Amazon Inspector vs PortSwigger Burp Suite Enterprise Edition comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Amazon Inspector
Ranking in Vulnerability Management
23rd
Average Rating
7.8
Number of Reviews
4
Ranking in other categories
IT Vendor Risk Management (6th)
PortSwigger Burp Suite Ente...
Ranking in Vulnerability Management
14th
Average Rating
8.0
Number of Reviews
10
Ranking in other categories
Dynamic Application Security Testing (DAST) (4th)
 

Market share comparison

As of June 2024, in the Vulnerability Management category, the market share of Amazon Inspector is 5.0% and it increased by Infinity% compared to the previous year. The market share of PortSwigger Burp Suite Enterprise Edition is 1.8% and it decreased by 23.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Vulnerability Management
Unique Categories:
IT Vendor Risk Management
1.5%
Dynamic Application Security Testing (DAST)
12.0%
 

Featured Reviews

SS
Mar 27, 2024
Presents vulnerabilities across different resources, like containers and servers, in a single consolidated view
We use AWS services for a variety of clients, including banking and healthcare. We leverage GuardDuty for continuous threat detection, Inspector for vulnerability management, and Security Hub for CSPM (Cloud Security Posture Management). For compliance, we primarily use Security Hub for our CSPM…
Mustufa Bhavnagarwala - PeerSpot reviewer
Nov 27, 2023
With a super easy initial setup phase, the tool also offers regular updates
PortSwigger Burp Suite Enterprise Edition's new features released in the last two years are really good, so I won't say that I am not looking at any new features. The product's latest feature, which was really good, but had an issue since it allowed us in our company to put the proxy in the browser and then connect it with PortSwigger Burp Suite Enterprise Edition to get the calls resolved with the help of setup allowing for browser features inside PortSwigger Burp Suite Enterprise Edition. I want PortSwigger Burp Suite Enterprise Edition to be available on the cloud, though my concerns stem from the fact that I don't know how an application hosted on the cloud can do a proxy for an application. I can't recall what needs to be added to the solution to make it better, but I have seen that when I use the product, I feel that the tool needs to have a few elements added to it. The cost per license per user could be cheaper, specifically for individual licensing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The findings dashboards are neat and easy to understand, offering clear demarcations for different types of findings and detailed insights into specific vulnerabilities and their associated instances. It is not a place where everything is dumped together. It offers an easy-to-understand layout."
"The automated vulnerability detection aspect is most valuable."
"The integration of Amazon Inspector with other AWS services has enhanced our security. Security Hub is a major asset because it allows us to centralize data from various AWS services. We can integrate third-party tools as well. It is just a single-click option."
"The vulnerability discovery is valuable, and they also rank those vulnerabilities for you. So, you could rapidly attack some of the higher, severe vulnerabilities as they pop up, if they do pop up."
"The initial setup is straightforward."
"The tool is loaded with many features that give us ROI."
"The solution's extensions really expand the capabilities and features offered by the installation."
"The product is easy to use."
"This tool helps identify vulnerabilities. We then provide the report to the developers, who address the issues identified automatically. Its most valuable feature is CI/CD integration."
"I like normal dynamic scanning, general web applications scanning, and vulnerability assessments."
"We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time."
"The product's initial setup phase was super easy."
 

Cons

"One major area for improvement is remediation. My team works on remediating findings over time, likely using available patches. However, easier integration with Amazon's patching services would be very helpful."
"There is room for improvement in the scanning capabilities. I'd like to see broader coverage in terms of the vulnerabilities detected."
"It has a limited scope. So, AWS Inspector primarily focuses on the security of the EC2 instance. So, if your architecture includes other AWS services, then you may need to use additional tools for your comprehensive security assessment. So that is one con. Another is, like, we have a dependency on agents."
"There isn't too much to improve right now. Scanning on demand or as a part of the pipeline versus a post pipeline solution would be good, but it is not a deal breaker by any means."
"The implementation of the solution is quite complicated and could be easier."
"PortSwigger Burp Suite Enterprise Edition should incorporate a static code analysis feature. One main issue we encounter is false positives. False positives can be challenging for developers."
"The solution is a bit expensive."
"The stability of the scans could be improved."
"From my personal experience, the solution's performance could be improved."
"The cost per license per user could be cheaper, specifically for individual licensing."
"There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives."
"The product needs to have the ability to evaluate more."
 

Pricing and Cost Advice

"It's priced according to market standards for its services."
"The pricing is very transparent and clear."
"It is scaled as you go. There are probably a certain number of scans per month, and there are tiers. If you're under a certain tier, it is free. The second level is pennies, and then all the way up to like a million. So, it has a tiered pricing program. They're pretty good with your initial scanning, and there is room to scale based on being affordable, but it is fairly cheap. There are no additional costs. They pretty much think about it as a pay-per-scan type model."
"The tool's pricing is reasonable and costs around 400 dollars per year."
"Although the solution can be a bit expensive for small companies, its pricing is fairly reasonable for its capabilities."
"PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
"PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
report
Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
12%
Insurance Company
8%
Manufacturing Company
6%
Financial Services Firm
15%
Computer Software Company
12%
Government
11%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Amazon Inspector?
The integration of Amazon Inspector with other AWS services has enhanced our security. Security Hub is a major asset because it allows us to centralize data from various AWS services. We can integ...
What is your experience regarding pricing and costs for Amazon Inspector?
The pricing is very transparent and clear, so I don't have any challenges with it. It's good.
What needs improvement with Amazon Inspector?
There is room for improvement in the scanning capabilities. I'd like to see broader coverage in terms of the vulnerabilities detected. Right now, it's not as comprehensive as some of the third-part...
What do you like most about PortSwigger Burp Suite Enterprise Edition?
Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
What needs improvement with PortSwigger Burp Suite Enterprise Edition?
PortSwigger Burp Suite Enterprise Edition should incorporate a static code analysis feature. One main issue we encounter is false positives. False positives can be challenging for developers.
 

Overview

 

Sample Customers

betterment, caplinked, flatiron, university of nutri dame
Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
Find out what your peers are saying about Amazon Inspector vs. PortSwigger Burp Suite Enterprise Edition and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.