Try our new research platform with insights from 80,000+ expert users

Acunetix vs PortSwigger Burp Suite Professional comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Acunetix
Ranking in Application Security Tools
16th
Ranking in Static Application Security Testing (SAST)
13th
Average Rating
7.8
Reviews Sentiment
6.9
Number of Reviews
31
Ranking in other categories
Vulnerability Management (22nd), DevSecOps (6th)
PortSwigger Burp Suite Prof...
Ranking in Application Security Tools
9th
Ranking in Static Application Security Testing (SAST)
6th
Average Rating
8.6
Reviews Sentiment
7.7
Number of Reviews
62
Ranking in other categories
Fuzz Testing Tools (1st)
 

Mindshare comparison

As of February 2025, in the Application Security Tools category, the mindshare of Acunetix is 2.6%, up from 2.4% compared to the previous year. The mindshare of PortSwigger Burp Suite Professional is 2.0%, down from 2.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Security Tools
 

Featured Reviews

AnubhavGoswami - PeerSpot reviewer
Attractive automated reports with boost user productivity and an easy setup
The primary use is mainly related to vulnerability assessment, including both public and internal IP addresses By using this tool, we have reduced the workload and increased the productivity of users. It generates automated reports. This feature is beneficial when sharing reports with clients as…
Anuradha.Kapoor Kapoor - PeerSpot reviewer
Offers efficient scanning of entire websites but presence of false positive bugs, leading to time-consuming efforts in distinguishing real bugs from false alarms
We have found that so many times, false positive bugs are there, and then we spend a lot of time basically separating them from real bugs. So that's the reason we are looking for some other tool. So we were in discussion with Acunetix. Therefore, the false positive rate is, like, something that we would like to improve. What we are looking for is if this false positive rate goes down because we were OWASP Zap tool users, which was free anyway. But there were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it. So then we thought, okay, why not we go with the tool? Even if it is not very expensive. But still, every year, we have to renew the license. And we got this tool. Again, we found that in this tool also, even if it is less, there are still a lot of false positive bugs out there. So we again have to spend so much time. So we hired a security tester, who was basically using Acunetix in his previous company for almost three years, and then you said that in that scanning is very slow. The scanning is also slow. Like, sometimes the site scan takes eight hours, six to eight hours. Yeah. And whereas in Acunetix, it took three to four hours. And plus, there are no false positives. I'm not saying none but there's very little. But here, the rate sometimes is very high. These are the two features I think we would like to improve further.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It generates automated reports."
"The scalability is good. The scalability is more than good because it can operate both as a standalone and it can be integrated as part of applications. So that really makes it a very, very versatile solution to have."
"Our developers can run the attacks directly from their environments, desktops."
"Overall, it's a very good tool and a very good engine."
"The solution is highly stable."
"Their technical support has been very active. If I have an issue, I can reach out to them and get an answer pretty quick."
"The automated approach to these repetitive discovery attempts would take days to do manually and therefore it helps reduce the time needed to do an assessment."
"The most valuable feature of Acunetix is the UI and the scan results are simple."
"You can scan any number of applications and it updates its database."
"The intercepting feature is the most valuable."
"The solution has a limited range of functions, which is good for small companies. This is because, in small companies, websites are less complex. They also have single services which makes the solution good enough for them. However, the most advantageous aspect of the solution is its affordable price."
"The solution is quite helpful for session management and configuration."
"This tool is more accurate than the other solutions that we use, and reports fewer false positives."
"I find the attack model quite amazing, where I can write my scripts and load my scripts as well, which helps quite a bit. All the active scanning that it can do is also quite a lot helpful. It speeds up our vulnerability assessment and penetration testing. Right now, I am enjoying its in-browser, which also helps quite a bit. I'm always confused about setting up some proxy, but it really is the big solution we all want."
"The most valuable feature is Burp Collaborator."
"The feature that we have found most valuable is that it comes with pre-set configurations. They have a set of predefined options where you can pick one and start scanning. We also have the option of creating our own configurations, like how often do the applications need to be scanned."
 

Cons

"While we do have it integrated with other solutions, it could still offer more integrations."
"The pricing is a bit on the higher side."
"The solution can be improved by adding the ability to scan subdomains automatically, and by providing reports that can be exported to external databases to share with other solutions."
"When monitoring the traffic we always have issues with the bandwidth consumption and the throttling of traffic."
"It is difficult to create a proxy connection."
"The cost can be reduced as management has noted it to be on the higher side."
"Tools that would allow us to work more efficiently with the mobile environment, with Android and iOS."
"There's a clear need for a reduction in pricing to make the service more accessible."
"The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies."
"The biggest improvement that I would like to see from PortSwigger that today many people see as an issue in their testing. There might be a feature which might be desired."
"One area for improvement is the integrated browser, Chromium. Single Sign-On (SSO) methods like Microsoft authentication login sometimes fail and show errors. As a workaround, I have to use a different browser, such as Firefox, to log in and make Burp work."
"BurpSuite has some issues regarding authentication with OAT tokens that need to be improved."
"PortSwigger Burp Suite Professional could improve the static code review."
"If your application uses multi-factor authentication, registration management cannot be automated."
"The biggest drawback is reporting. It's not so good. I can download them, but they're not so informative."
"I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory."
 

Pricing and Cost Advice

"The pricing is a little high, and moreover, it's kind of domain-based."
"All things considered, I think it has a good price/value ratio."
"Implementing Acunetix needs a medium or larger business agency, because you need some money to get Acunetix. It is costly, but if you care about your agency's security, then maybe it's a cost that might help you in the future."
"The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
"I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
"When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
"Acunetix was around the same price as all the other vendors we looked at, nothing special."
"When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
"It's a lower priced tool that we can rely on with good standard mechanisms."
"We pay a yearly licensing fee for the solution, which is neither cheap nor expensive."
"Pricing is not very high. It was around $200."
"The price for the solution is expensive and could be cheaper. We pay an annual license and our team has several of them."
"There is no setup cost and the cost of licensing is affordable."
"Our licensing cost is approximately $400 USD per year."
"We are using the community version, which is free."
"PortSwigger is a bit expensive."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
838,640 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
13%
Government
9%
Manufacturing Company
8%
Computer Software Company
16%
Financial Services Firm
12%
Government
11%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Acunetix Vulnerability Scanner?
The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
What is your primary use case for Acunetix Vulnerability Scanner?
I use Acunetix for penetration testing purposes. This is the primary use case.
What advice do you have for others considering Acunetix Vulnerability Scanner?
I rate the overall solution nine out of ten. I prefer Acunetix for its more precise and accurate results.
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
The pricing for Burp Suite Professional is not very high, however, it could be more flexible for clients.
 

Also Known As

AcuSensor
Burp
 

Overview

 

Sample Customers

Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
Google, Amazon, NASA, FedEx, P&G, Salesforce
Find out what your peers are saying about Acunetix vs. PortSwigger Burp Suite Professional and other solutions. Updated: January 2025.
838,640 professionals have used our research since 2012.