Looking for our research? We've moved it to a dedicated page

Burp Suite certification prices hacked for Black Friday

Emma Stocks | 17 November 2021 at 16:13 UTC

For the very first time, we've decided to join the rest of the world and run a Black Friday offer. Between 16 November 2021 and 30 November 2021, you can buy our Burp Suite Certified Practitioner exam for a fraction of the price.

Our Burp Suite Certified Practitioner exam is on sale for just $9, and if you buy and pass the exam before 15 Dec 2021 we'll refund you the full cost of the exam!

With this heavily discounted opportunity you get all the benefits of being certified with the security testing software used by more than 60,000 security professionals worldwide, and hardly any of the upfront cost. Nothing about the exam process has changed, except for the price.

Get your Burp Suite Certified Practitioner exam now

Key dates

What you need to take the exam

Regardless of whether or not you make use of the offer, you will need access to an active subscription of Burp Suite Professional in order to take the exam. This is because the Burp Suite Certified Practitioner certification is, first and foremost, an exam designed to test your skills with Burp Suite Professional. It has been designed specifically to test your abilities with this software and, as such, cannot be completed with either Burp Suite Community Edition or any other web application security testing toolkit.

In addition to having access to an active subscription of Burp Suite Professional, you will also need a PortSwigger user account and an Examity user account. Check out our page detailing how the exam process works for more details.

Preparing for the exam

The Web Security Academy is the best place to start - it's our free online training center for web application security. It includes content from PortSwigger's in-house research team, experienced academics, and our Chief Swig Dafydd Stuttard - author of The Web Application Hacker's Handbook.

Before you are ready to attempt the Burp Suite Certified Practitioner exam, you should be comfortably able to complete all of the labs within the Web Security Academy labeled "Practitioner" or lower. There is no set time frame for completing the labs, but you must be able to do so without requiring access to the solutions provided.

In addition, we strongly advise that you fully familiarize yourself with the exploiting XSS labs within the XSS topic. To successfully pass the Burp Suite Certified Practitioner exam, you'll need to be able to capably perform the exploits outlined within those materials.

We've also created a practice exam, to support your preparation for the final exam. This is designed to simulate the environment of a real test situation, and will cover a variety of vulnerability classes and exploits. The practice exam is there to allow you to get used to the format the real exam will use. It should also help you to gauge the difficulty level of the exam, and therefore judge for yourself whether you are at the required skill level to gain the certification.

Useful resources

Ready for the challenge?

Buy your Burp Suite Certified Practitioner exam now, take and pass it before 15 December 2021, and we'll refund the cost of your exam. What are you waiting for...