EITCI Certificate Supplement

EITCI CERTIFICATE SUPPLEMENT
Certificate ID:
EITC/IS/ACSS/FXR20004698
Certificate type:
EITC The European Information Technologies Certification Programme
Programme name:
EITC/IS/ACSS Advanced Computer Systems Security
Issue date:
September 2023
Holder's name:
Svetoslav Minchev
Holder's country:
Bulgaria
Examination center:
EITCA Academy Brussels Belgium
Earned ECTS credits:
2

Certification Programme examination result and description:

EITC/IS/ACSS Advanced Computer Systems Security
66.67%
66.67%
Certification Programme description: Mobile security: mobile device security, mobile app security; Security analysis: symbolic execution; Network security: web security model, network security, secure channels, certificates; Implementing practical information security: information security in real life; Messaging: messaging security; Security of storage: untrusted storage servers; Timing attacks: CPU timing attacks
Certification Programme version/revision: EITC/IS/ACSSv1r1)
Earned ECTS credits: 2

This supplement is a formal attachment to issued certificate.
All rights reserved. European IT Certification Institute, EITCI asbl, Brussels

Download EITC Certificate in PDF format

Validation link:

https://eitci.org/val?id=EITC/IS/ACSS/FXR20004698&t=l8fft1gmpz2f3qts