This release introduces two new issue management features: accepted risk marking and severity adjustment. We've also made some other improvements, and fixed some bugs. Accepted risk:You can now mark ...
Best for pentesters and hands-on security professionals. Free up testing time with scalable, automated scanning Automated DAST scanning without limits. Free up testing time with trusted Burp ...
This section explains how to configure the way Burp Suite Enterprise Edition handles false positives, accepted risks, and issues with edited severities. You can configure whether Burp Suite Enterprise ...
This topic explains how to mark issues as false positives, mark issues as accepted risks, and edit issue severity. If Burp incorrectly identifies an issue, you can mark that issue as a false positive.
This section describes how to generate Standard and Compliance reports. You can send scan summary reports automatically, by email.
When you create a new site, the Scan settings > Scan configuration tab enables you to specify one or more configurations to use to scan the site. You must select a scan configuration in order to be ...
To help with troubleshooting, Burp Suite Enterprise Edition provides a range of logging options and features to help our support team assist you with any issues. For more information, see: ...
Burp Suite Enterprise Edition enables you to upload an OpenAPI definition to run a specific API scan. You can add new API definitions at any time. API definitions are managed in the Sites menu. Each ...
This section explains how to add a configuration file to the container for a CI-driven scan. The configuration file enables you to use more advanced features, such as application logins or custom scan ...
If you're not using SCIM, you can create groups in Burp Suite Enterprise Edition that have identical names to your groups in ADFS. This enables Burp Suite Enterprise Edition to duplicate these groups ...
If you schedule a recurring scan, Burp Suite Enterprise Edition displays statistics and charts that enable you to track your progress over time. This enables you to identify areas for improvement and ...
You can integrate CI-driven scans into your CI/CD pipeline. This enables Burp Scanner to run from a Docker container, and report results back to your Burp Suite ...