31 August 2018

PortSwigger Web Security today released Burp Suite Enterprise Edition.

This is a brand new product that builds on Burp's cutting-edge scanning engine and provides an enterprise-grade ecosystem geared towards security automation. It uses a highly scalable architecture with a pool of scanning agents that is able to grow indefinitely large. It can perform automated scanning on a schedule, on demand, or via an API. Full CI/CD integration allows security scans to be triggered from within software build pipelines, providing rapid feedback to engineers of security problems. Multi-user access with role-based access control allows team collaboration and sharing of information.

Dafydd Stuttard, CEO of PortSwigger, said: "We are very excited to release this new product. Our cost-effective and flexible licensing model allows small businesses to perform reliable automated scans of one or two websites, huge enterprises to continuously monitor tens of thousands of production applications, and everything in between. Development teams are increasingly learning that security auditing is best performed in an automated way, continuously within the build-test-release cycle, and our out-of-the-box integration with CI/CD platforms provides an easy way to achieve this. We'll be investing heavily in this new product over the coming months and years, to deliver more high-value features that enterprise and software development customers need."

PortSwigger Web Security is a global leader in application security testing (AST). Its cutting-edge software is used by over 14,000 customers in 130 countries to help them secure their web applications.