**Burp On Tour 2025: A Journey Around the World**

As we reflect on an incredible year of travel and connection with the global Application Security (AppSec) community, it's clear that our mission to bring Burp Suite on the road was a resounding success. Our simple goal was to meet the brilliant people securing the web every day, hear about their challenges, and learn how we can build tools that support them.

From university campuses to world-renowned security conferences, from grassroots meetups to massive global stages, Burp On Tour travelled across continents to unite with the people who make AppSec what it is today. This year has been a celebration of shared knowledge, curiosity, and community spirit. Let's take a look back at where we went and who we met along the way...

**A Global Community United**

Security threats are global, but so is the AppSec community. We've seen this firsthand as Burp On Tour visited some of the biggest Cyber Security stages around the world, including Black Hat USA, HAC NYC, HAC LDN, and FOST Paris. Each stop gave us a chance to showcase new ideas, learn from seasoned practitioners, and exchange insights with the brightest in the field.

We also had the privilege of attending smaller events, such as grassroots meetups and regional gatherings. These were some of our favorite moments – we got to connect with students, hobbyists, practitioners, and seasoned researchers alike, and see firsthand the innovative thinking that's driving progress in AppSec today.

**New Research and Capabilities**

This year marked a major leap forward in how testers interact with Burp Suite. We unveiled new agentic AI capabilities in Burp AI, designed to: optimize workflows, reduce manual effort, and empower teams to focus on high-value tasks. These updates aren't about replacing testers – they're about enabling them.

We shared these exciting developments at HAC NYC with Katie Warren's talk 'AI in Application Security: Our Journey to AI', and at HAC LDN and FOST Paris with Daniel Allen's 'Agents at the Gate: How Agentic AI is Changing the Security Landscape'. Learn more about how you can use these new agentic capabilities in Burp AI to help optimize your workflow and save time when testing.

**Scaling Security Testing with Burp Suite DAST**

Another major theme this year was scale. Teams around the world are grappling with increasingly large, increasingly complex attack surfaces. PortSwigger's DAST experts were on the ground at OWASP AppSec USA and FOST Paris showing how Burp Suite DAST delivers purpose-built, low-noise runtime testing across modern web apps and APIs – while integrating cleanly into CI/CD pipelines to scale your security program without sacrificing depth.

Discover what's new in Burp Suite DAST this winter. We're committed to helping you tackle the growing complexity of AppSec with confidence.

**Celebrating Champions of Security**

We believe great security doesn't happen in isolation – it's driven by people; thinkers, creators, and collaborators who help shape a safer web. Burp On Tour kicked off the year by empowering the next generation of application security talent, supported by security veterans, at grassroots events and regional meetups.

These events reminded us that some of the most innovative thinking in security comes from those just starting their journeys. If you're looking to further your journey in Application Security, don't forget to check out our free online learning platform, the Web Security Academy.

**Growing Together as a Community**

As the year unfolded, Burp on Tour hit up some of the biggest Cyber Security stages around the world. We were proud to support events like OWASP AppSec USA, FOST Paris, and HAC LDN – each stop gave us a chance to showcase new ideas, learn from seasoned practitioners, and exchange insights with the brightest in the field.

We also had an incredible online presence through our PortSwigger Discord server. This community is home to workshops, livestreams, AMAs, virtual meetups, and a thriving community of learners and experts. Every digital touchpoint brought us closer to people who rely on Burp Suite every day – and those just discovering it for the first time.

**What's Next?**

2025 has been an unforgettable journey around the world, but our adventure is far from over. In 2026, we're excited to continue bringing Burp On Tour to a location near you – with even more innovative ideas, new research, and opportunities for connection and growth.

We want to thank every single one of you who stopped by a booth, joined a workshop, attended a talk, chatted with us online, or simply waved hello. Your enthusiasm and support mean the world to us. Let us know where you'd like to see Burp on Tour next year – we can't wait for the journey ahead!

**Stay Connected**

Thanks again for an unforgettable year of travel and connection. We'll be back in 2026, and until then, stay connected with us online through our PortSwigger Discord server or on social media.

We look forward to meeting you all on the road soon!