July 7, 2023, 12:57 p.m. | /u/lupuwar

cybersecurity www.reddit.com

I'm currently testing an application which uses smart card authentication and I have some issues meaning that I can't intercept the traffic with burp even if I import in burp the client certificate, when I try to navigate I get all sorts of ssl errors, I think I played with all the certificate validation option but still no success. Does anyone had this issue and how did you solve or overcome the limitation?

application authentication burp card certificate client cybersecurity errors import intercept pentesting smart smart card ssl testing traffic

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Technical Support Specialist (Cyber Security)

@ Sigma Software | Warsaw, Poland

OT Security Specialist

@ Adani Group | AHMEDABAD, GUJARAT, India

FS-EGRC-Manager-Cloud Security

@ EY | Bengaluru, KA, IN, 560048