Burp AI - Burp Suite Now Integrate AI Powered Extension for Web Pentesting

“We’re starting by bringing AI-powered extensions to Burp Suite Professional giving you even more ways to integrate AI into your security testing! The ability to build AI-powered extensions is now available in Early Adopter 2025.2.” PortSwigger announced on Linkedin. Known for its dedication to pushing the boundaries of application security, PortSwigger has long been a leader in the field, with its Burp Suite Professional tool serving as a trusted companion for penetration testers worldwide. Burp AI, PortSwigger unveils AI-driven extensibility in Burp Suite Professional, revolutionizing the way security professionals approach application testing. By combining the power of AI with Burp Suite’s trusted platform, security professionals now have access to tools that can supercharge their workflows and uncover vulnerabilities more effectively than ever before. This new feature enables security testers to harness AI-powered extensions, opening up unprecedented possibilities for enhancing workflows, automating repetitive tasks, and uncovering deeper vulnerabilities in web applications. As a long-standing leader in application security, the company assures users that all interactions with its AI-powered features adhere to strict security standards. In its latest stride toward innovation, PortSwigger, the creator of the widely acclaimed Burp Suite, has announced the integration of artificial intelligence (AI) into its platform. PortSwigger recognizes that integrating AI into security tools raises important concerns about trust and data privacy. By leveraging AI through its purpose-built Montoya API, the company aims to empower security professionals with tools that were previously unimaginable using traditional code alone.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 13 Feb 2025 19:20:32 +0000


Cyber News related to Burp AI - Burp Suite Now Integrate AI Powered Extension for Web Pentesting

Burp AI - Burp Suite Now Integrate AI Powered Extension for Web Pentesting - “We’re starting by bringing AI-powered extensions to Burp Suite Professional giving you even more ways to integrate AI into your security testing! The ability to build AI-powered extensions is now available in Early Adopter 2025.2.” ...
2 hours ago Cybersecuritynews.com
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
1 year ago Securityboulevard.com
How workforce reductions affect cybersecurity postures - In its State of Pentesting Report, Cobalt reveals an industry struggling to balance the use of AI and protecting against it, while facing significant resource and staffing constraints. Pentesting plays a key role in addressing this challenge, ...
9 months ago Helpnetsecurity.com
5 Critical Steps to Prepare for AI-Powered Malware in Your Connected Asset Ecosystem - Voice synthesis has already been used in a few fake kidnap extortion attempts and possibly in one or two Business Email Compromise attacks as well, but that's about it. AI-powered malware represents a new frontier in the ever-expanding portfolio of ...
1 year ago Securityweek.com
Failing Upwards - One of the phrases my early boss in pentesting taught me and adopted was failing upwards in a career. This leads to hard decisions between hanging up part of your subject matter expertise and focusing on managing and leading teams or do you continue ...
1 year ago Blog.zsec.uk
PortSwigger Scores Hefty $112 Million Investment - PortSwigger, the British company behind the popular Burp Suite pen-test utilities, has banked a massive $112 million investment after 16 years as a bootstrapped startup. The company said the capital was provided by Brighton Park Capital, a U.S. ...
7 months ago Securityweek.com
SessionProbe: Open-source multi-threaded pentesting tool - SessionProbe is a multi-threaded pentesting tool designed to evaluate user privileges in web applications. It takes a user's session token and checks for a list of URLs if access is possible, highlighting potential authorization issues. It ...
1 year ago Helpnetsecurity.com
Palo Alto Networks and IBM to Jointly Provide AI-Powered Security Offerings - PRESS RELEASE. SANTA CLARA, Calif. and ARMONK, N.Y., May 15, 2024 /PRNewswire/ - Palo Alto Networks, the global cybersecurity leader, and IBM, a leading provider of hybrid cloud and AI, today announced a broad-reaching partnership to deliver ...
8 months ago Darkreading.com
CVE-2021-31892 - A vulnerability has been identified in SINUMERIK Analyse MyCondition (All versions), SINUMERIK Analyze MyPerformance (All versions), SINUMERIK Analyze MyPerformance /OEE-Monitor (All versions), SINUMERIK Analyze MyPerformance /OEE-Tuning (All ...
3 years ago
CVE-2017-18285 - The Gentoo app-backup/burp package before 2.1.32 has incorrect group ownership of the /etc/burp directory, which might allow local users to obtain read and write access to arbitrary files by leveraging access to a certain account for a ...
5 years ago
Week in review: Booking.com hotel booking scam, Kali Linux 2023.4 released - Advanced ransomware campaigns expose need for AI-powered cyber defenseIn this Help Net Security interview, Carl Froggett, CIO at Deep Instinct, discusses emerging trends in ransomware attacks, emphasizing the need for businesses to use advanced AI ...
1 year ago Helpnetsecurity.com
A Tale of Overcoming Cyber Threats with Auto Pentesting and CTEM - She had preemptively purchased Ridge Security's RidgeBot automated penetration testing product, recently upgraded with new plugins that automatically detect and exploit the MOVEit vulnerability. RidgeBot is an AI-powered security validation platform ...
10 months ago Cyberdefensemagazine.com
How To Use AI to Optimize DevOps - DevOps and AI make an inseparable pair and impact businesses of all kinds. While DevOps enables speedy product development and easier maintenance of existing deployments, AI transforms the overall system functionality. The DevOps team can rely on ...
1 year ago Feeds.dzone.com
Fortinet unveils networking solution integrated with Wi-Fi 7 - Fortinet announced a comprehensive secure networking solution integrated with Wi-Fi 7. Fortinet's first Wi-Fi 7 access point, FortiAP 441K, delivers increased speed and capacity, and the new FortiSwitch T1024 is purpose-built with 10 Gigabit Ethernet ...
1 year ago Helpnetsecurity.com
CVE-2024-34714 - The Hoppscotch Browser Extension is a browser extension for Hoppscotch, a community-driven end-to-end open-source API development ecosystem. Due to an oversight during a change made to the extension in the commit ...
8 months ago Tenable.com
Week in review: Windows Event Log zero-day, exploited critical Jenkins RCE flaw - Prioritizing cybercrime intelligence for effective decision-making in cybersecurityIn this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Proactive ...
1 year ago Helpnetsecurity.com
5 open-source tools for pentesting Kubernetes you should check out - Kubernetes, often called K8s, is an open-source platform designed to automate the deployment, scaling, and operations of containerized applications. Kubernetes has become a critical part of the infrastructure for many organizations. With its ...
1 year ago Helpnetsecurity.com
Future-Proofing Cybersecurity: A Deep Dive into WithSecure's Innovative Mid-Market Security Solutions - Catering to over 100,000 corporate customers through a network of more than 7,000 partners, WithSecure has honed its focus on corporate security, a strategic shift from its previous broader scope that included consumer security under the F-Secure ...
1 year ago Cybersecurity-insiders.com
Future-Proofing Cybersecurity: A Deep Dive into WithSecure's Innovative Mid-Market Security Solutions - Catering to over 100,000 corporate customers through a network of more than 7,000 partners, WithSecure has honed its focus on corporate security, a strategic shift from its previous broader scope that included consumer security under the F-Secure ...
1 year ago Cybersecurity-insiders.com
Future-Proofing Cybersecurity: A Deep Dive into WithSecure's Innovative Mid-Market Security Solutions - Catering to over 100,000 corporate customers through a network of more than 7,000 partners, WithSecure has honed its focus on corporate security, a strategic shift from its previous broader scope that included consumer security under the F-Secure ...
1 year ago Cybersecurity-insiders.com
Future-Proofing Cybersecurity: A Deep Dive into WithSecure's Innovative Mid-Market Security Solutions - Catering to over 100,000 corporate customers through a network of more than 7,000 partners, WithSecure has honed its focus on corporate security, a strategic shift from its previous broader scope that included consumer security under the F-Secure ...
1 year ago Cybersecurity-insiders.com
Future-Proofing Cybersecurity: A Deep Dive into WithSecure's Innovative Mid-Market Security Solutions - Catering to over 100,000 corporate customers through a network of more than 7,000 partners, WithSecure has honed its focus on corporate security, a strategic shift from its previous broader scope that included consumer security under the F-Secure ...
1 year ago Cybersecurity-insiders.com
Future-Proofing Cybersecurity: A Deep Dive into WithSecure's Innovative Mid-Market Security Solutions - Catering to over 100,000 corporate customers through a network of more than 7,000 partners, WithSecure has honed its focus on corporate security, a strategic shift from its previous broader scope that included consumer security under the F-Secure ...
1 year ago Cybersecurity-insiders.com
Future-Proofing Cybersecurity: A Deep Dive into WithSecure's Innovative Mid-Market Security Solutions - Catering to over 100,000 corporate customers through a network of more than 7,000 partners, WithSecure has honed its focus on corporate security, a strategic shift from its previous broader scope that included consumer security under the F-Secure ...
1 year ago Cybersecurity-insiders.com
Future-Proofing Cybersecurity: A Deep Dive into WithSecure's Innovative Mid-Market Security Solutions - Catering to over 100,000 corporate customers through a network of more than 7,000 partners, WithSecure has honed its focus on corporate security, a strategic shift from its previous broader scope that included consumer security under the F-Secure ...
1 year ago Cybersecurity-insiders.com

Cyber Trends (last 7 days)