ENTERPRISE

Burp Suite Enterprise Edition

  • Last updated: July 3, 2023

  • Read time: 2 Minutes

Burp Suite Enterprise Edition is a web-based application that allows you to use Burp Scanner's cutting-edge web scanning logic to uncover dozens of different types of vulnerability. It is designed for automated scanning at any scale, and integration with software development processes. For an overview of Burp Suite Enterprise Edition, please refer to the product page.

Getting started with Burp Suite Enterprise Edition

If you're looking to trial Burp Suite Enterprise Edition, we recommend following our trial deployment guide. This will help you get up and running in a matter of minutes.

Working with sites

Familiarize yourself with how to manage sites.

Working with scans

Learn how to create and configure scans.

Working with scan results

Discover how to manage your scan results, and use reporting tools.

Configuring Burp Suite Enterprise Edition infrastructure

Learn how to configure and manage your infrastructure.

Managing users and permissions

Understand how permissions work, and how to manage permissions for your users.

Integrating with other tools

Find out how to integrate Burp Suite Enterprise Edition with other software tools.

Extending capabilities

Extend Burp Suite Enterprise Edition's capabilities, with the help of these guides.

Troubleshooting in Burp Suite Enterprise Edition

Burp Suite Enterprise Edition provides a range of features to help you troubleshoot any problems that you run into.

API documentation

Burp Suite Enterprise Edition also provides both a REST API and GraphQL API. For more information, please refer to the API reference documentation.

Reference

View all Burp Suite Enterprise Edition reference documents.

Warning

Like any security testing software, Burp Suite contains functionality that can damage target systems. Testing for security flaws inherently involves interacting with targets in non-standard ways that can cause problems in some vulnerable targets. You should take due care when using Burp, read all documentation before use, back up target systems before testing, and not use Burp against any systems for which you are not authorized by the system owner, or for which the risk of damage is not accepted by you and the system owner.

Was this article helpful?