We may earn an affiliate commission when you visit our partners.
Course image
Course image
Coursera logo

Burp Suite

Introducción a las pruebas de penetración

Silvia Johanna Vega Tarazona

En este curso basado en un proyecto y de 1 hora de duración, aprenderás a conocer y configurar Burp Suite para el análisis de tráfico web, interceptar y analizar tráfico web e Identificar vulnerabilidades en sitios web.

Read more

En este curso basado en un proyecto y de 1 hora de duración, aprenderás a conocer y configurar Burp Suite para el análisis de tráfico web, interceptar y analizar tráfico web e Identificar vulnerabilidades en sitios web.

En un mundo cada vez más tecnológico, la seguridad de la información se convierte en una necesidad latente por ello cada día se requiere más personas con la capacidad de identificar y analizar vulnerabilidades, previniendo que atacantes las descubran primero. En este proyecto guiado dirigido a entusiastas que están iniciando en la ciberseguridad aprenderás sobre una de las más versátiles herramientas del pentesting web, Burp Suite.

Enroll now

What's inside

Syllabus

Visión general del proyecto
En un mundo cada vez más tecnológico, la seguridad de la información se convierte en una necesidad latente por ello cada día se requiere más personas con la capacidad de identificar y analizar vulnerabilidades, previniendo que atacantes las descubran primero. En este proyecto guiado dirigido a entusiastas que están iniciando en la ciberseguridad ayudarás a un sitio con un catálogo de películas a identificar un par de vulnerabilidades en su sitio web. Al finalizar este proyecto de 45 minutos estarás en la capacidad de: configurar Burp Suite, interceptar y analizar tráfico web e identificar vulnerabilidades básicas tipo sql injection. Para tener éxito en este proyecto te recomiendo conocer sobre el protocolo TCP/IP y sentencias básicas en bases de datos tipo sql.

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Este curso está diseñado para personas interesadas en seguridad cibernética que buscan desarrollar habilidades prácticas en el análisis de tráfico web y la identificación de vulnerabilidades en sitios web
Proporciona una introducción completa al análisis de tráfico web con Burp Suite, una herramienta esencial para profesionales de seguridad cibernética
Está dirigido a principiantes en seguridad cibernética y entusiastas de la tecnología que buscan mejorar sus habilidades en pruebas de penetración web
El curso es práctico y orientado a proyectos, lo que permite a los alumnos aplicar sus conocimientos en escenarios del mundo real
Requiere conocimientos básicos de TCP/IP y sentencias SQL, lo que lo hace adecuado para aquellos con una comprensión fundamental de redes y bases de datos

Save this course

Save Burp Suite: Introducción a las pruebas de penetración to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Burp Suite: Introducción a las pruebas de penetración with these activities:
Realizar ejercicios de interceptación de tráfico
Aprenderás a usar Burp Suite para interceptar y analizar el tráfico web, lo que te permitirá identificar vulnerabilidades en los sitios web.
Browse courses on Burp Suite
Show steps
  • Abrir Burp Suite y configurar un proxy
  • Visitar un sitio web y analizar el tráfico interceptado
Seguir tutoriales sobre inyección SQL
Profundizarás tu comprensión de las inyecciones SQL y cómo identificarlas utilizando Burp Suite.
Browse courses on Burp Suite
Show steps
  • Encontrar tutoriales en línea sobre inyección SQL
  • Seguir los tutoriales y practicar la identificación de inyecciones SQL
Crear un informe sobre vulnerabilidades de un sitio web
Pondrás en práctica tus habilidades analizando un sitio web real, identificando vulnerabilidades y creando un informe completo.
Browse courses on Burp Suite
Show steps
  • Seleccionar un sitio web para analizar
  • Utilizar Burp Suite para identificar vulnerabilidades
  • Escribir un informe detallando las vulnerabilidades encontradas
Show all three activities

Career center

Learners who complete Burp Suite: Introducción a las pruebas de penetración will develop knowledge and skills that may be useful to these careers:
Web Security Analyst
Web Security Analysts are trained to identify, assess, and resolve security vulnerabilities in web applications. In this Burp Suite course, you will learn how to use this versatile tool to identify vulnerabilities and weaknesses in web applications by intercepting and analyzing traffic. Burp Suite is one of the most popular tools used by Web Security Analysts to perform vulnerability assessments and penetration testing for web applications.
Cybersecurity Consultant
Cybersecurity Consultants provide advice and guidance to organizations on how to protect their networks and computer systems from unauthorized access, use, disclosure, disruption, modification, or destruction. In this Burp Suite course, you will learn about web application security and how to identify and assess security vulnerabilities. This knowledge is essential for Cybersecurity Consultants as they are often responsible for advising organizations on how to improve their security posture.
Ethical Hacker
Ethical Hackers are hired to identify and exploit security vulnerabilities in computer systems and networks with the goal of improving security. In this Burp Suite course, you will learn how to use this tool to identify and exploit security vulnerabilities in web applications. This skill is essential for Ethical Hackers as they are often responsible for conducting penetration tests and vulnerability assessments.
Security Auditor
Security Auditors are responsible for assessing the security of an organization's network and computer systems. In this Burp Suite course, you will learn how to use this tool to identify and assess security vulnerabilities in web applications. This skill is essential for Security Auditors as they are often responsible for conducting vulnerability assessments and penetration tests.
Penetration Tester
Penetration Testers are responsible for testing the security of computer systems and networks by simulating attacks. In this Burp Suite course, you will learn how to use this tool to identify and exploit security vulnerabilities in web applications. This skill is essential for Penetration Testers as they are often responsible for conducting penetration tests and vulnerability assessments.
Security Engineer
Security Engineers design, implement, and maintain security controls to protect an organization's network and computer systems from unauthorized access, use, disclosure, disruption, modification, or destruction. In this Burp Suite course, you will learn about web application security and how to identify and assess security vulnerabilities. This knowledge is essential for Security Engineers as they are often responsible for designing and implementing security controls to protect web applications.
Information Security Analyst
Information Security Analyst are responsible for protecting an organization's network and computer systems from unauthorized access, use, disclosure, disruption, modification, or destruction. In this Burp Suite course, you will learn how to use this tool to identify and assess security vulnerabilities in web applications. This skill is essential for Information Security Analyst as they are often responsible for conducting vulnerability assessments and penetration testing.
Cybersecurity Analyst
Cybersecurity Analysts are responsible for monitoring and analyzing security data to identify and respond to threats. In this Burp Suite course, you will learn how to identify and assess security vulnerabilities in web applications. This skill is essential for Cybersecurity Analysts as they are often responsible for monitoring and analyzing security data to identify and respond to threats.
Web Application Developer
Web Application Developers are responsible for designing, developing, and maintaining web applications. In this Burp Suite course, you will learn about web application security and how to identify and assess security vulnerabilities. This knowledge is essential for Web Application Developers as they are responsible for ensuring the security of the web applications they develop.
Cybersecurity Engineer
Cybersecurity Engineers design, implement, and maintain security controls to protect an organization's network and computer systems from unauthorized access, use, disclosure, disruption, modification, or destruction. In this Burp Suite course, you will learn about web application security and how to identify and assess security vulnerabilities. This knowledge is essential for Cybersecurity Engineers as they are often responsible for designing and implementing security controls to protect web applications.
Software Developer
Software Developers are responsible for designing, developing, and maintaining software applications. In this Burp Suite course, you will learn about security vulnerabilities in web applications. This knowledge is essential for Software Developers as they are responsible for ensuring the security of the software applications they develop.
Network Security Engineer
Network Security Engineers are responsible for designing, implementing, and maintaining security controls to protect an organization's network from unauthorized access, use, disclosure, disruption, modification, or destruction. In this Burp Suite course, you will learn about web application security and how to identify and assess security vulnerabilities. This knowledge is essential for Network Security Engineers as they are often responsible for designing and implementing security controls to protect web applications.
Security Consultant
Security Consultants provide advice and guidance to organizations on how to protect their networks and computer systems from unauthorized access, use, disclosure, disruption, modification, or destruction. In this Burp Suite course, you will learn about web application security and how to identify and assess security vulnerabilities. This knowledge is essential for Security Consultants as they are often responsible for advising organizations on how to improve their security posture.
Network Administrator
Network Administrators are responsible for managing and maintaining an organization's computer networks. In this Burp Suite course, you will learn about web application security and how to identify and assess security vulnerabilities. This knowledge is essential for Network Administrators as they are often responsible for managing and maintaining the security of their organization's network.
Cybersecurity Specialist
Cybersecurity Specialists are responsible for protecting an organization's network and computer systems from unauthorized access, use, disclosure, disruption, modification, or destruction. In this Burp Suite course, you will learn about web application security and how to identify and assess security vulnerabilities. This knowledge is essential for Cybersecurity Specialists as they are often responsible for protecting web applications from attack.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Burp Suite: Introducción a las pruebas de penetración.
Hands-on guide to using Burp Suite to perform web application penetration testing. It covers a wide range of topics, including reconnaissance, vulnerability assessment, and exploitation.
Comprehensive guide to web application security. It covers a wide range of topics, including web application architecture, common vulnerabilities, and penetration testing techniques.
Hands-on introduction to penetration testing. It covers a wide range of topics, including reconnaissance, vulnerability assessment, and exploitation.
Practical guide to web application security. It covers a wide range of topics, including web application architecture, common vulnerabilities, and secure coding techniques.
Comprehensive guide to testing the security of web applications. It covers a wide range of topics, including reconnaissance, vulnerability assessment, and exploitation.
Comprehensive guide to cryptography and network security. It covers a wide range of topics, including cryptography principles, network security protocols, and network security applications.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Burp Suite: Introducción a las pruebas de penetración.
Introducción a la ciberseguridad
Most relevant
Metasploit para Principiantes: Básicos de explotación
Most relevant
Escudo Digital: Ciberseguridad para Protección de Datos y...
Most relevant
Instala e integra Facebook Pixel con Shopify
Most relevant
Wireframes en Adobe InDesign: Crea un diseño básico
Most relevant
Introducción a la Ingeniería del Software
Most relevant
Mejores prácticas para el procesamiento de datos en Big...
Most relevant
Datos para la efectividad de las políticas públicas
Most relevant
Mejora el rendimiento empresarial con Microsoft Forms
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser