Aug. 20, 2023, 4:51 p.m. | Ismail Tasdelen

InfoSec Write-ups - Medium infosecwriteups.com

Photo by Valentin Lacoste on Unsplash

In the field of web application security testing, Burp Suite has established itself as a powerful and widely-used tool. Whether you are a security professional, a developer, or someone interested in learning about web application security, understanding the features and capabilities of Burp Suite is crucial. This blog post aims to provide you with a comprehensive overview of Burp Suite’s features, enabling you to leverage its capabilities effectively.

  1. Intercepting and Modifying HTTP Traffic: Burp …

application application security application security testing blog burp burp suite burpsuite capabilities cybersecurity developer features penetration testing photo professional security security testing testing tool understanding web web application web application security web security

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Principal Security Engineer

@ Activision Blizzard | Work from Home - CA

Security Engineer- Systems Integration

@ Meta | Bellevue, WA | Menlo Park, CA | New York City

Lead Security Engineer (Digital Forensic and IR Analyst)

@ Blue Yonder | Hyderabad

Senior Principal IAM Engineering Program Manager Cybersecurity

@ Providence | Redmond, WA, United States

Information Security Analyst II or III

@ Entergy | The Woodlands, Texas, United States