Simple play icon Course
Skills Expanded

OWASP Top 10 with Burp Suite

by Mike Woolard

Unlock the secrets of Burp Suite. This course will teach you how to uncover OWASP Top 10 vulnerabilities in your applications using the various tools and add-ons available in Burp Suite.

What you'll learn

Research has found web applications are repeatedly compromised in the same way. In this course, OWASP Top 10 with Burp Suite, you’ll learn to work through application functionality with Burp Suite to discover these common threats. First, you’ll explore injection-style vulnerabilities. Next, you’ll discover risks in session and access management. Finally, you’ll learn how to discover the remaining top risks that round out the OWASP Top 10. When you’re finished with this course, you’ll have the skills and knowledge of utilizing Burp Suite needed to expose web application vulnerabilities effectively.

About the author

Mike is an information security manager who has worked in the IT and Information Security fields for 22+ years. A broad background from helpdesk to sysadmin, system engineer, networking, DB and development work. Most of Mike's work now centers around pentests and risk assessments, but an integral part will always be awareness training. An active member in various local security groups, Mike volunteers, speaks, or attends various information security cons.

Ready to upskill? Get started