Try our new research platform with insights from 80,000+ expert users

PortSwigger Burp Suite Professional vs SonarQube Server (formerly SonarQube) comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 30, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

PortSwigger Burp Suite Prof...
Ranking in Application Security Tools
8th
Ranking in Static Application Security Testing (SAST)
6th
Average Rating
8.6
Reviews Sentiment
7.7
Number of Reviews
62
Ranking in other categories
Fuzz Testing Tools (1st)
SonarQube Server (formerly ...
Ranking in Application Security Tools
1st
Ranking in Static Application Security Testing (SAST)
1st
Average Rating
8.0
Reviews Sentiment
7.5
Number of Reviews
113
Ranking in other categories
Software Development Analytics (1st)
 

Mindshare comparison

As of January 2025, in the Application Security Tools category, the mindshare of PortSwigger Burp Suite Professional is 1.8%, down from 2.0% compared to the previous year. The mindshare of SonarQube Server (formerly SonarQube) is 26.4%, down from 27.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Security Tools
 

Featured Reviews

Anuradha.Kapoor Kapoor - PeerSpot reviewer
Offers efficient scanning of entire websites but presence of false positive bugs, leading to time-consuming efforts in distinguishing real bugs from false alarms
We have found that so many times, false positive bugs are there, and then we spend a lot of time basically separating them from real bugs. So that's the reason we are looking for some other tool. So we were in discussion with Acunetix. Therefore, the false positive rate is, like, something that we would like to improve. What we are looking for is if this false positive rate goes down because we were OWASP Zap tool users, which was free anyway. But there were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it. So then we thought, okay, why not we go with the tool? Even if it is not very expensive. But still, every year, we have to renew the license. And we got this tool. Again, we found that in this tool also, even if it is less, there are still a lot of false positive bugs out there. So we again have to spend so much time. So we hired a security tester, who was basically using Acunetix in his previous company for almost three years, and then you said that in that scanning is very slow. The scanning is also slow. Like, sometimes the site scan takes eight hours, six to eight hours. Yeah. And whereas in Acunetix, it took three to four hours. And plus, there are no false positives. I'm not saying none but there's very little. But here, the rate sometimes is very high. These are the two features I think we would like to improve further.
Wang Dayong - PeerSpot reviewer
Easy to integrate and has a plug-in that supports both C and C++ languages
The product provides false reports sometimes. It also fails to understand the context of the code. It reports that a line of code has issues without considering its relation with the previous line. The product should improve the report quality. While it asks us to improve the code quality, it would be good if it also suggests how to improve the quality.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature."
"The solution scans web applications and supports APIs, which are the main features I really like."
"PortSwigger Burp Suite Professional has an intercept tab that helps us to scan our APIs, set the response, and request errors."
"The most valuable features are Burp Intruder and Burp Scanner."
"The active scanner, which does an automated search of any web vulnerabilities."
"The automated scan is what I find most useful because a lot of customers will need it. Not every domain will be looking for complete security, they just need a stamp on the security key. For these kinds of customers, the scan works really well."
"The way they do the research and they keep their profile up to date is great. They identify vulnerabilities and update them immediately."
"You can scan any number of applications and it updates its database."
"The tool helps us to monitor and manage violations. It manages the bugs and security violations."
"SonarQube is designed well making it easy to use, simple to identify issues and find solutions to problems."
"The solution's user interface is very user-friendly."
"I like that it has a better dashboard compared to Clockwork. It's also stable."
"The most valuable features are the analysis and detection of issues within the application code."
"It helps our developers work more efficiently as we can identify things in a code prior to it being pushed to where it needs to go."
"It is a good deal compared to all other tools on the market."
"I like that it helps us maintain our work quality and code security."
 

Cons

"The Auto Scanning features should be updated more frequently and should include the latest attack vectors."
"The solution’s pricing could be improved."
"The technical support team's response time is mostly delayed and should be improved."
"BurpSuite has some issues regarding authentication with OAT tokens that need to be improved."
"I am from Brazil. The currency exchange rate from a dollar to a Brazilian Real is quite steep. It is almost six to one. It would be good if it can be sold in the local currency, and its price is cheaper for us."
"Mitigating the issues and low confluence issues needs some improvement. Implementing demand with the ChatGPT under the web solution is an additional feature I would like to see in the next release."
"PortSwigger Burp Suite Professional can improve by having more features in the free version for beginners to try."
"There were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it."
"The solution could improve by providing more advanced technologies."
"SonarQube's detail in the security could be improved. It may be helpful to have additional details, with regards to Oracle PL/SQL. For example, it's neither as built nor as thorough as Java. For now, this is the only additional feature I would like to see."
"I would like to see improvements in defining the quality sets of rules and the quality to ensure code with low-performance does not end up in production."
"The product provides false reports sometimes."
"Currently requires multiple tools, lacking one overall tool."
"The product must improve security analysis."
"There isn't a very good enterprise report."
"The solution could improve by having better-consulting services."
 

Pricing and Cost Advice

"PortSwigger Burp Suite Professional is an expensive solution."
"The pricing of the solution is reasonable. We only need to pay for the annual subscription. I rate the pricing five out of ten."
"This is a value for money product."
"It has a yearly license. I am satisfied with its price."
"Our licensing cost is approximately $400 USD per year."
"Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
"At $400 or $500 per license paid annually, it is a very cheap tool."
"For a country such as Sri Lanka, the pricing is not reasonable."
"The price point on SonarQube is good."
"We did not purchase a license (required for C++ support), but this option was considered."
"We pay €10 per month for this solution, which is good. It provides a good value for money."
"SonarQube enterprise, I am not sure of the price but from what I understand they are charging a fee. It's is not clear if it is an annual fee or a one-off."
"Compared to similar solutions, SonarQube was more accessible to us and had more benefits, with regards to size of the code base and supported languages. Apart from the Enterprise licensing fee, there are no additional costs."
"The costs for this application, for the kind of job it does, are pretty decent."
"We are using the community version of the solution and we plan on purchasing licenses for the upgraded version soon. There is a limitation on how many lines of code can be scanned and this is why we are going to purchase a license for an increased amount."
"We use the free version; there are no hidden costs or licensing required."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
831,158 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
12%
Government
11%
Manufacturing Company
8%
Financial Services Firm
17%
Computer Software Company
15%
Manufacturing Company
13%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
The pricing for Burp Suite Professional is not very high, however, it could be more flexible for clients.
Is SonarQube the best tool for static analysis?
I am not very familiar with SonarQube and their solutions, so I can not answer. But if you are asking me about which tools that are the best for for Static Code Analysis, I suggest you have a look...
Which gives you more for your money - SonarQube or Veracode?
SonarQube is easy to deploy and configure, and also integrates well with other tools to do quality code analysis. SonarQube has a great community edition, which is open-source and free. Easy to use...
How would you decide between Coverity and Sonarqube?
We researched Coverity, but in the end, we chose SonarQube. SonarQube is a tool for reviewing code quality and security. It helps to guide our development teams during code reviews by providing rem...
 

Also Known As

Burp
Sonar
 

Learn More

 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Google, Amazon, NASA, FedEx, P&G, Salesforce
Information Not Available
Find out what your peers are saying about PortSwigger Burp Suite Professional vs. SonarQube Server (formerly SonarQube) and other solutions. Updated: January 2025.
831,158 professionals have used our research since 2012.