A web security certification, from the makers of Burp Suite

Why become a Burp Suite Certified Practitioner

What is a Burp Suite Certified Practitioner?

The Burp Suite Certified Practitioner (BSCP) is an official certification for web security professionals, from the makers of Burp Suite. Becoming a Burp Suite Certified Practitioner demonstrates a deep knowledge of web security vulnerabilities, the correct mindset to exploit them, and of course, the Burp Suite skills needed to carry this out.

Why become a Burp Suite Certified Practitioner?

Successfully passing the Burp Suite Certified Practitioner exam indicates a high-level proficiency in web security testing. It is aimed at penetration testers, and the organizations that employ them.

Prove your proficiency

  • Demonstrate a deep knowledge of the latest vulnerability classes and how to exploit them.
  • Showcase your skills with Burp Suite Professional.
  • Prove your hacking ability to employers and the community.
Learn more

Upskill your team

  • Prove the proficiency of your testing team to potential clients.
  • Easily identify the best new talent to join your team.
  • Develop your team's expertise with knowledge of the latest vulnerability classes and how to exploit them.
Learn more

New to web security? Start your journey here

Useful information and resources

The information below will help you to learn how best to prepare for the Burp Suite Certified Practitioner exam, what the technical and system requirements are, and how you can purchase an exam credit for yourself.

Preparing to take the exam?

Before you take your exam, make sure to work through the preparation steps and read the hints and guidance.

Technical requirements

When you're prepared to take your exam, make sure you first read through the requirements to ensure your machine is at the right specification, and you have access to all of the files and information you'll need.

Buying your exam

When you're ready, and have completed all of the required preparation, you can purchase your exam credit. Remember, you'll also need access to an active subscription of Burp Suite Professional to be able to take the exam.

Validate your certification

Each user who successfully passes the Burp Suite Certified Practitioner exam will receive a link to their certificate, with a unique certification identifier. This identifier can be included on your CV, shared with employers, and posted to your social profiles.

Your digital certificate clearly states the validity of your certification, including both the start and end dates. Once acquired, your certification will last for five years.

For more information, please refer to the terms and conditions.

Verify your certification and view your certificate

Burp Suite Certified Practitioner logo