Enterprise Edition

Burp Suite Enterprise Edition

  • Last updated: January 23, 2024

  • Read time: 2 Minutes

Burp Suite Enterprise Edition enables you to use Burp Scanner's cutting-edge web scanning logic to uncover dozens of different types of vulnerability classes. It is designed for automated scanning at any scale and enables integration with your software development processes.

We offer a range of deployment options to suit your infrastructure and requirements. This documentation will guide you through setting up Burp Suite Enterprise Edition, and getting started with your first scan.

Preparing to deploy

Before you choose your deployment type, find out about the subscription options and architecture requirements. For more information, see Preparing to deploy Burp Suite Enterprise Edition.

Choose your deployment type

The next step is to choose your deployment type. For more information, see Which deployment type is right for me?. We then guide you through the setup process for the deployment of your choice:

Start using Burp Suite Enterprise Edition

Once your deployment is set up, you can run your first scan. For more information about how to use Burp Suite Enterprise Edition, and to learn more about the advanced features available, see Welcome to Burp Suite Enterprise Edition.

Warning

Like any security testing software, Burp Suite contains functionality that can damage target systems. Testing for security flaws inherently involves interacting with targets in non-standard ways that can cause problems in some vulnerable targets. You should take due care when using Burp, read all documentation before use, back up target systems before testing, and not use Burp against any systems for which you are not authorized by the system owner, or for which the risk of damage is not accepted by you and the system owner.

Was this article helpful?