Skip to content

Exciting New Features in Burp Suite Enterprise Edition: Spring 2024 Update Highlights

Original Post: Burp Suite Enterprise Edition spring update 2024 | Blog

The article, authored by Amelia Coen on May 16, 2024, announces several significant updates and new features for Burp Suite Enterprise Edition, focusing on enhancing automated testing capabilities and user workflows. Key updates include:

  1. Cloud Availability: Burp Suite Enterprise is now available in the Cloud, allowing teams to conduct automated, scheduled DAST scans without managing infrastructure.
  2. Custom Scan Checks (BChecks): Users can import custom scan checks from Burp Suite Professional into the Enterprise Edition for targeted vulnerability coverage.
  3. CI-driven Scans: Integration with CI/CD platforms for automated DAST scans, providing fast security feedback and improving web application security.
  4. Scanning Performance Improvements: Enhancements include better memory efficiency and reduced duplicate items during scans.
  5. ISO 27001 2022 Certification: PortSwigger has achieved this certification, demonstrating its commitment to information security.

Upcoming features for 2024 include improved API testing, WebSockets support, continued scan performance improvements, web cache deception scans, multi-factor authentication, and enhanced integration between Burp Suite Professional and Enterprise Edition.

The article also encourages readers to try the new Cloud version with a free trial and reach out to enterprise experts for more information.

Go here to read the Original Post

Leave a Reply

Your email address will not be published. Required fields are marked *

Exit mobile version