Burp Suite Enterprise Edition is now available in our secure Cloud  –  Learn more
Looking for our research? We've moved it to a dedicated page

Burp Suite roadmap update: July 2020

Dafydd Stuttard | 14 July 2020 at 11:22 UTC
Burp Suite


We’re half-way through 2020, and we’ve made a lot of progress towards the Burp Suite roadmap that we announced in January. We’d like to update everyone on our progress so far, and add some new items to our roadmap for the coming 12 months. 

Burp Suite Enterprise Edition

Our vision for Burp Suite Enterprise Edition is to give security and development teams a new layer of defense for their expanding web estates. It schedules and scales scans across tens, hundreds, or thousands of sites to highlight vulnerabilities earlier, prioritize threats, and speed the time to address critical issues.

Over the coming 12 months, we will continue to add new user-facing features based on customers’ priorities. And we will improve support for a range of different use cases and deployment scenarios.

Note that the Burp Scanner roadmap described below also applies to Burp Suite Enterprise Edition.

Burp Suite Professional

We are committed to maintaining Burp Suite Pro as the best-of-breed toolkit for hands-on web penetration testing. We will be prioritizing various new features aimed at advanced technical users, as well as improving the core of the product, making it more reliable, stable, and usable for everyone.

Note that the Burp Scanner roadmap described below also applies to Burp Suite Professional.

Burp Scanner

Our ambition is for Burp Scanner to deal with all common technologies and application features, while maintaining its strong scan coverage and performance.