Introducing DAST scanning in the Cloud, with Burp Suite Enterprise Edition

Mike Eaton | 18 April 2024 at 13:56 UTC

We’re excited to announce that Burp Suite Enterprise Edition is now available in PortSwigger’s secure cloud. You can now free up testing time with scalable, automated DAST scanning, without the burden of maintaining infrastructure.



Automate and scale your security testing in minutes

Our recent survey of security teams found that 85% of organizations want to automate their security testing in 2024. This is due to the ongoing challenge of protecting large portfolios of web apps and the inability of manual testing to scale as far as it needs to.

With Burp Suite Enterprise Edition, now available in PortSwigger’s secure cloud, your team can start scanning within minutes. Free up your testing time with the Burp technology your security teams already trust.

The ability to schedule regular scans and reactively scan applications in development from your CI pipeline enables your security testing to scale effortlessly with your organization.

This new hosting option has all of the features available in the self-hosted version of Burp Suite Enterprise Edition, without the hassle of maintaining your infrastructure.



A flexible and scalable DAST solution

There are a variety of subscription models for this new Cloud-based offering, facilitating all scanning requirements.

Whether you are just embarking on your application security journey or you are a larger organization with established security practices, there is a subscription to suit you.

Benefits of all subscription models include...

Scan your apps as an actual attacker would

With the cloud-based Burp Suite Enterprise Edition, your team can scan all your web applications exactly like an attacker would. Use the DAST scanning capabilities to emulate the process of your application being tested from an outside perspective.

There is also a hybrid option with self-hosted scanning machines for internal applications. This option is highly configurable to suit your team's needs, allowing you to secure your entire web application portfolio.

Read more about the hosting options here.

We see Burp Suite as a long-term tool in our security toolkit, especially as we expand into more complex projects.
- Senior Security Analyst at a US-based research and policy company

Ready to get started?

Speak to an Enterprise Expert to start with DAST scanning, which requires no installation, and start scaling up your application security testing today.


We'll be running another webinar event over Zoom on the 1st of May. Our Enterprise Experts will be deep-diving into...

Register for free here.