Try our new research platform with insights from 80,000+ expert users

Ixia BreakingPoint vs OWASP Zap comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

Ixia BreakingPoint
Ranking in Static Application Security Testing (SAST)
26th
Average Rating
8.4
Reviews Sentiment
7.3
Number of Reviews
8
Ranking in other categories
No ranking in other categories
OWASP Zap
Ranking in Static Application Security Testing (SAST)
7th
Average Rating
7.6
Reviews Sentiment
7.7
Number of Reviews
38
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2024, in the Static Application Security Testing (SAST) category, the mindshare of Ixia BreakingPoint is 0.2%, up from 0.2% compared to the previous year. The mindshare of OWASP Zap is 5.2%, down from 6.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Static Application Security Testing (SAST)
 

Featured Reviews

Sai Prasad - PeerSpot reviewer
Works better for testing traffic, mix profile, and enrollment scenarios than other solutions
Once, when I raised a ticket regarding a hardware or software issue, the solution's support team visited our company to discuss and find out ways to solve the problem. Sometimes, they asked us to send several photos from the back and front end to identify the issue. It was time-consuming as we were occupied with some other testing simultaneously. Instead, it would have been great if they could have visited our company and rectified the problem.
Amit Beniwal - PeerSpot reviewer
Simplifies vulnerability discovery and has high quality support
There are areas for improvement with OWASP Zap, particularly in the alignment of vulnerabilities concerning CVSS scores. Sometimes, a vulnerability initially categorized as high severity may be reduced to medium or low over time after security patches are applied. This alignment with the present severity score and CVSS score could be improved.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature of Ixia BreakingPoint is the ransomware and malware database for simulated attacks."
"We use Ixia BreakingPoint for Layer 7 traffic generation. That's what we like."
"There is a virtual version of the product which is scaled to 100s of virtual testing blades."
"The solution has many protocols and options, making it very flexible."
"It is a scalable solution."
"The DDoS testing module is useful and quick to use."
"I like that we can test cloud applications."
"The solution has tightened our security."
"The best feature is the Zap HUD (Heads Up Display) because the customers can use the website normally. If we scan websites with automatic scanning, and the website has a web application firewall, it's very difficult."
"The solution is scalable."
"The most valuable feature is scanning the URL to drill down all the different sites."
"This solution has improved my organization because it has made us feel safer doing frequent deployments for web applications. If we have something really big, we might get some professional company in to help us but if we're releasing small products, we will check it ourselves with Zap. It makes it easier and safer."
"Simple and easy to learn and master."
"One valuable feature of OWASP Zap is that it is simple to use."
"The application scanning feature is the most valuable feature."
 

Cons

"I would appreciate some preconfigured network neighborhoods, which are predefined settings for testing networks."
"The solution originally was hard to configure; I'm not sure if they've updated this to make it simpler, but if not, it's something that could be streamlined."
"The integration could improve in Ixia BreakingPoint."
"The production traffic simulations are not realistic enough for some types of DDoS attacks."
"The quality of the traffic generation could be improved with Ixia BreakingPoint, i.e. to get closer to being accurate in what a real user will do."
"The price could be better."
"They should improve UI mode packages for the users."
"I prefer Burp Suite to SWASP Zap because of the extensive coverage it offers."
"There are too many false positives."
"The documentation is lacking and out-of-date, it really needs more love."
"The automated vulnerability assessments that the application performs needs to be simplified as well as diversified."
"It would be a great improvement if they could include a marketplace to add extra features to the tool."
"There are areas for improvement with OWASP Zap, particularly in the alignment of vulnerabilities concerning CVSS scores."
"The documentation needs to be improved because I had to learn everything from watching YouTube videos."
"The product reporting could be improved."
 

Pricing and Cost Advice

"The solution is expensive."
"The price of the solution is expensive."
"or us, the pricing is somewhere around $12,000 a year. I'm unsure as to what new licenses now cost."
"The price is high. We pay for the license monthly."
"There is no differentiation in licenses for Breaking Point. For one license, you will get all the features. There is no complexity in that."
"We have a one year subscription license for $25,000 US Dollars."
"This solution is open source and free."
"It is highly recommended as it is an open source tool."
"It's free. It's good for us because we don't know what the extent of our use will be yet. It's good to start with something free and easy to use."
"The tool is open source."
"It's free and open, currently under the Apache 2 license. If ZAP does what you need it to do, selling a free solution is a very easy."
"This is an open-source solution and can be used free of charge."
"We have used the freeware version. I believe Zap only has freeware."
"OWASP ZAP is a free tool provided by OWASP’s engineers and experts. There is an option to donate."
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
824,067 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
20%
Manufacturing Company
13%
Financial Services Firm
12%
Retailer
5%
Computer Software Company
19%
Financial Services Firm
12%
Manufacturing Company
8%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Ixia BreakingPoint?
The most valuable feature of Ixia BreakingPoint is the ransomware and malware database for simulated attacks.
What needs improvement with Ixia BreakingPoint?
The integration could improve in Ixia BreakingPoint. The vendor should provide a portal for webinars.
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about OWASP Zap?
The best feature is the Zap HUD (Heads Up Display) because the customers can use the website normally. If we scan websites with automatic scanning, and the website has a web application firewall, i...
 

Overview

 

Sample Customers

Corsa Technology
1. Google 2. Microsoft 3. IBM 4. Amazon 5. Facebook 6. Twitter 7. LinkedIn 8. Netflix 9. Adobe 10. PayPal 11. Salesforce 12. Cisco 13. Oracle 14. Intel 15. HP 16. Dell 17. VMware 18. Symantec 19. McAfee 20. Citrix 21. Red Hat 22. Juniper Networks 23. SAP 24. Accenture 25. Deloitte 26. Ernst & Young 27. PwC 28. KPMG 29. Capgemini 30. Infosys 31. Wipro 32. TCS
Find out what your peers are saying about Ixia BreakingPoint vs. OWASP Zap and other solutions. Updated: December 2024.
824,067 professionals have used our research since 2012.