23 August 2018

PortSwigger Web Security today released Burp Suite 2.0 beta.

This is a major upgrade with a host of new features. Burp's core scanning engine has been completely rewritten, to better deal with modern heavily stateful applications containing complex session handling mechanisms and other challenging features. A new dynamic JavaScript analyzer dramatically improves detection of DOM-based vulnerabilities, and complements the existing static analysis approach. A new dashboard provides a much improved user experience and reduces the learning curve for less technical users.

Dafydd Stuttard, CEO of PortSwigger, said: "We are very excited to share this innovative upgrade with users, which has been long in the making. The new core of Burp Scanner will provide a solid foundation to deliver further enhancements over the coming years, and will enable Burp to stay at the frontier of technological developments. Over the coming months, we'll be working closely with users to gain feedback about the new beta release and refine it based on real-world experience."

PortSwigger Web Security is a global leader in application security testing (AST). Its cutting-edge software is used by over 14,000 customers in 130 countries to help them secure their web applications.