Looking for our research? We've moved it to a dedicated page

Archive - 2021

The mystery of the missing Mac release 02 December 2021 at 16:23 UTC Burp Suite certification prices hacked for Black Friday 17 November 2021 at 16:13 UTC Improvements to Burp Suite authenticated scanning 29 October 2021 at 12:22 UTC Get Burp Suite certified for free... 21 October 2021 at 13:44 UTC Burp Suite Professional: feature roundup 30 September 2021 at 13:39 UTC Burp extensions added to Burp Suite Enterprise Edition 26 August 2021 at 13:56 UTC It's now easier than ever to scan at scale with Burp Suite Enterprise Edition 25 August 2021 at 14:00 UTC The history of OAST in Burp Suite 17 August 2021 at 12:00 UTC Introducing the Burp Suite Certified Practitioner accreditation 27 July 2021 at 16:02 UTC Burp Suite roadmap update: July 2021 09 July 2021 at 10:50 UTC Black Hat USA 2021: PortSwigger's latest research to be unveiled 06 July 2021 at 12:11 UTC Introducing DOM Invader: DOM XSS just got a whole lot easier to find 30 June 2021 at 16:47 UTC 20 Burp Suite tips from the Burp user community 02 June 2021 at 11:23 UTC Some of the best Burp extensions - as chosen by you 27 May 2021 at 15:30 UTC Great getting started resources for new users of Burp Suite Professional 21 May 2021 at 12:37 UTC Experience Burp Suite Enterprise Edition in a new live demo 07 May 2021 at 13:31 UTC Recorded logins in Burp Scanner 22 April 2021 at 13:32 UTC AppSec experts share Burp Suite automation secrets and best practices 08 April 2021 at 15:04 UTC Simplified cloud deployment for Burp Suite Enterprise Edition 26 March 2021 at 14:40 UTC PortSwigger teams up with HackerOne for AppSec workshop - 6 April 25 March 2021 at 14:37 UTC Improved CI/CD integrations in Burp Suite Enterprise Edition 23 March 2021 at 15:15 UTC Browser powered scanning in Burp Suite 22 March 2021 at 14:29 UTC API Scanning with Burp Suite 11 March 2021 at 16:08 UTC Web application cartography: mapping out Burp Suite’s crawler 05 March 2021 at 15:07 UTC 7 Burp Suite Professional-exclusive features to help you test smarter 26 February 2021 at 15:25 UTC Burp Suite Professional: become an early adopter 19 February 2021 at 14:45 UTC What are AppSec leaders prioritizing in 2021? The survey results are in 18 February 2021 at 15:28 UTC Flying high in the Web Security Academy 10 February 2021 at 15:46 UTC How to enable dark mode in Burp Suite 01 February 2021 at 10:06 UTC Get started with DevSecOps: insights from Aleksandr Krasnov - Product Security Engineer 28 January 2021 at 15:27 UTC Burp Suite roadmap for 2021 25 January 2021 at 14:23 UTC ‘Train the basics’ – Bug bounty hunter ‘Xel’ on forging a lucrative career in ethical hacking 21 January 2021 at 14:06 UTC Hack your APIs: interview with Corey Ball - API security expert 04 January 2021 at 16:52 UTC