Burp Suite User Forum

Create new post

Mapping scans to "false positive policies"?

Zac | Last updated: Nov 12, 2021 05:37PM UTC

I am trialing the Enterprise Edition and am using the GraphQL API to run scans on demand. We have some sites where certain vulnerabilities (say, Issues A, B and C) are considered false positives, and other sites where other vulnerabilities (say, Issues D, E and F) are considered false positives. So on Site #1, Issue B could be a false positive, but on Site #2, Issue B is a valid concern and we want it detected and reported on. When running a scan through the GraphQL API, how do I specify in the request which Issues are false positives and can be ignored, since they will be different on a site by site basis?

Alex, PortSwigger Agent | Last updated: Nov 15, 2021 09:44AM UTC

Hi Zac,

Thanks for your post.

Firstly, you should check your false positive global settings to determine how issues marked will be remembered by the system as a whole.

Then, assuming you have your sites setup as in your example above, you just select the associated value when marking an issue as a false positive.

If you wish to do this via the GraphQL API, you can find the required values here.

I hope that helps, any questions just let us know.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.