Burp Suite Certified Practitioner (BSCP)

Muhammad Mushlih

Security Engineer
Cybersecurity
Burp Suite
This certification, created by PortSwigger's Web Security Academy, demonstrates that I have the ability to:
Detect and prove the full business impact of a wide range of common web vulnerabilities.
Adapt attack methods to bypass broken defences, using knowledge of fundamental web technologies.
Quickly identify weak points within an attack surface, and perform out-of-band attacks to attack them.
PortSwigger are the creators of the Web Security Academy and Burp Suite, the world's leading toolkit for web security testing.
Partner With Muhammad
View Services

More Projects by Muhammad