Introducing

Synack Red Team Pathways

Tips on how to improve your Synack Red Team application experience.

What are SRT Pathways?

SRT Pathways are predefined third-party certifications/achievements that can be used to expedite an applicant’s onboarding experience into the Synack Red Team.  There are two types of pathways available to applicants:  Priority and Preferred.

Priority Pathways

To qualify as an SRT Priority Pathway, an organization must:

  • demonstrate a strong commitment to quality training and curriculum
  • exceptional student reviews and knowledge retention
  • uphold high standards in hands-on expertise and ethics
  • strong program representation by high-performing researchers in the Synack Red Team

The following are the most current Priority SRT Pathways (in alphabetical order):

 

HackTheBox – hackthebox.com

Hack The Box gives individuals, businesses and universities the tools they need to continuously improve their cybersecurity capabilities — all in one place.

Pathway Resume Review Bypass Wait List Review Bypass Technical Review Bypass
HTB Certified Penetration Testing Specialist (CPTS) Yes No, but Priority Yes, Web + Host Only

 

Offensive Security – offsec.com

Empowering individuals and organizations to fight cyber threats with indispensable cybersecurity skills and resources.

Pathway Resume Review Bypass Wait List Review Bypass Technical Review Bypass
OSCE³ (OSCE³) includes OSCE Yes Yes Yes, Web + Host
WEB-300 (OSWE) Yes Yes Yes, Web Only
PEN-300 (OSEP) Yes Yes Yes, Host Only
WEB-200 (OSWA) Yes No, but Priority Yes, Web Only
PEN-200  (OSCP) Yes No, but Priority Yes, Host Only

 

PortSwigger – portswigger.net

PortSwigger, the maker of Burp Suite, helps more than 70,000 professionals – at over 16,000 organizations – to secure the web and speed up software delivery.

Pathway Resume Review Bypass Wait List Review Bypass Technical Review Bypass
Burp Suite Certified Practitioner (BSCP) Yes No, but Priority Yes, Web Only

 

SANS Technology Institute – sans.edu

Whether you’re just getting started in cybersecurity or you’re a seasoned InfoSec professional, SANS.edu gives you the skills you need to advance and the GIAC certifications to prove it.

Pathway Resume Review Bypass Wait List Review Bypass Technical Review Bypass
GXPT Yes Yes Host Only
SEC 542 w/GWAPT Yes No, but Priority Web Only
SEC 560 w/GPEN
SEC 660 w/GXPN
Yes No, but Priority Host Only
SEC 575 w/GMOB No No Mobile Only
(must complement Web or Host)

 

Note:  Additional consideration is given to applicants from SANS Cyber Immersion Academies that align with Synack’s own Artemis and Veterans initiatives.

Note:  GIAC certifications outside of SANS also qualify for this SRT Pathway. Certifications must be digitally verifiable during the application process.

 

SRT Referrals – acropolis.synack.com

All SRT members (Level 0x02+) can make referrals.  Up to 20 SRT are honored annually as Synack Envoy for their contributions to health, growth and mentorship in the Synack Red Team community.

Pathway Resume Review Bypass Wait List Review Bypass Technical Review Bypass
Envoy SRT Referral Yes No, but Priority (Conditional on Resume / Experience)
Standard SRT Referral No, but Priority No None

Preferred Pathways

Preferred pathways are additional achievements applicants can pursue to improve their chances for acceptance and onboarding experience.

The following are the most current Preferred SRT Pathways (in alphabetical order):

APIsec University – apisecuniversity.com

APIsec University courses provide actionable, hands-on training to help you keep APIs secure.

Pathway Resume Review Bypass Wait List Review Bypass Technical Review Bypass
API Security Certified Professional (ASCP) Yes No Yes, API Only
(must complement Web or Host)

 

Note:  This pathway requires that both courses be complete and paired with successful Web or Host assessment criteria.

 

Blackhat University – blackhat.com

The Black Hat Certified Pentester (BCPen) is an intermediate level exam, intended to be taken by professional pentesters, bug-bounty hunters, red and blue team experts, and anyone wanting to get involved with hands-on pentesting.

Pathway Resume Review Bypass Wait List Review Bypass Technical Review Bypass
Black Hat Certified Pentester (BCPen) Yes No Yes, Web + Host Only

 

Note: Applicants with the equivalent CAPen and CNPen certifications from The SecOps Group are also eligible for this pathway. Certifications must be digitally verifiable during the application process.

 

CREST – crest-approved.org

CREST builds capability, capacity, consistency and collaboration in the global cyber security industry through services that nurture, measure and enhance the performance of individuals and organizations.

Pathway Resume Review Bypass Wait List Review Bypass Technical Review Bypass
CREST Registered Penetration Tester (CRT) Yes No Yes, Web Only

 

TCM Security – tcm-sec.com

Hands-On Training Designed, Developed, and Tested to Teach You the Practical Skills and Knowledge from Real Penetration Testers.

Pathway Resume Review Bypass Wait List Review Bypass Technical Review Bypass
Practical Career-Ready Professional (PCRP + PNPT) Yes No Yes, Web + Host Only

 

Note:  This SRT Pathway is dependent on the applicant receiving BOTH the PNPT and PCRP certification.

What is the Synack Red Team Onboarding Process?
View
Resume Review

Verifies industry and high-level eligibility for Synack Red Team consideration.

View
Wait List Review

Ensures proportional researcher growth by prioritizing skill and regional positions to customer opportunities.

View
Technical Review

Confirms the applicant has the required level of hands-on technical skill to deliver value to customers.  This is done through a private CTF on the HackTheBox platform.

View
Personal Interview

Assesses team fit and addresses required declarations and questions from the applicant.

View
Background & ID Verification

Checks to ensure that the applicant has a clear background and identification, which is required by customers for participation on their targets.

View
Platform Training

Onboarding lessons to understand platform, tooling and rules of engagement.

View
Resume Review

Verifies industry and high-level eligibility for Synack Red Team consideration.

View
Wait List Review

Ensures proportional researcher growth by prioritizing skill and regional positions to customer opportunities.

View
Technical Review

Confirms the applicant has the required level of hands-on technical skill to deliver value to customers.  This is done through a private CTF on the HackTheBox platform.

View
Personal Interview

Assesses team fit and addresses required declarations and questions from the applicant.

View
Background & ID Verification

Checks to ensure that the applicant has a clear background and identification, which is required by customers for participation on their targets.

View
Platform Training

Onboarding lessons to understand platform, tooling and rules of engagement.