Burp Suite Enterprise Edition is now available in our secure Cloud  –  Learn more

Enterprise Edition

Network and firewall settings for self-hosted scanning machines

  • Last updated: April 10, 2024

  • Read time: 1 Minute

You need to configure your network and firewall to allow your self-hosted scanning machines to communicate with your Cloud instance of Burp Suite Enterprise Edition:

  • Allow your scanning machines to have outbound access to the Dashboard IPs listed on the PortSwigger IP ranges page.
  • Enable outbound access from the scanning machine to *.oastify.com on port 443

Note

These instructions only apply to Cloud instances of Burp Suite Enterprise Edition. If you're looking for network and firewall settings for a self-hosted instance of Burp Suite Enterprise Edition, see:

Was this article helpful?