Burp Suite Enterprise Edition is now available in our secure Cloud  –  Learn more
Looking for our research? We've moved it to a dedicated page

PortSwigger teams up with HackerOne for AppSec workshop - 6 April

Matt Atkinson | 25 March 2021 at 14:37 UTC
AppSec Bug Bounty Burp Suite penetration testing

PortSwigger and HackerOne webinar banner


Tuesday 6 April, 2021 | 10 AM PT / 1 PM ET / 6 PM GMT

Update: this webinar can now be viewed on HackerOne's site, here.


AppSec is a tricky business. While expertise remains scarce, threats are only getting more common, and the stakes are soaring ever higher. With these issues in mind, PortSwigger is teaming up with HackerOne - curator of the world's largest ethical hacker community - to bring you AppSec wisdom from some leading Burp Suite users.

On Tuesday 6 April, 2021, we'll be joined by Leanne Shapton - AppSec Engineer and Burp Suite user at Shopify; Joel Noguera - ethical hacker and pentester; and Cindy Ho - Senior Product Marketing Manager at HackerOne.

The one hour workshop entitled "How to perform effective web application security assessments" will have a particular focus on Burp Suite - with Shopify being users of both Burp Suite Enterprise Edition and Burp Suite Professional - and will cover subjects including:

Register now, and don't forget to mark the date in your calendar. This will be a great event for anyone looking to maximize the strength of their organization's AppSec, and gain a greater understanding of how they can use the various editions of Burp Suite to do this. Can't make it live? Sign up and get access to an on-demand recording after the event.