Looking for our research? We've moved it to a dedicated page

Burp Suite roadmap for 2021

Dafydd Stuttard | 25 January 2021 at 14:23 UTC
Burp Suite



This roadmap has now been updated. Please see our July 2021 roadmap update.

We’re all hoping that 2021 will prove to be a better year for humanity. And we’re also planning a great year for Burp Suite! Here, we’re excited to share some key details of our roadmap for each of our products.

Burp Suite Enterprise Edition

Burp Suite Enterprise Edition is being used now by over 600 companies to scale scanning across their web estates and to achieve DevSecOps.

In 2020, we added a huge amount of enterprise functionality including a full API, cloud-friendly installation, and single-sign on. Automated scanning coverage has improved significantly with the release of recorded logins and the ability to parse API definitions. Here is an update on our plans for the next 12 months:

Note that the Burp Scanner roadmap described below also applies to Burp Suite Enterprise Edition.

Burp Suite Professional

We are committed to maintaining Burp Suite Pro as the best-of-breed toolkit for hands-on web penetration testing. We will be prioritizing various new features aimed at advanced technical users, as well as improving the core of the product, making it more reliable, stable, and usable for everyone.

Note that the Burp Scanner roadmap described below also applies to Burp Suite Professional.

Burp Scanner

We will continue to invest heavily in Burp Scanner, to ensure our users have best-in-class scan coverage and performance. In 2020, we did exactly that with the release of browser-powered scanning, recorded login sequences, and API scanning.

During the next year, our development plans are focussed on ensuring that Burp Scanner can uncover more attack surface and find more vulnerabilities in modern web applications.

Note that Burp Suite Enterprise Edition and Burp Suite Professional both contain Burp Scanner and will benefit from its roadmap.