Skip to main content

Burp scanner reference

You can scan your application instances automatically using Burp Enterprise.

To set up a Burp scan:

  1. Create a CI Build or Security Tests stage,
  2. Add a Burp or a Security
  3. Configure the step as specified in the following sections.
Burp scan configuration in Security step

Before you begin

Root access requirements

You need to run the scan step with root access if either of the following apply:

  • You need to run a Docker-in-Docker background service.

  • You need to add trusted certificates to your scan images at runtime.

note

You can set up your STO scan images and pipelines to run scans as non-root and establish trust for your own proxies using self-signed certificates. For more information, go to Configure STO to Download Images from a Private Registry.

Burp step configuration

note

Currently, this feature is behind the Feature Flag STO_STEP_PALETTE_BURP_ENTERPRISE. Contact Harness Support to enable the feature.

Orchestrated scan in a Burp scanner template

Scan settings

Scan Mode

The orchestration mode to use for the scan. The following list includes the UI and YAML values for the supported options.

  • Orchestrated A fully-orchestrated scan. A Security step in the Harness pipeline orchestrates a scan and then normalizes and compresses the results.
  • Ingestion Ingestion scans are not orchestrated. The Security step ingest results from a previous scan (for a scan run in an previous step) and then normallizes and compresses the results.

Scan Configuration

The predefined configuration to use for the scan. All scan steps have at least one configuration.

The following configurations are available for Orchestrated scans. These are built-in configurations provided by Burp Enterprise.

  • Default This is the same as the Crawl and Audit - Lightweight built-in configuration.
  • Never stop Crawl due to application errors
  • Never stop audit due to application errors
  • Minimize false positives
  • Minimize false negatives
  • Crawl strategy most complete
  • Crawl strategy more complete
  • Crawl strategy fastest
  • Crawl strategy faster
  • Crawl limit 60 minutes
  • Crawl limit 30 minutes
  • Crawl limit 10 minutes
  • Crawl and audit lightweight
  • Crawl and audit fast
  • Crawl and audit deep
  • Crawl and audit balanced
  • Audit coverage thorough
  • Audit coverage maximum
  • Audit checks medium active
  • Audit checks light active
  • Audit checks critical issues only
  • Audit checks all except time based detection methods
  • Audit checks all except java script analysis

Target settings

note

Make sure that you give unique, descriptive names for the target and variant. This makes navigating your scan results in the STO UI much easier. 

Type
  • Instance Scan a running application.

Name

The Identifier that you want to assign to the target you’re scanning in the pipeline. Use a unique, descriptive name such as codebaseAlpha or jsmith/myalphaservice. Using descriptive target names will make it much easier to navigate your scan data in the STO UI.

Variant

An identifier for a specific variant to scan, such as the branch name or image tag. This identifier is used to differentiate or group results for a target. Harness maintains a historical trend for each variant.

You can see the target name, type, and variant in the Test Targets UI:

Target name, type, and branch

note

Make sure that you give unique, descriptive names for the target and variant. This makes navigating your scan results in the STO UI much easier. 

Authentication settings

Domain

Domain of the application instance to scan. Example: https://myapp.io/portal/us

Access Token

The access token used to log in to a specific product in the scanner. This is required for some scans. In most cases, this is a password or an API key.

You should create a Harness text secret with your encrypted token and reference the secret using the format <+secrets.getValue("project.container-access-id")>. For more information, go to Add and Reference Text Secrets.

Scan Tool

Use this setting to specify a specific scan to ingest. If this is not specified, the pipeline ingests the most recent scan.

Instance settings

Domain

Domain of the application instance to scan. You can include the full path to the app in this field, or split the full path between the Domain and the Path fields. Example: https://myapp.io/portal/us

Protocol

HTTPS (default) or HTTP.

Port

The TCP port used by the scanned app instance.

Path

Path to append to the application instance domain, if you're splitting the full path between the Domain and Path settings. For example, you might specify the domain as https://myapp.io and the path as /portal/us.

Username

Username to log in to the instance you want to scan.

Password

The access token to log in to the instance you want to scan. In most cases, this is a password or an API key.

You should create a Harness text secret with your encrypted token and reference the secret using the format <+secrets.getValue("project.container-access-id")>. For more information, go to Add and Reference Text Secrets.

Ingestion File

The results data file to use when running an Ingestion scan. STO steps can ingest scan data in SARIF and Harness Custom JSON format. Generally an Ingestion scan consists of a scan step (to generate the data file) and an ingestion step (to ingest the data file).

Security step settings (deprecated)

Docker-in-Docker requirements

note

Docker-in-Docker is not required for ingestion workflows where the scan data has already been generated.

You need to include a Docker-in-Docker background service in your stage if either of these conditions apply:

  • You configured your scanner using a generic Security step rather than a scanner-specific template such as Aqua Trivy, Bandit, Mend, Snyk, etc.
  • You’re scanning a container image using an Orchestration or Extraction workflow.
Set up a Docker-in-Docker background step
  1. Go to the stage where you want to run the scan.

  2. In Overview, add the shared path /var/run.

  3. In Execution, do the following:

    1. Click Add Step and then choose Background.
    2. Configure the Background step as follows:
      1. Dependency Name = dind
      2. Container Registry = The Docker connector to download the DinD image. If you don't have one defined, go to Docker connector settings reference.
      3. Image = docker:dind
      4. Under Optional Configuration, select the Privileged checkbox.
Configure the background step

Target and variant

The following settings are required for every Security step:

  • target_name A user-defined label for the code repository, container, application, or configuration to scan.
  • variant A user-defined label for the branch, tag, or other target variant to scan.
note

Make sure that you give unique, descriptive names for the target and variant. This makes navigating your scan results in the STO UI much easier.

You can see the target name, type, and variant in the Test Targets UI:

Target name, type, and branch

For more information, go to Targets, baselines, and variants in STO.

Burp scan settings

  • product_name = burp
  • scan_type = instance
  • policy_type = orchestratedScan, dataLoad, or ingestionOnly
  • product_config_name
    • The following configurations are available. These are built-in configurations provided by Burp Enterprise.
      • default This is the same as the Crawl and Audit - Lightweight built-in configuration.
      • never-stop-crawl-due-to-application-errors
      • never-stop-audit-due-to-application-errors
      • minimize-false-positives
      • minimize-false-negatives
      • crawl-strategy-most-complete
      • crawl-strategy-more-complete
      • crawl-strategy-fastest
      • crawl-strategy-faster
      • crawl-limit-60-minutes
      • crawl-limit-30-minutes
      • crawl-limit-10-minutes
      • crawl-and-audit-lightweight
      • crawl-and-audit-fast
      • crawl-and-audit-deep
      • crawl-and-audit-balanced
      • audit-coverage-thorough
      • audit-coverage-maximum
      • audit-checks-medium-active
      • audit-checks-light-active
      • audit-checks-critical-issues-only
      • audit-checks-all-except-time-based-detection-methods
      • audit-checks-all-except-java-script-analysis
  • fail_on_severity - See Fail on Severity.

Instance scan settings

The following settings apply to Security steps where the scan_type is instance.

  • instance_domain
  • instance_path
  • instance_protocol
  • instance_port
  • instance_username The username for authenticating with the external scanner.
  • instance_password You should create a Harness text secret with your encrypted password and reference the secret using the format <+secrets.getValue("project.container-access-id")>. For more information, go to Add and reference text secrets.

Orchestration scan settings

The following settings are required for Security steps where the policy_type is orchestratedScan.

  • product_domain Domain of the application instance to scan. You can include the full path to the app in this field, or split the full path between the Domain and the Path fields. Example: https://myapp.io/portal/us

  • product_access_token The access token used to log in to a specific product in the scanner. This is required for some scans. In most cases this is a password or an API key.

    You should create a Harness text secret with your encrypted token and reference the secret using the format <+secrets.getValue("project.container-access-id")>. For more information, go to Add and Reference Text Secrets.

For a complete workflow description and example, go to Run an Orchestrated Scan in an STO Pipeline.

Dataload scan settings

The following settings are required for Security steps where the policy_type is dataLoad.

  • product_site_id The Burp enterprise site identifier.

  • product_domain Domain of the application instance to scan. Example: https://myapp.io/portal/us

    You need to specify either the product_site_id or the product_domain.

  • product_scan_id Use this setting to specify a specific scan to ingest. If this is not specified, the pipeline will ingest the most recent scan.

  • product_access_token The access token used to log in to a specific product in the scanner. This is required for some scans. In most cases this is a password or an API key.

    You should create a Harness text secret with your encrypted token and reference the secret using the format <+secrets.getValue("project.container-access-id")>. For more information, go to Add and Reference Text Secrets.

Ingestion file

The following setting is required for Security steps where the policy_type is ingestionOnly.

  • ingestion_file The results data file to use when running an Ingestion scan. You should specify the full path to the data file in your workspace, such as /shared/customer_artifacts/my_scan_results.json. STO steps can ingest scan data in SARIF and Harness Custom JSON format.

The following steps outline the general workflow for ingesting scan data into your pipeline:

  1. Specify a shared folder for your scan results, such as /shared/customer_artifacts. You can do this in the Overview tab of the Security stage where you're ingesting your data.

  2. Create a Run step that copies your scan results to the shared folder. You can run your scan externally, before you run the build, or set up the Run step to run the scan and then copy the results.

  3. Add a Security step after the Run step and add the target name, variant, and ingestion_file settings as described above.

For a complete workflow description and example, go to Ingest Scan Results into an STO Pipeline.

Fail on Severity

Every Security step has a Fail on Severity setting. If the scan finds any vulnerability with the specified severity level or higher, the pipeline fails automatically. You can specify one of the following:

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
  • INFO
  • NONE — Do not fail on severity

The YAML definition looks like this: fail_on_severity : critical # | high | medium | low | info | none