PORTSWIGGER Burp Suite Enterprise
PORTSWIGGER Burp Suite Enterprise provides automated DAST scanning without limits. Built on the Burp technology your security teams already trust.
Unlimited Applications and Users.
Portswigger Burp Suite Enterprise benefits:
- Set up with ease, report with simplicity - Perform recurring dynamic (DAST) scans across thousands of sites. Use bulk actions to manage scanning at scale, or set sites up individually; all you need is a URL.
- Make your security posture visible
- DevSecOps integration
- Reduce risk without increasing costs
- Bake security into software development processes - A wide range of integrations (e.g. CI/CD, issue tracking platforms, and a rich GraphQL API) mean you can bake security into your software development.
- Security technology, accessible for all
- Join forces to fix vulnerabilities
- Free time to eliminate vulnerabilities
- Work with Burp Scanner
- Customize and control
Portswigger Burp Suite Enterprise features:
- Burp Scanner - Catch the latest vulnerabilities with Burp Scanner - the dynamic (DAST) web vulnerability scanner trusted at over 16,000 organizations.
- Recurring scanning
- Scalable scanning
- Easy scan set-up
- Bulk actions
- Out-of-box configurations
- API scanning - Discover more potential attack surface. Burp Scanner parses JSON or YAML API definitions - scanning any API endpoints it finds.
- Authenticated scanning - Scan privileged areas of target applications, even if they use complex login mechanisms like single sign-on (SSO).
- Browser powered scanning - Burp Scanner uses its embedded browser to render its target - enabling it to navigate even complex single-page applications (SPAs).
- Add OAST to dynamic scans
- Custom configurations
- All CI/CD platforms
- Vulnerability management platforms
- Burp extensions
- Multiple setup options
- Issue tracking platforms - Track issues with Jira, GitLab, and Trello. Auto ticket generation, severity / confidence level triggers, and unlimited boards.
- GraphQL API
- Single sign-on (SSO) - Enable users to log in easily - with a variety of SSO options (SAML or LDAP, as well as SCIM). Integrate with any identity provider - including ADFS, Okta, or Active Directory.
- Role based access control
- Compatible configurations
Deployment options:
- Self-hosted
- PortSwigger's secure cloud
For details, please contact us.