ºñ¹Ð¹øÈ£ È®ÀÎ ´Ý±â


 
 
»óÇ° »ó¼¼ ¼³¸í
 
   ¹é½Å/º¸¾È > º¸¾È > Burp Suite Professional - 1 year Subscription
 
 
 
ÀÌÀü»óÇ° Burp Suite Professional - 1 year Subscription ´ÙÀ½»óÇ°
 
 
 
Á¦Á¶È¸»ç : PortSwigger
ÆǸŰ¡°Ý : 803,000¿ø (VAT Æ÷ÇÔ)
°ø±Þ¹æ½Ä : ESD
¼ö·® EA
 
 
»óÇ° »ó¼¼ ¼³¸í
 
 
 

Burp Suite Professional is the web security tester's toolkit of choice. Use it to automate repetitive testing tasks - then dig deeper with its expert-designed manual and semi-automated security testing tools. 


 

Enterprise

 

Professional

Unleash AppSec expertise to supercharge engineering, deliver fast feedback to software teams, and achieve DevSecOps.

Test, find, and exploit vulnerabilities faster. The world's leading toolkit for web application security testing.

 

¡¡

What will it do for us?

¡¡

Professional

Automate dynamic scanning to scale across many applications.

✔ Accelerate penetration testing workflows.

Scale security testing.

✔ Enable faster and easier bug bounty hunting.

Integrate scans with CI/CD and achieve DevSecOps.

✔ Perform powerful manual testing.

¡¡

Who uses it?

¡¡

Professional

AppSec teams.

✔ Frontline AppSec engineers.

Software development teams.

✔ Penetration testers.

CISOs and CTOs.

✔ Bug bounty hunters.

AppSec centres of excellence.

¡¡

What are the key features?

¡¡

Professional

Fully automated scanning with simple point-and-click.

✔ Burp Proxy for intercepting HTTP requests and responses.

Ability to run concurrent scans across infinite number of web applications.

✔ Complete toolbox of Burp tools for penetration testing including Burp Scanner, Burp Intruder, Burp Repeater, and Burp Sequencer.

Integrating with CI/CD platforms.

✔ 250+ Burp Extensions (BApps) for customizing testing workflows.

Integrating with bug tracking systems and vulnerability management platforms.

Out-of-the-box scan configurations.

Dashboards to see security posture for whole or part of organization.

Role-based access control and single sign-on.

¡¡

What scanning technology does it use?

¡¡

Professional

Burp Scanner - as trusted by over 50,000 users worldwide.

✔ Burp Scanner - as trusted by over 50,000 users worldwide.

Browser-powered scanning using embedded Chromium browser.

✔ Browser-powered scanning using embedded Chromium browser (on by default).

¡¡

What about integration?

¡¡

Professional

Universal integration with every CI platform.

✔ Designed for use by individual testers.

Exposed core functionality with a GraphQL-based API.

✔ Exposed functionality and data with a REST API.

¡¡

What's the output?

¡¡

Professional

Intuitive GUI dashboards with interactive scan results.

✔ Powerful desktop interface aimed at security engineers.

Complete or application-specific views on organization security posture with folder and site-level dashboards.

✔ Expert remediation advice.

Expert remediation advice.

✔ HTML or XML scan reports.

CI/CD feedback for development teams.

Integration with ticketing systems.

¡¡

How can we control access?

¡¡

Professional

Role-based access control (RBAC).

✔ Single user. No access control.

Single sign-on (SSO).

¡¡

How can we deploy it?

¡¡

Professional

Deploy to the cloud, via AWS, Azure, or GCP.

✔ Local installation only.

On-premise installation.

¡¡

What about licensing and scalability?

¡¡

Professional

No limit to number of users per license. Designed for organizations.

✔ Licensed for individual users

Licensed by the number of concurrent scans you wish to perform.

No limit on the number of distinct applications you can scan.

 


System Requirements


CPU cores / memory

  • Minimum: 2x cores, 4GB RAM - This spec is suitable for basic tasks such as proxying web traffic and simple Intruder attacks. While Burp Suite may run on a machine with a lower specification than this, we do not recommend doing so for performance reasons.
  • Recommended: 2x cores, 16GB RAM - This is a good general-purpose spec.
  • Advanced: 4x cores, 32GB RAM - This spec is suitable for more intensive tasks, such as complex Intruder attacks or large automated scans.


Free disk space

  • Basic installation: 1GB
  • Per project file: 2GB

Note:

While 2GB is the recommended minimum free disk space for a project, note that project files can get significantly larger than this (potentially up to many tens of GB), depending on factors such as the amount of proxy history included, the number of scans run, and the number of Repeater tabs open.


Operating system and architecture

Burp Suite supports the latest versions of the following operating systems:

  • Windows (Intel 64-bit)
  • Linux (Intel and ARM 64-bit)
  • OS X (Intel 64-bit and Apple M1)

Note:

Burp Suite's embedded browser is not compatible with older versions of Windows, including Windows 7, Windows 8/8.1, Windows Server 2012, and Windows Server 2012 R2