Menu
Log in

Workshop: BurpSuite101

  • October 18, 2023
  • 2:00 PM - 3:30 PM (PDT)
  • Zoom

Registration


Registration is closed

In this one-and-a-half hour introductory course, you will dive into the world of web security testing using Burp Suite, a powerful web vulnerability scanner and proxy tool. As a Security Engineer/Researcher, you know the importance of safeguarding your company’s applications and products, and Burp Suite is a crucial tool in your arsenal.

During this session, you will:

·        Learn the fundamentals of Burp Suite and its core features.

·         Explore the basics of setting up and configuring Burp Suite for effective testing.

·         Get hands-on experience with common web security testing tasks, such as intercepting and analyzing HTTP requests and responses.

Whether you’re a beginner in web security testing or looking to refresh your knowledge, this course will equip you with the essential skills to start securing your company’s applications effectively. Join us for an engaging hour of learning and enhance your security expertise with BurpSuite101!

Participants must have Burp Suite Community edition installed to be able to participate.

Powered by Wild Apricot Membership Software