Try our new research platform with insights from 80,000+ expert users

Polyspace Code Prover vs PortSwigger Burp Suite Professional comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Polyspace Code Prover
Ranking in Application Security Tools
18th
Average Rating
7.8
Reviews Sentiment
8.8
Number of Reviews
6
Ranking in other categories
No ranking in other categories
PortSwigger Burp Suite Prof...
Ranking in Application Security Tools
8th
Average Rating
8.6
Reviews Sentiment
7.7
Number of Reviews
62
Ranking in other categories
Static Application Security Testing (SAST) (6th), Fuzz Testing Tools (1st)
 

Mindshare comparison

As of January 2025, in the Application Security Tools category, the mindshare of Polyspace Code Prover is 1.1%, up from 0.7% compared to the previous year. The mindshare of PortSwigger Burp Suite Professional is 1.8%, down from 2.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Security Tools
 

Featured Reviews

Aman Singla - PeerSpot reviewer
Easy to setup with reliable outputs and good reliability
It is easy to set up the solution. We can actually modify it using script also. It's pretty easy to link it with our in-house toolchain with the Polyspace configuration settings. If we have small amounts of data, it's quick and you can set it up within ten to 15 minutes. However, depending on the size of the data and the variables, it could take a while since you have to provide a range for all variables. If you have, for example, 500 variables, you'll be configuring a lot. However, the input extremes can be fed using an Excel file or some other format.
Anuradha.Kapoor Kapoor - PeerSpot reviewer
Offers efficient scanning of entire websites but presence of false positive bugs, leading to time-consuming efforts in distinguishing real bugs from false alarms
We have found that so many times, false positive bugs are there, and then we spend a lot of time basically separating them from real bugs. So that's the reason we are looking for some other tool. So we were in discussion with Acunetix. Therefore, the false positive rate is, like, something that we would like to improve. What we are looking for is if this false positive rate goes down because we were OWASP Zap tool users, which was free anyway. But there were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it. So then we thought, okay, why not we go with the tool? Even if it is not very expensive. But still, every year, we have to renew the license. And we got this tool. Again, we found that in this tool also, even if it is less, there are still a lot of false positive bugs out there. So we again have to spend so much time. So we hired a security tester, who was basically using Acunetix in his previous company for almost three years, and then you said that in that scanning is very slow. The scanning is also slow. Like, sometimes the site scan takes eight hours, six to eight hours. Yeah. And whereas in Acunetix, it took three to four hours. And plus, there are no false positives. I'm not saying none but there's very little. But here, the rate sometimes is very high. These are the two features I think we would like to improve further.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"When we work on safety modules, it is mandatory to fulfill ISO 26262 compliance. Using Prover helps fulfill the standard on top of many other quality checks, like division by zero, data type casts, and null pointer dereferences."
"The outputs are very reliable."
"Polyspace Code Prover is a very user-friendly tool."
"Polyspace Code Prover has made me realize it differs from other static code analysis tools because it runs the code. So it's quite distinct in that aspect."
"The product detects memory corruptions."
"Once I capture the proxy, I'm able to transfer across. All the requested information is there. I can send across the request to what we call a repeater, where I get to ready the payload that I send to the application. Put in malicious content and then see if it's responding to it."
"The automated scan is what I find most useful because a lot of customers will need it. Not every domain will be looking for complete security, they just need a stamp on the security key. For these kinds of customers, the scan works really well."
"The most valuable feature is Burp Collaborator."
"The solution has a pretty simple setup."
"This tool is more accurate than the other solutions that we use, and reports fewer false positives."
"The feature that we have found most valuable is that it comes with pre-set configurations. They have a set of predefined options where you can pick one and start scanning. We also have the option of creating our own configurations, like how often do the applications need to be scanned."
"The solution is stable."
"The most valuable features are Burp Intruder and Burp Scanner."
 

Cons

"Using Code Prover on large applications crashes sometimes."
"One of the main disadvantages is the time it takes to initiate the first run."
"The tool has some stability issues."
"I'd like the data to be taken from any format."
"Automation could be a challenge."
"The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies."
"You can have many false positives in Burp Suite. It depends on the scale of the penetration testing."
"Currently, the scanning is only available in the full version of Burp, and not in the Community version."
"PortSwigger Burp Suite Professional can improve by having more features in the free version for beginners to try."
"PortSwigger Burp Suite Professional could improve the static code review."
"The price could be better. The rest is fine."
"We'd like to have more integration potential across all versions of the product."
"The use of system memory is an area that can be improved because it uses a lot."
 

Pricing and Cost Advice

"We use the paid version."
"We are using the community version, which is free."
"The pricing of the solution is reasonable. We only need to pay for the annual subscription. I rate the pricing five out of ten."
"PortSwigger Burp Suite Professional is expensive compared to other tools."
"There is no setup cost and the cost of licensing is affordable."
"PortSwigger Burp Suite Professional is an expensive solution."
"Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
"The yearly cost is about $300."
"PortSwigger is a bit expensive."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
831,265 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Manufacturing Company
38%
Computer Software Company
13%
Transportation Company
5%
Government
4%
Computer Software Company
17%
Financial Services Firm
12%
Government
11%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Polyspace Code Prover?
When we work on safety modules, it is mandatory to fulfill ISO 26262 compliance. Using Prover helps fulfill the standard on top of many other quality checks, like division by zero, data type casts,...
What needs improvement with Polyspace Code Prover?
I'm still trying to use constraints with range propagation, but I can't get it to work properly, and I haven't found any documentation. It require support. There could be an issue with range propag...
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
The pricing for Burp Suite Professional is not very high, however, it could be more flexible for clients.
 

Also Known As

No data available
Burp
 

Learn More

Video not available
 

Overview

 

Sample Customers

Alenia Aermacchi, CSEE Transport, Delphi Diesel Systems, EADS, Institute for Radiological Protection and Nuclear Safety, Korean Air, KOSTAL, Miracor, NASA Ames Research Center
Google, Amazon, NASA, FedEx, P&G, Salesforce
Find out what your peers are saying about Polyspace Code Prover vs. PortSwigger Burp Suite Professional and other solutions. Updated: January 2025.
831,265 professionals have used our research since 2012.