Mutation

update_scan_configuration

Updates an existing scan configuration and returns the new configuration.

Arguments

input: UpdateScanConfigurationInput!

The fields used to specify which scan configuration you want to update, and what changes you want to make.


Input Fields

id(): ID!
The unique identifier of the scan configuration that you want to update.
name(): String
The name of the scan configuration. This is the name that is displayed on the Burp Suite Enterprise Edition web UI.
scan_configuration_fragment_json(): String
The updated scan configuration in JSON format.

Return Fields

scan_configuration(): ScanConfiguration!
The updated scan configuration.

Example

Query
mutation UpdateScanConfiguration($input: UpdateScanConfigurationInput!) {
  update_scan_configuration(input: $input) {
    scan_configuration {
      id
      name
      scan_configuration_fragment_json
      built_in
      last_modified_by {
        username
      }
      last_modified_time
    }
  }
}
Variables
{
  "input": {
    "id": "bf485090-ad46-42ae-a0b1-ff642aa6836d",
    "name": "night crawl"
   "scan_configuration_fragment_json": "{}"
  }
}