<span>Experience Burp Suite Enterprise Edition in a new live demo</span>
2021-05-07 22:31:17 Author: portswigger.net(查看原文) 阅读量:161 收藏

Burp Suite Enterprise Edition hosted demo

Quick link: Burp Suite Enterprise Edition live demo.

Deploying enterprise-grade software isn't always easy. We wanted a quick way for people to see the core features of Burp Suite Enterprise Edition without needing to take a trial or go through any kind of deployment process.

Which is why you can now try Burp Suite Enterprise Edition - along with many of its core features - at the click of a button. Our new live demo contains a ready-deployed version of Burp Suite Enterprise Edition, and includes core features like:

  • Home, folder, and site level dashboards.
  • Scan results pages - including issues lists, scanned URLs (list or tree views), charts including issue counts by severity, ten-day severity trends, and most serious vulnerabilities.
  • Summary and detailed scan reports and scan event logs - available to view in-browser and download.
  • Home, folder, and site level issues lists.
  • Scan configurations.

To make this as easy to use as possibly, we've created this version as a web-based environment. This means it doesn't include certain features present in the full Burp Suite Enterprise Edition product, such as:

  • Reconfigurable scanning agents.
  • Email and Jira connectivity.
  • Single sign-on (SSO).
  • Role-based access control (RBAC).

To experience these features and more as part of your own deployment, please take a trial.

Please note: the live demo includes some web-based tracking to help PortSwigger improve your user experience. This tracking is unique to this environment, and is not present in Burp Suite products.

Access the live demo


文章来源: https://portswigger.net/blog/experience-burp-suite-enterprise-edition-in-a-new-live-demo
如有侵权请联系:admin#unsafe.sh