Try our new research platform with insights from 80,000+ expert users

PortSwigger Burp Suite Professional vs Rapid7 AppSpider comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

PortSwigger Burp Suite Prof...
Ranking in Static Application Security Testing (SAST)
6th
Average Rating
8.6
Reviews Sentiment
7.7
Number of Reviews
62
Ranking in other categories
Application Security Tools (8th), Fuzz Testing Tools (1st)
Rapid7 AppSpider
Ranking in Static Application Security Testing (SAST)
28th
Average Rating
7.8
Reviews Sentiment
6.6
Number of Reviews
13
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2024, in the Static Application Security Testing (SAST) category, the mindshare of PortSwigger Burp Suite Professional is 2.1%, down from 3.2% compared to the previous year. The mindshare of Rapid7 AppSpider is 0.5%, down from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Static Application Security Testing (SAST)
 

Featured Reviews

Anton Krivonosov - PeerSpot reviewer
A special tool for penetration testers or security specialists to conduct security assessments
We use the solution for security assessments. It's a special tool for penetration testers or security specialists PortSwigger Burp Suite Professional is a standard tool in the security industry. It's a stable solution that has many features. You can download different plugins if you don't have…
Andrei Bigdan - PeerSpot reviewer
Useful vulnerability reporting data, flexible, and simple implementation
I have had some stability problems but it could be the Microsoft Windows operating system. I found that closing other applications helps with stability. It is helpful to have as much memory as possible, such as eight gigabytes. The more pages being processed the more resources you need. I rate the stability of Rapid7 AppSpider a nine out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This solution has helped a lot in finding bugs and vulnerabilities, and the scanner is good enough for simple web apps."
"The solution is stable."
"The reporting part is the most valuable. It also has very good features. We use almost all of the features for different kinds of customers and needs."
"One useful function is the ability to send requests to the repeater without making actual requests through the browser, allowing me to modify requests easily."
"I have found this solution has more plugins than other competitors which is a benefit. You are able to attach different plugins to the security scan to add features. For example, you can check to see if there are any payment systems that exist on a server, or username and password brute force analysis."
"The initial setup is simple."
"I find the attack model quite amazing, where I can write my scripts and load my scripts as well, which helps quite a bit. All the active scanning that it can do is also quite a lot helpful. It speeds up our vulnerability assessment and penetration testing. Right now, I am enjoying its in-browser, which also helps quite a bit. I'm always confused about setting up some proxy, but it really is the big solution we all want."
"The technical support from PortSwigger is excellent, managing response time and quality efficiently without any issues."
"The most valuable feature is the reporting, which is compliant with international standards."
"AppSpider's most valuable feature is reporting - everything is stored in the local database so it can be sent to other machines."
"The most valuable feature of Rapid7 AppSpider is the vulnerability reporting data. Additionally, the data is reported in a convenient way rather than seeing them as a PDF. We are able to generate all the reports exactly what we want in a flexible way."
"It is really accurate and the rate of false positives is very low."
"I would say that it is stable, as I am not aware of any major issues."
"I like the ability the product has to detect vulnerabilities quickly, when it has been released in our environment, then displaying them to us."
"Rapid7 AppSpider is good at managing different applications. It uses applets and generates reports to cover the PCA/GDPR compliance requirements."
"When it is set up properly, it can do scanning on web apps with multiple engines automatically."
 

Cons

"One thing that is not up to the mark in PortSwigger is web application testing. I found some issues with its performance and reporting. They should work on these and give us a better outcome."
"The reporting needs to be improved; it is very bad."
"The solution’s pricing could be improved."
"The tool is very expensive."
"There is not much automation in the tool."
"Scanning needs to be improved in enterprise and professional versions."
"The Burp Collaborator needs improvement. There also needs to be improved integration."
"The vendor must provide documentation on how to use the new API feature."
"Support response times are slow and can be improved."
"The performance of the solution could improve. When I compare the speed it is slower than others on the market. There are some tricks we use to help speed up the solution."
"Integration could be better."
"One of the challenges I have with AppSpider is that it gives you a lot of false positives, especially when compared to other solutions."
"Implementing Rapid7 AppSpider requires scanning and self-identification mechanisms. You can add different types of authentication to each scan."
"There are some glitches with stability, and it is an area for improvement."
"The tech support is responsive but issues remain unresolved."
"AppSpider could improve in the area of integration. They need to add more integration opportunities."
 

Pricing and Cost Advice

"It's a lower priced tool that we can rely on with good standard mechanisms."
"Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
"They should reduce the license cost a little bit. It is $400 per user, and it would be better if they could reduce the licensing fee."
"The yearly cost is about $300."
"The pricing of the solution is reasonable. We only need to pay for the annual subscription. I rate the pricing five out of ten."
"It is a cheap solution, but it may not be cheaper than other solutions."
"It has a yearly license. I am satisfied with its price."
"There is no setup cost and the cost of licensing is affordable."
"It is expensive if you want to buy the Enterprise version that is able to scan multiple applications at once."
"The price of Rapid7 AppSpider cost 9,000 annually but there is limited usage. Large companies are able to negotiate a better price or a better deal for the usage with the vendor."
"AppSpider is closed-source software and you need to acquire a license in order to use it."
"The licensing cost depends on the number of users."
"The price is pretty fair."
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
12%
Government
11%
Manufacturing Company
8%
Computer Software Company
17%
Financial Services Firm
16%
Government
9%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
The pricing for Burp Suite Professional is not very high, however, it could be more flexible for clients.
What do you like most about Rapid7 AppSpider?
The most valuable feature of Rapid7 AppSpider is the vulnerability reporting data. Additionally, the data is reported in a convenient way rather than seeing them as a PDF. We are able to generate a...
What is your experience regarding pricing and costs for Rapid7 AppSpider?
The price of Rapid7 AppSpider cost 9,000 annually but there is limited usage. Large companies are able to negotiate a better price or a better deal for the usage with the vendor. The price of the s...
What needs improvement with Rapid7 AppSpider?
The performance of the solution could improve. When I compare the speed it is slower than others on the market. There are some tricks we use to help speed up the solution.
 

Also Known As

Burp
AppSpider
 

Overview

 

Sample Customers

Google, Amazon, NASA, FedEx, P&G, Salesforce
Microsoft
Find out what your peers are saying about PortSwigger Burp Suite Professional vs. Rapid7 AppSpider and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.