Looking for our research? We've moved it to a dedicated page

Burp Suite roadmap update: July 2021

Matt Atkinson | 09 July 2021 at 10:50 UTC
Burp Suite
Burp Suite roadmap for July 2021


This roadmap has now been updated. Please see our January 2022 roadmap update.


Apparently we're halfway through 2021 already (where does the time go?). Here's an update on what we've added to our products so far this year, as well as some exciting new features we're adding to our roadmaps for the 12 months ahead. This should keep us busy …

Burp Suite Enterprise Edition

Burp Suite Enterprise Edition is now being used by over 750 companies to scale scanning across their web estates, and to drive their journey toward DevSecOps. Over the next 12 months, we'll be further enhancing its capabilities.

Note that the Burp Scanner roadmap described below also applies to Burp Suite Enterprise Edition.

Burp Suite Professional

We're committed to maintaining Burp Suite Pro as the world's leading toolkit for web security testing. Over the next 12 months, we'll be prioritizing new features and updates that will allow users to test for a broader range of vulnerabilities in modern web applications.

Note that the Burp Scanner roadmap described below also applies to Burp Suite Professional.

Burp Scanner

We will continue to invest heavily in Burp Scanner - ensuring that users of both Burp Suite Enterprise Edition and Burp Suite Professional have best-in-class scan coverage and performance.

Over the next 12 months, we'll be focussing on enhancing Burp Scanner's ability to navigate and scan modern web applications, as well as further tuning its class-leading performance, and adding scan checks for novel vulnerabilities.

Note that Burp Suite Enterprise Edition and Burp Suite Professional both contain Burp Scanner and will benefit from its roadmap.