Burp Suite User Forum

Create new post

How do I disable TLS 1.1 and prior protocol in Burpsuite Enterprise Edition?

Dave | Last updated: Jun 02, 2021 09:00PM UTC

I'm searching for a way to disable TLS 1.1 and prior protocol in Burp Enterprise Edition since a third-party tool I'm using shows me as vulnerable.

Maia, PortSwigger Agent | Last updated: Jun 03, 2021 10:04AM UTC

Hi, Are you referring to the Burp Enterprise web server itself or the scanning options? If you are referring to Burp Enterprise itself, then can you please let us know which version you are using and if it's an on-premise installation or using one of our cloud templates. Thanks.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.