive Pentesting
  • HackTheBox: Introduction to Active Directory, Active Directory Enumeration & Attacks, Completed Starting Point and 50 machines
  • PortSwigger: Completed 49% of all labs (119 labs)
  • INE: Penetration Testing Student, Exploit Development Student, Penetration Testing Professional, Web Application Penetration Testing Professional
  • PentesterAcademy: Attacking and Defending Active Directory


Completed challenges on platforms such as Metasploitable, DVWA, bWAPP, OWASP Mutillidae, ROPEmporium, Protostar, Phoenix, RootMe, and others 

Personal Attributes

Critical thinking

Strong problem-solving skills

Attention to detail

Ability to work independently and in a team
 

Timeline

EWPT (eLearnSecurity Web Application Penetration Tester)

07-2022

ECPPTv2 (eLearnSecurity Certified Professional Penetration Tester)

06-2022
Linux/UNIX Tier 2 Specialist (Intern) - Tietoevry
04.2022 - Current

EJPT (eLearnSecurity Junior Penetration Tester)

02-2022
Linux/UNIX Tier 2 Specialist - Tietoevry
12.2019 - 04.2022
Střední Průmyslová Škola, Obchodní Akademie A Jazyková Škola, Frýdek-Místek, Příspěvková Organizace - Upper Secondary Education Completed By The Maturita Examination, Information Technology
09.2015 - 05.2019

CRTP (Certified Red Team Professional) - In Progress

Timotei AdamecPenetration Tester