Burp Suite Certified Practitioner
Successful completion of the Burp Suite Certified Practitioner certification demonstrates a high level of competency in web security testing.

The «Burp Suite Certified Practitioner (BSCP)» is an official certification for web security professionals awarded by the Burp Suite vendor. The Burp Suite Certified Practitioner certification demonstrates in-depth knowledge of web security vulnerabilities, the right mindset to exploit them, and of course, the Burp Suite skills needed to implement these measures.

The 4-hour exam costs USD 99 and can be taken online at any time. The exam is in English and has several levels:

  • Level 1: Gain access to any user account
  • Level 2: Gain access to administrative users (privilege escalation)
  • Level 3: Exploit the administrative interface to read a local file

More information can be found here.

Comprehensive preparation
Prepare yourself optimally for the certification with the following course: