Burp Suite Certified Practitioner Exam Preparation Training

Burp Suite Certified Practitioner Exam Preparation Training

Description

Become a Portswigger Burp Suite Certified Practitioner (BSCP)

The aim of this course is to help people to prepare for the challenging Burp Suite Certified Practitioner exam.

Important notes: This course is NOT teaching the actual usage of Burp Suite and its features. This course is proving a step-by-step walkthrough through labs with detailed explanations on how to find and exploit web app vulnerabilities. The 31 core labs are also covered in my other course (Burp Suite Practitioner Labs Walkthrough) and are therefore duplicated here. This course aims at people who want to fast track the BSCP exam and don’t want to go through all practitioner labs!  The Tips section, golden rules incl. the cheat sheets, mystery labs, practice exams etc. are all brand new.

Your instructor is Martin Voelk. He is a Cyber Security veteran with 25 years of experience. Martin holds some of the highest certification incl. CISSP, OSCP, OSWP, Portswigger BSCP, CCIE, PCI ISA and PCIP. He works as a consultant for a big tech company and engages in Bug Bounty programs where he found thousands of critical and high vulnerabilities.

This course features the following:

  • Detailed walkthrough of 30 core labs as outlined by Portswigger
  • Walkthrough of 10 Mystery Labs where you learn how to find vulnerabilities without lab hints
  • Cheat Sheets on how to find flaws in all 30 vulnerability categories (useful not only for the exam) 
  • 7 Golden Tips for the exam
  • Practice Exam 1 and 2 walkthrough

Martin is solving them all and giving useful insight on how to find and exploit these vulnerabilities. He is not just inserting the payload but explains each step on finding the vulnerability and why it can be exploited in a certain way. The videos are easy to follow along and replicate. Martin is also dropping a lot of tips and tricks for those who wish to get the Burp Suite Certified Practitioner certification (BSCP). This training is highly recommended for anyone who wants to become a professional in Web Application Penetration Testing, Web Application Bug Bounty Hunting or take the Burp Suite Certified Practitioner certification (BSCP) certification.

Leave a Reply