❌

Reading view

There are new articles available, click to refresh the page.

Burp Suite Professional: feature roundup

The modern web is an increasingly complex beast. Each passing year brings with it new frameworks, technologies, and design trends - not to mention vulnerabilities. All of this adds to your testing wor

Get Burp Suite certified for free...

Ready for the challenge? Buy your certification exam now... Burp Suite Certified Practitioner accreditation to enable our users to validate their self-taught skills as web security practitioners. We'v

The mystery of the missing Mac release

Some eagle-eyed users of Burp Suite have noticed that there is no Mac release of Burp Suite 2021.10.2. Why is this release missing in action? Well, the true story is rather mundane, and unfortunate. F

Burp Suite roadmap for 2022

The roadmap shown here is out of date. Please see our July 2022 roadmap update. With 2022 now underway, it's about time we gave you the latest on where Burp Suite is heading this year. Here we take a

Introducing the mystery lab challenge

For anyone who's used the Web Security Academy before, you'll be pretty familiar with the format. For those of you who haven't had the pleasure, the process goes a little bit like this: Select a set o

Passive-aggressive scan checks

Here at PortSwigger, our goal is to enable the world to secure the web. Our scanner sits at the core of this value - quickly surfacing issues and vulnerabilities that may be present in a web applicati

Launching the PortSwigginar

Thank you to those who attended our recent PortSwigginar on Burp Suite Enterprise Edition. Below is the video of the session, which included; A recap on β€œwhat’s new” within the tool for those who have

PortSwigginar - 22 June

Thank you to those who attended our recent PortSwigginar on Burp Suite Enterprise Edition. Below is the video of the session, which included: A recap on "what's new" within the product for those who h

PortSwigginar - 13 July

Thank you to those who attended our recent PortSwigginar on Burp Suite Enterprise Edition. Below is the video of the session, which included; A recap on β€œwhat’s new” within the product for those who h

Burp Suite roadmap update: July 2022

The roadmap shown here is out of date. Please see our January 2023 roadmap update. With six (and a bit) months of 2022 already gone, it's time to bring you an update on the latest happenings down at B

Burp Suite certification: a year in review

It’s been a year since we launched our Burp Suite Certified Practitioner exam, so we’ve been reflecting on some of the improvements and developments we’ve made across both our preparation materials an

Burp Suite price increases

We are increasing prices for Burp Suite Professional and Burp Suite Enterprise Edition, due to a significant increase in costs caused by global inflation. The price of an annual Burp Suite Professiona

Free: Dastardly from Burp Suite

Introducing Dastardly - a free, lightweight web application security scanner for your CI/CD pipeline, from the makers of Burp Suite. Secure web development ain't easy Ensuring your code is written sec

The Burp challenge

We recently launched the Burp challenge, to give our customers a unique opportunity to demonstrate their skills with Burp Suite Professional. Not only that, but the challenges involved put your web vu
❌