Burp Suite User Forum

Create new post

Support for TLS 1.0 and 1.1

Geoff | Last updated: Feb 05, 2020 02:41PM UTC

With the upcoming removal of support for TLS 1.0 and 1.1 in major browsers, will Burp Suite Pro still support these protocols while functioning as a TLS MITM proxy?

Hannah, PortSwigger Agent | Last updated: Feb 05, 2020 03:17PM UTC

By default, Burp Suite uses all supported protocols and ciphers of your Java installation. You can change this to exclude/include various protocols by going to "Project options > TLS > Use custom protocols and ciphers" and disabling/enabling any of the options.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.