Try our new research platform with insights from 80,000+ expert users

Fortify WebInspect vs PortSwigger Burp Suite Professional comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortify WebInspect
Average Rating
7.2
Reviews Sentiment
6.8
Number of Reviews
20
Ranking in other categories
Dynamic Application Security Testing (DAST) (2nd), DevSecOps (7th)
PortSwigger Burp Suite Prof...
Average Rating
8.6
Reviews Sentiment
7.9
Number of Reviews
63
Ranking in other categories
Application Security Tools (8th), Static Application Security Testing (SAST) (6th), Fuzz Testing Tools (1st)
 

Mindshare comparison

While both are Application Lifecycle Management solutions, they serve different purposes. Fortify WebInspect is designed for Dynamic Application Security Testing (DAST) and holds a mindshare of 23.9%, down 32.6% compared to last year.
PortSwigger Burp Suite Professional, on the other hand, focuses on Application Security Tools, holds 2.0% mindshare, up 2.0% since last year.
Dynamic Application Security Testing (DAST)
Application Security Tools
 

Featured Reviews

Navin N - PeerSpot reviewer
Effective scanning of diverse file extensions with fast reporting and issue resolution
We develop software packages for clients, and these clients are mostly in the BFSI sector. The packages need to be scanned, and we engage Fortify WebInspect for this.  Customers typically perform their own application pen tests, but in some cases, we have engagements where customers want us to scan…
Anuradha.Kapoor Kapoor - PeerSpot reviewer
Offers efficient scanning of entire websites but presence of false positive bugs, leading to time-consuming efforts in distinguishing real bugs from false alarms
We have found that so many times, false positive bugs are there, and then we spend a lot of time basically separating them from real bugs. So that's the reason we are looking for some other tool. So we were in discussion with Acunetix. Therefore, the false positive rate is, like, something that we would like to improve. What we are looking for is if this false positive rate goes down because we were OWASP Zap tool users, which was free anyway. But there were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it. So then we thought, okay, why not we go with the tool? Even if it is not very expensive. But still, every year, we have to renew the license. And we got this tool. Again, we found that in this tool also, even if it is less, there are still a lot of false positive bugs out there. So we again have to spend so much time. So we hired a security tester, who was basically using Acunetix in his previous company for almost three years, and then you said that in that scanning is very slow. The scanning is also slow. Like, sometimes the site scan takes eight hours, six to eight hours. Yeah. And whereas in Acunetix, it took three to four hours. And plus, there are no false positives. I'm not saying none but there's very little. But here, the rate sometimes is very high. These are the two features I think we would like to improve further.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"There are lots of small settings and tools, like an HTTP editor, that are very useful."
"When we are integrating it with SSC, we're able to scan and trace and see all of the vulnerabilities. Comparison is easy in SSC."
"Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features."
"It's a well-known platform for doing dynamic application scanning."
"It is easy to use, and its reporting is fairly simple."
"The most valuable feature of this solution is the ability to make our customers more secure."
"The accuracy of its scans is great."
"The tool provides comprehensive vulnerability assessments which help ensure our deliverables are as free from vulnerabilities as possible. It has also streamlined our web application vulnerability assessments, assisting us in delivering secure applications to our clients."
"The tool provides complimentary services. It allows you to add a lot of extensions, and you can get extensions quite often. It is quite a flexible application."
"We are mostly using it for scanning the entire website. So, we basically create a script with the entire website and then run it for different injections."
"The automated scan is what I find most useful because a lot of customers will need it. Not every domain will be looking for complete security, they just need a stamp on the security key. For these kinds of customers, the scan works really well."
"BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding."
"One useful function is the ability to send requests to the repeater without making actual requests through the browser, allowing me to modify requests easily."
"The most valuable feature of PortSwigger Burp Suite Professional is the dashboard. It is very informative and you can receive all the information you need in one place. It's clear, well-defined, and organized. Anybody without any cybersecurity can use it."
"The suite testing models are very good. It's very secure."
"The most valuable feature is Burp Collaborator."
 

Cons

"I would like WebInspect's scanning capability to be quicker."
"It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application."
"The scanner could be better."
"I'm not sure licensing, but on the pricing, it's a bit costly. It's a bit overpriced. Though it is an enterprise tool, there are other tools also with similar functionalities."
"A localized version, for example, in Korean would be a big improvement to this solution."
"We have had a problem with authentification."
"One thing I would like to see them introduce is a cloud-based platform."
"It took us between eight and ten hours to scan an entire site, which is somewhat slow and something that I think can be improved."
"The solution doesn't offer very good scalability."
"BurpSuite has some issues regarding authentication with OAT tokens that need to be improved."
"The Burp Collaborator needs improvement. There also needs to be improved integration."
"The solution is not easy to set it up. You need a lot of knowledge."
"One thing that is not up to the mark in PortSwigger is web application testing. I found some issues with its performance and reporting. They should work on these and give us a better outcome."
"Currently, the scanning is only available in the full version of Burp, and not in the Community version."
"If we're running a huge number of scans regularly, it slows down the tool."
"It would be beneficial to have privileged access management as a part of Burp Suite Professional."
 

Pricing and Cost Advice

"The price is okay."
"Fortify WebInspect is a very expensive product."
"This solution is very expensive."
"Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
"The pricing is not clear and while it is not high, it is difficult to understand."
"Our licensing is such that you can only run one scan at a time, which is inconvenient."
"It’s a fair price for the solution."
"There are different licenses available that include a free version."
"I rate the pricing a four out of ten."
"They should reduce the license cost a little bit. It is $400 per user, and it would be better if they could reduce the licensing fee."
"The yearly cost is about $300."
"The price for the solution is expensive and could be cheaper. We pay an annual license and our team has several of them."
"For a country such as Sri Lanka, the pricing is not reasonable."
"PortSwigger Burp Suite Professional is an expensive solution."
"It has a yearly license. I am satisfied with its price."
report
Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
845,040 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
18%
Computer Software Company
15%
Government
14%
Manufacturing Company
11%
Computer Software Company
16%
Financial Services Firm
13%
Government
12%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Fortify WebInspect?
The solution's technical support was very helpful.
What is your experience regarding pricing and costs for Fortify WebInspect?
Fortify WebInspect can be a bit expensive. However, considering its stability and reliability in meeting current standards, the cost is justified. Still, making the cost more affordable for multipl...
What needs improvement with Fortify WebInspect?
I would like WebInspect's scanning capability to be quicker. Specifically, being able to scan a particular flow or part of an application more rapidly would be beneficial. Additionally, the cost of...
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
I find the price of PortSwigger Burp Suite Professional to be very cost-efficient.
 

Also Known As

Micro Focus WebInspect, WebInspect
Burp
 

Overview

 

Sample Customers

Aaron's
Google, Amazon, NASA, FedEx, P&G, Salesforce
Find out what your peers are saying about Fortify WebInspect vs. PortSwigger Burp Suite Professional and other solutions. Updated: May 2022.
845,040 professionals have used our research since 2012.