Pentera vs PortSwigger Burp Suite Enterprise Edition comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Pentera
Ranking in Vulnerability Management
12th
Average Rating
8.2
Number of Reviews
5
Ranking in other categories
Penetration Testing Services (2nd), Breach and Attack Simulation (BAS) (1st)
PortSwigger Burp Suite Ente...
Ranking in Vulnerability Management
14th
Average Rating
8.0
Number of Reviews
10
Ranking in other categories
Dynamic Application Security Testing (DAST) (4th)
 

Market share comparison

As of June 2024, in the Vulnerability Management category, the market share of Pentera is 10.7% and it increased by 24.2% compared to the previous year. The market share of PortSwigger Burp Suite Enterprise Edition is 1.8% and it decreased by 23.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Vulnerability Management
Unique Categories:
Penetration Testing Services
37.2%
Breach and Attack Simulation (BAS)
30.7%
Dynamic Application Security Testing (DAST)
12.0%
 

Featured Reviews

IN
Feb 26, 2024
Enables to perform scheduled scans to find vulnerabilities and is easy to use
The solution is used for test simulation. It simulates tests on all our servers to know the vulnerabilities in them We perform scheduled scanning. We create reports for the system administrators. We schedule scans to find all the vulnerabilities. The product is easy to use. It is useful for…
Mustufa Bhavnagarwala - PeerSpot reviewer
Nov 27, 2023
With a super easy initial setup phase, the tool also offers regular updates
PortSwigger Burp Suite Enterprise Edition's new features released in the last two years are really good, so I won't say that I am not looking at any new features. The product's latest feature, which was really good, but had an issue since it allowed us in our company to put the proxy in the browser and then connect it with PortSwigger Burp Suite Enterprise Edition to get the calls resolved with the help of setup allowing for browser features inside PortSwigger Burp Suite Enterprise Edition. I want PortSwigger Burp Suite Enterprise Edition to be available on the cloud, though my concerns stem from the fact that I don't know how an application hosted on the cloud can do a proxy for an application. I can't recall what needs to be added to the solution to make it better, but I have seen that when I use the product, I feel that the tool needs to have a few elements added to it. The cost per license per user could be cheaper, specifically for individual licensing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The vulnerability scanner, exploit achievements, and remediation actions are all great."
"The product is easy to use."
"Maybe there are some remediation steps on the website, we can mask sensitive information on the website better."
"The most valuable feature of Pentera is that you can do continuous vulnerability assessment, which is automated."
"What I like the most about Pentera is its solution-oriented approach."
"The tool is loaded with many features that give us ROI."
"The solution's extensions really expand the capabilities and features offered by the installation."
"I like normal dynamic scanning, general web applications scanning, and vulnerability assessments."
"Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition."
"This tool helps identify vulnerabilities. We then provide the report to the developers, who address the issues identified automatically. Its most valuable feature is CI/CD integration."
"The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs."
"The initial setup is straightforward."
"The product's initial setup phase was super easy."
 

Cons

"Maybe scalability. I know that the Pentera right now is high level in order to scan big deals over 500 IPs and not less, and not less. That can be more granular. This will be useful."
"Pentera's general dashboards could be improved and made more specific in terms of vulnerabilities that I'm discovering."
"The vulnerability scanner, exploit achievements, and remediation actions are all great."
"The price could be improved."
"There is room for improvement in virtualization compatibility."
"It would be better if the solution is cloud-based."
"The implementation of the solution is quite complicated and could be easier."
"There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives."
"PortSwigger Burp Suite Enterprise Edition should incorporate a static code analysis feature. One main issue we encounter is false positives. False positives can be challenging for developers."
"There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings."
"The cost per license per user could be cheaper, specifically for individual licensing."
"The product needs to have the ability to evaluate more."
"From my personal experience, the solution's performance could be improved."
 

Pricing and Cost Advice

"It's not that expensive, but it could be more cost-effective."
"We have to pay a yearly licensing cost for Pentera."
"PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
"The tool's pricing is reasonable and costs around 400 dollars per year."
"PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
"Although the solution can be a bit expensive for small companies, its pricing is fairly reasonable for its capabilities."
report
Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
13%
Manufacturing Company
7%
Government
6%
Financial Services Firm
15%
Computer Software Company
12%
Government
11%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Pentera?
What I like the most about Pentera is its solution-oriented approach.
What needs improvement with Pentera?
There is room for improvement in virtualization compatibility. Testing with virtual servers didn't yield the same results as on-premises services, and the vendor's support was limited in addressing...
What is your primary use case for Pentera?
I have used Pentera as an automation tool both for customers and within my organization.
What do you like most about PortSwigger Burp Suite Enterprise Edition?
Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
What needs improvement with PortSwigger Burp Suite Enterprise Edition?
PortSwigger Burp Suite Enterprise Edition should incorporate a static code analysis feature. One main issue we encounter is false positives. False positives can be challenging for developers.
 

Overview

 

Sample Customers

Blackstone Group Caterpillar Apria Healthcare Taylor Vinters Sandler Capital Management Drawbridge BNP Paribas British Red Cross
Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
Find out what your peers are saying about Pentera vs. PortSwigger Burp Suite Enterprise Edition and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.