Original Post: Burp Suite roadmap update: July 2022 | Blog
The article provides an update on the developments and future plans at Burp Towers as of July 2022. It covers updates for Burp Suite Enterprise Edition, Burp Suite Professional, and Burp Scanner:
Burp Suite Enterprise Edition:
- Subscribers: Approaching 1,000.
- Completed:
- Elastic deployments via Kubernetes Helm chart.
- Compliance reporting formats for PCI DSS and OWASP Top 10.
- License key rollover, hourly metered billing, CI/CD inversion of control.
- Export scan results in Burp’s XML format.
- GCP and Azure reference templates for Kubernetes.
- Improved user onboarding.
- In Progress:
- New dashboards.
- Issue tracking with GitHub.
- Replay of recorded login sequences.
- Simplified browser-powered scanning on Linux.
- Folder-level configuration.
Burp Suite Professional:
- Completed:
- Message Inspector improvements.
- Performance improvements including feedback on BApp performance impact.
- Improved user experience with features like new Burp Repeater options.
- In Progress:
- New API for extensibility.
- Additional API functionality, collaborator client, and user/project options restructuring.
Burp Scanner:
- Completed:
- Faster scan speed, auditing asynchronous traffic.
- Improved coverage of popular JavaScript libraries and frameworks.
- JWT scan checks.
- In Progress:
- Support for popups in recorded login sequences.
- Declarative scan checks for customization without writing extensions.
- Improved React form handling.
All the updates for Burp Scanner also benefit both Burp Suite Enterprise Edition and Professional. The article also directs readers to a more recent roadmap update from January 2023 for the latest information.
Go here to read the Original Post