Try our new research platform with insights from 80,000+ expert users

Digital.ai Application Security vs PortSwigger Burp Suite Professional comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Digital.ai Application Secu...
Ranking in Application Security Tools
37th
Average Rating
6.0
Reviews Sentiment
7.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
PortSwigger Burp Suite Prof...
Ranking in Application Security Tools
8th
Average Rating
8.6
Reviews Sentiment
7.7
Number of Reviews
62
Ranking in other categories
Static Application Security Testing (SAST) (6th), Fuzz Testing Tools (1st)
 

Mindshare comparison

As of December 2024, in the Application Security Tools category, the mindshare of Digital.ai Application Security is 0.1%, down from 0.2% compared to the previous year. The mindshare of PortSwigger Burp Suite Professional is 1.8%, down from 2.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Security Tools
 

Featured Reviews

Arne Dormaels - PeerSpot reviewer
Helps to improve knowledge on software security
I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.  I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities.  I have used the tool for two weeks.  I would rate the…
Anton Krivonosov - PeerSpot reviewer
A special tool for penetration testers or security specialists to conduct security assessments
We use the solution for security assessments. It's a special tool for penetration testers or security specialists PortSwigger Burp Suite Professional is a standard tool in the security industry. It's a stable solution that has many features. You can download different plugins if you don't have…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security."
"The solution has a limited range of functions, which is good for small companies. This is because, in small companies, websites are less complex. They also have single services which makes the solution good enough for them. However, the most advantageous aspect of the solution is its affordable price."
"Enables automation of different tasks such as authorization testing."
"The technical support from PortSwigger is excellent, managing response time and quality efficiently without any issues."
"It was easy to learn."
"The most valuable features are Burp Intruder and Burp Scanner."
"The initial setup is simple."
"I find the attack model quite amazing, where I can write my scripts and load my scripts as well, which helps quite a bit. All the active scanning that it can do is also quite a lot helpful. It speeds up our vulnerability assessment and penetration testing. Right now, I am enjoying its in-browser, which also helps quite a bit. I'm always confused about setting up some proxy, but it really is the big solution we all want."
"The way they do the research and they keep their profile up to date is great. They identify vulnerabilities and update them immediately."
 

Cons

"I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities."
"It would be beneficial to have privileged access management as a part of Burp Suite Professional."
"Currently, the scanning is only available in the full version of Burp, and not in the Community version."
"The use of system memory is an area that can be improved because it uses a lot."
"I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory."
"One thing that is not up to the mark in PortSwigger is web application testing. I found some issues with its performance and reporting. They should work on these and give us a better outcome."
"The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies."
"PortSwigger Burp Suite Professional could improve the static code review."
"In the Professional version, we cannot link it with the CI/CD process."
 

Pricing and Cost Advice

Information not available
"This solution requires a license. It is expensive but you receive a lot of functionality for the price."
"Our licensing cost is approximately $400 USD per year."
"This is a value for money product."
"They should reduce the license cost a little bit. It is $400 per user, and it would be better if they could reduce the licensing fee."
"I rate the pricing a four out of ten."
"It's a lower priced tool that we can rely on with good standard mechanisms."
"Pricing is not very high. It was around $200."
"For a country such as Sri Lanka, the pricing is not reasonable."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
25%
Computer Software Company
14%
Manufacturing Company
8%
Government
7%
Computer Software Company
17%
Financial Services Firm
12%
Government
11%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Digital.ai Application Security?
I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.
What needs improvement with Digital.ai Application Security?
I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities.
What is your primary use case for Digital.ai Application Security?
I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
The pricing for Burp Suite Professional is not very high, however, it could be more flexible for clients.
 

Also Known As

Arxan Application Protection, Digital.ai Application Protection
Burp
 

Overview

 

Sample Customers

Valencell
Google, Amazon, NASA, FedEx, P&G, Salesforce
Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: December 2024.
824,053 professionals have used our research since 2012.