Enterprise Edition

Enterprise Edition - Reference

  • Last updated: April 10, 2024

  • Read time: 2 Minutes

Burp Suite Enterprise Edition is a web-based application that allows you to use Burp Scanner's cutting-edge web scanning logic to uncover dozens of different types of vulnerability. It is designed for automated scanning at any scale, and integration with software development processes. For an overview of Burp Suite Enterprise Edition, please refer to the product page.

Technical infrastructure

Familiarize yourself with the components that make up Burp Suite Enterprise Edition, as well as the required infrastructure and related system requirements.

Troubleshooting in Burp Suite Enterprise Edition

Burp Suite Enterprise Edition provides a range of features to help you troubleshoot any problems that you run into.

API reference

Burp Suite Enterprise Edition also provides both a REST API and GraphQL API. For more information, please refer to the API reference documentation.

User interface

The pages that follow describe the user interface, and include links to further information:

Warning

Like any security testing software, Burp Suite contains functionality that can damage target systems. Testing for security flaws inherently involves interacting with targets in non-standard ways that can cause problems in some vulnerable targets. You should take due care when using Burp, read all documentation before use, back up target systems before testing, and not use Burp against any systems for which you are not authorized by the system owner, or for which the risk of damage is not accepted by you and the system owner.

Was this article helpful?