Web App PENTESTING EXAM for BURP SUITE!!! Burp Suite Certified Practitioner

preview_player
Показать описание
Portswigger's Burp Suite Pro is generally recognized as the gold standard, go-to software for performing web application penetration testing and/or bug hunting, and for good reason. Well, Portswigger has released the Burp Suite Certified Practitioner exam it it looks to be a great addition to the cyber security certification space!

In this video I take a look at things like skills measured, exam prep, and exam experience tips and hints! We also cover the exam price and my thoughts on the certificates value.

#portswigger #websecurityacademy #burpsuite #webapplicationpenetrationtesting #cybersecuritycertification #cybersecuritycert #bugbounty #bugbountyprogram #webapppentesting #webapptesting #sast #dast #burpsuitecertifiedpractitioner #bscp #owasp #owasptop10 #hackingcertification #cybersecurity #webapplicationsecurity #webappsecurity #burpsuitepro #owaspzap #webapphacking

========
Chapters
========
0:00 Intro
5:30 BSCP Value
9:25 The PURPOSE of Certifications

11:46 Skills Tested in the BSCP
12:35 BSCP Expiration Date
15:26 Portswigger's Path to BSCP Success
16:56 Exam Prep
18:14 The BSCP Exam Experience and Tips
24:23 BSCP Practice Exams
27:27 Burp Suite Pro Requirement
34:06 BSCP EXAM HINTS!!!
37:50 Other Exam Requirements
39:10 Exam Results Notification
39:50 My Thoughts and Opinions
48:15 Outro
Рекомендации по теме
Комментарии
Автор

if Burp suite cert includes Code review it becomes most powerful certification

DigitalTrendzy
Автор

dude this is the video I wanted to watch... I suck at testing but I'm so good in the skills section. I can't pass the security+ but I can do an MBA presentation on cybersecurity without chocking.

thelandoftwitchclips
Автор

Hello 👋 Daniel, once again a super informative video. I will definitely take the exam.

TyrellJoanna
Автор

Thank you for this video, very informative. I’m going through the certification in few weeks

emanuelepicariello
Автор

Just passed my Security plus thanks to him and ITPRO TV 💪🏾

siheedsalaam
Автор

Another good vid Dan. Keep cranking them out.

BobBob-qmbm
Автор

Great they are now offering a free trial for the Pro version if you want to do the exam.

Also a refund of the $99 if you pass the exam before 15th December.

mj_notme
Автор

Hi daniel, happy to see you in youtube :)

iraianbutech
Автор

Love your channel man i think you should do videos like interviewing others pentester and let them talk about how they start in security, stuff like that🙂 ill be glad to tell my story if that's also possible 😛😛

marcosj
Автор

Hey Daniel Can u recommend a playlist for networking for learning pentesting

DD-hnjr
Автор

Okay, I have two questions and exact answer for those 2 questions will solve everyone's problem.
1. Can we take the exam using 1-month trail Burp Suite Pro? - Yes (From the comments)
2. How long does the exam voucher valid for? Say, I am purchasing it today. So, for how many days will I be allowed to take the exam? I am asking this because some might take a month to prepare, some 3 months, and some take more..

VigneshSahoo
Автор

Just a quick note: we don't explicitly monitor whether Burp Pro is used, but Burp Pro is needed to use the Collaborator for exfiltration. Also careful use of the Scanner (Pro-only) should help users to more easily find vulnerabilities.

To briefly address the $500 entry point if a user doesn't have Burp Pro: the cert should demonstrate the user's ability to use Burp Suite Pro, so if they don't already have it and are therefore not familiar with its functionality the user is unlikely to pass the cert and is not recommended to take the exam. Perhaps our materials should be reworded to better set this expectation!

adampiper
Автор

really like the cyber forensics type things is there a good path to get more into that? Gathering evidence and restoring deleted files? Any labs that you know of?

brianbauer
Автор

Great video thanks !! Is it open book / open internet ? Saw a mention of XSS cheat sheets but no mention as to restrictions.

ancleasai
Автор

Have you taken the exam yet? Would love to see a review of it from you.

KarlRegal
Автор

How does the PortSwigger learning path and certification compare to other learning & certifications such as SANS SEC542 with GWAPT exam, or INE learning with associated eWPT or eWPTX exams?

Dcydnt
Автор

Please make beginner 2 advance level practical live website bug hunting, live website penetration testing, live website exploitation content video series...
🙏 😊 💯✌❤💚💙💜😍😘🤝

Free.Education
Автор

how long to finish all the labs? it got 18x

jessloke
Автор

Hey guys, does anyone have exp with the web sec academy training? How long to go thru it? Heard different opinions like 3 months 1 year ..

itsfran
Автор

and what will happen if I use pirated version of burpsuite pro ? Did they check it somehow ?

oziesiek