Enterprise Edition

Managing updates

  • Last updated: April 10, 2024

  • Read time: 4 Minutes

This page explains how to manage updates for standard instances of Burp Suite Enterprise Edition. Applying updates might result in some downtime.

Note

To perform an update, the Enterprise server needs network access to https://portswigger.net.

Updates work differently on Kubernetes. For information on updating Kubernetes instances, see Updating Burp Suite Enterprise Edition on Kubernetes.

If you have a license to Pay as you scan (PAYS), the Enterprise server must be able to connect to https://portswigger.net at all times.

Configuring automatic updates

You can manage updates for Burp Suite Enterprise Edition and Burp Scanner separately:

  1. From the settings menu , select Updates.
  2. Look for pending updates for either of the two components:
    • Burp Suite Enterprise Edition: This comprises the Enterprise server, scanning machines, and web server (including the web UI, REST API, and GraphQL API).
    • Burp Scanner: This is used by scanning machines to perform scans.
  3. To install a pending update immediately, click Install update for the relevant component.

Manually checking for updates

Burp Suite Enterprise Edition automatically checks for updates periodically. You can also check for updates manually:

  1. From the settings menu , select Updates.
  2. To manually check for updates, click Check for updates.
  3. To install an available update, click Install now.

Manually installing updates

If your Enterprise server does not have network access, you can manually update both Burp Scanner and Burp Suite Enterprise Edition. This ensures that you benefit from the latest improvements and scan checks.

  1. Open the Burp Suite Releases web page and click the Enterprise filter to view the latest Enterprise Edition releases. Scroll down to the release you wish to install - this does not have to be the latest version.
  2. To download the installer as a ZIP file, select the relevant option from the drop-down menu and click Download.

    • Select Updater to download the Burp Suite Enterprise Edition update.
    • Select Burp Scanner Update to download the Burp Scanner update.
    Burp Scanner Update
  3. Log in to Burp Suite Enterprise Edition.
  4. From the settings menu , select Updates.
  5. Click the Upload zip file (offline update) button and select the installer zip file.
  6. Once the file has been verified and uploaded, notice that the Updates page shows the version details.
  7. To complete the installation, click the Install now button and follow the on-screen instructions.

Note

Burp Suite Enterprise Edition sends out automated email notifications whenever a new update is available. In order to receive these updates, you will need to connect Burp Suite Enterprise Edition to your email server. For more information, see Configuring your SMTP server.

Downtime during updates

The impact of applying an update in terms of application downtime is as follows:

  • Updates to Burp Suite Enterprise Edition will cause some downtime while the update is applied. The web UI, REST API, and GraphQL API will be unavailable during the update and any scans that are configured to start during the update will be delayed until it is completed. Scans that are already running at the time of the update are unaffected.
  • To reduce the impact of downtime, you can restrict automatic updates of Burp Suite Enterprise Edition to specific days and times.
  • Updates to Burp Scanner do not cause any downtime. Scans that are already running at the time of the update will continue using the version of Burp Scanner that they started with. New scans that start after the update will use the updated version of Burp Scanner.
  • We recommend that you enable automatic updates of Burp Scanner to make sure that the latest scan checks are available.

Over time, there might be backwards compatibility limitations on either component in relation to the other. If one component has not been updated for some time, you may have to update it before any further updates can be made to the other component. The Updates page indicates if this is the case.

Some updates might require manual intervention. For example, you may have to accept changes to the software license agreement before an update can be applied. The Updates page indicates if this is the case.

Updating a Cloud instance

Cloud instances update automatically, ensuring that you always have the latest version of both Burp Suite Enterprise Edition and Burp Scanner.

Note that you may experience a short period of downtime (typically around 30-60 seconds) when your instance updates. This downtime does not affect any scans that are currently in progress. Any self-hosted scanning machines also update automatically once the PortSwigger-hosted infrastructure finishes updating.

To view the current version number for your instance, click ? > About.

Was this article helpful?