Get Burp Suite certified for free... 
2021-10-21 22:44:37 Author: portswigger.net(查看原文) 阅读量:62 收藏


We recently launched our Burp Suite Certified Practitioner accreditation to enable our users to validate their self-taught skills as web security practitioners. We've already created the software, so we wanted to provide a certification to allow our users to really take the future of their security careers into their own hands.

Ready for the challenge? Buy your certification exam now...

How it works

The certification comprises a three-hour exam that, if you pass, certifies your skills in web security testing. By becoming a Burp Suite Certified Practitioner, you'll be able to demonstrate our ability to:

  • Detect and exploit common web vulnerabilities.
  • Display knowledge of fundamental web technologies.
  • Adapt attacks to bypass broken defenses.

If you're already using Burp Suite Professional, and have been for a while, it's likely that you already have all of the skills needed to successfully pass the exam. And if you've tried your hand at any of the labs in our Web Security Academy, you'll be familiar with the format of the exam as well.

The offer

To encourage as many people as possible to get themselves certified, and give everyone the chance to get certified for free, we're running a limited time offer.

Buy your exam now, pass before 15 December 2021, and we'll refund your exam fee.

All the training materials, and the practice exam, are completely free and accessible to everyone. The exam itself has been designed by PortSwigger Research, and follows a format similar to that of the labs in our Web Security Academy.

What you'll need to prepare for the exam

First things first, you'll need to be comfortable with our Web Security Academy. We recommend that a good gauge of your skill level is being able to capably complete all "Apprentice" and "Practitioner" level labs, without requiring use of the solutions provided.

Secondly, take our practice exam. It's free, you can take it as many times over as you need, and it's the best way to get yourself familiar with the format of the real exam. The practice exam contains links to a web application, from which you must find and exploit the vulnerabilities present.

Additionally, we suggest that before taking the exam you refresh your knowledge on the following:

Ready for the challenge?

Once you've purchased your exam, you'll have plenty of time to prepare. So why not take advantage of our limited time offer and buy your exam now, then get yourself ready to pass before 15 December. We know you're up to the challenge ...


文章来源: https://portswigger.net/blog/get-burp-suite-certified-for-free
如有侵权请联系:admin#unsafe.sh