Try our new research platform with insights from 80,000+ expert users

Digital.ai Application Security vs PortSwigger Burp Suite Professional comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Digital.ai Application Secu...
Ranking in Application Security Tools
37th
Average Rating
6.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
PortSwigger Burp Suite Prof...
Ranking in Application Security Tools
8th
Average Rating
8.6
Reviews Sentiment
7.7
Number of Reviews
60
Ranking in other categories
Static Application Security Testing (SAST) (6th), Fuzz Testing Tools (1st)
 

Mindshare comparison

As of November 2024, in the Application Security Tools category, the mindshare of Digital.ai Application Security is 0.1%, down from 0.2% compared to the previous year. The mindshare of PortSwigger Burp Suite Professional is 1.8%, down from 2.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Security Tools
 

Featured Reviews

Arne Dormaels - PeerSpot reviewer
May 30, 2023
Helps to improve knowledge on software security
I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.  I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities.  I have used the tool for two weeks.  I would rate the…
Anton Krivonosov - PeerSpot reviewer
Jan 17, 2024
A special tool for penetration testers or security specialists to conduct security assessments
We use the solution for security assessments. It's a special tool for penetration testers or security specialists PortSwigger Burp Suite Professional is a standard tool in the security industry. It's a stable solution that has many features. You can download different plugins if you don't have…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security."
"The initial setup is simple."
"One useful function is the ability to send requests to the repeater without making actual requests through the browser, allowing me to modify requests easily."
"BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding."
"For pentesting scenarios, this is the number one tool. It can capture the request, and there are so many functions that are very good for that. For example, a black box satellite host."
"The most valuable feature is Burp Collaborator."
"The extension that it provides with the community version for the skills mapping is excellent."
"I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature."
"PortSwigger Burp Suite Professional is one of the best user-friendly solutions for getting the proxy set up."
 

Cons

"I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities."
"Scanning needs to be improved in enterprise and professional versions."
"One thing that is not up to the mark in PortSwigger is web application testing. I found some issues with its performance and reporting. They should work on these and give us a better outcome."
"The pricing of the solution is quite high."
"The solution’s pricing could be improved."
"I need the solution to be more user-friendly. The solution needs to be user-friendly."
"There could be an improvement in the API security testing. There is another tool called Postman and if we had a built-in portal similar to Postman which captures the API, we would be able to generate the API traffic. Right now we need a Postman tool and the Burp Suite for performing API tests. It would be a huge benefit to be able to do it in a single UI."
"The biggest improvement that I would like to see from PortSwigger that today many people see as an issue in their testing. There might be a feature which might be desired."
"The reporting needs to be improved; it is very bad."
 

Pricing and Cost Advice

Information not available
"The price for the solution is expensive and could be cheaper. We pay an annual license and our team has several of them."
"PortSwigger Burp Suite Professional is an expensive solution."
"There is no setup cost and the cost of licensing is affordable."
"This solution requires a license. It is expensive but you receive a lot of functionality for the price."
"There are different licenses available that include a free version."
"The platform's pricing is reasonable."
"PortSwigger is reasonably-priced. It's fair."
"PortSwigger is a bit expensive."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
814,572 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
20%
Computer Software Company
15%
Manufacturing Company
8%
Government
7%
Computer Software Company
17%
Financial Services Firm
13%
Government
11%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Digital.ai Application Security?
I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.
What needs improvement with Digital.ai Application Security?
I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities.
What is your primary use case for Digital.ai Application Security?
I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
I would rate the pricing a six out of ten. It's not as flexible here as it might be in European or American markets.
 

Also Known As

Arxan Application Protection, Digital.ai Application Protection
Burp
 

Overview

 

Sample Customers

Valencell
Google, Amazon, NASA, FedEx, P&G, Salesforce
Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: October 2024.
814,572 professionals have used our research since 2012.