New: Burp Suite Enterprise Edition Unlimited pricing
2023-3-30 21:17:12 Author: portswigger.net(查看原文) 阅读量:32 收藏

Matt Atkinson | 30 March 2023 at 13:17 UTC

Burp Suite Enterprise Edition unlimited scanning

More than 1,000 organizations are using Burp Suite Enterprise Edition to scale their web vulnerability scanning - using the same Burp Scanner favored by 72,000 penetration testers.

In addition to scanning whatever you want, the new Unlimited package enables you to scan whenever you want to - without limit.

With the new Unlimited pricing package we announced today, we're enabling Burp Suite Enterprise Edition users to scan as much as they want - while gaining certainty over their costs. The Unlimited pricing package will be of particular interest to larger organizations, as well as organizations using Burp Suite Enterprise Edition for DevSecOps scanning.

Quick link: contact our team to find out how to license Burp Suite Enterprise Edition with the Unlimited pricing package, for $49,999 per year.

What does Unlimited pricing mean?

Burp Suite Enterprise Edition Unlimited pricing means exactly that. When you subscribe to the Unlimited package, you pay an annual fee of $49,999, which enables you to carry out as many concurrent scans as you need at any given time - without limit.

In addition to this, remember that Burp Suite Enterprise Edition has always been different, in that it doesn't require you to "lock" your subscription to particular domain names / URLs in order to scan them. Instead, we leave you free to choose what you use your scan budget for - scanning a different URL with each new scan if you need to. And of course, you can add an unlimited number of users. We think these things are only fair.

So in addition to scanning whatever you want, the new Unlimited package enables you to scan whenever you want to - without limit.

A great solution for large portfolios, or DevSecOps

Previously, Burp Suite Enterprise Edition's pricing has always required subscribers to license a particular maximum number of concurrent scans. And this works fine - as long as you know your scanning requirements, and are confident that they won't change. But speaking to our users, we found that this just isn't the case for many organizations.

Now you really can have it all ...

In fact, many of our enterprise-level subscribers have been requesting an unlimited scan option like we've released today. This will enable them to exercise budgetary control, while ensuring that scanning will always be available when it's needed.

So if your security function supports a lot of dev teams, or if you're working in a DevSecOps scenario (scanning applications every time new code is pushed), then Burp Suite Enterprise Edition Unlimited is for you. Check out our pricing example below to see how it might work for you.

Example - Unlimited pricing breakdown

As well as adding flexibility to your deployment, Burp Suite Enterprise Edition's Unlimited pricing package could also save you money. For example:

Imagine that your organization needs enough headroom to dynamically scan up to 100 web applications at any given time. Using Burp Suite Enterprise Edition's conventional pricing, 100 concurrent scans would work out at $65,300 per year - but using the new Unlimited pricing, you could do that and more for just $49,999 per year:

Conventional pricing breakdown

  • $5,999 - Burp Suite Enterprise Edition 1 year subscription (inc. 1 concurrent scan).

  • $59,301 - 99 additional concurrent scans @ $599 per unit.

  • $65,300 - Total based on conventional pricing.

Unlimited pricing breakdown

  • $49,999 - Burp Suite Enterprise Edition 1 year Unlimited subscription (inc. unlimited concurrent scans).

  • $49,999 - Total based on Unlimited pricing.

So in this scenario, you would save $15,301 per year - AND be able to carry out as many concurrent scans as you want, rather than being limited to 100. This means that as your needs grow, your costs will remain static. And don't forget that both pricing packages enable you to scan any URLs you need to - because unlike many scanners, Burp Suite Enterprise Edition never limits you to scanning pre-named URLs.

Takeaway - we're giving our heaviest users more for less

As you can see, if you're a relatively heavy user of Burp Suite Enterprise Edition, then our new Unlimited pricing package is almost certainly going to save you money.

On top of this, the Unlimited pricing package removes any limit on the number of concurrent scans you can carry out. Now you really can have it all. Don't forget that every Burp Suite Enterprise Edition package enables you to scan whichever domain names / URLs you want (without "locking in" certain ones), and comes as standard with the ability to add unlimited users.

To find out how to license Burp Suite Enterprise Edition with an Unlimited pricing package, contact our team, or check out the Burp Suite Enterprise Edition pricing page.

Matt Atkinson


文章来源: https://portswigger.net/blog/new-burp-suite-enterprise-edition-unlimited-pricing
如有侵权请联系:admin#unsafe.sh