Try our new research platform with insights from 80,000+ expert users

PortSwigger Burp Suite Professional vs SonarQube Server (formerly SonarQube) comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 30, 2024
 

Categories and Ranking

PortSwigger Burp Suite Prof...
Ranking in Application Security Tools
8th
Ranking in Static Application Security Testing (SAST)
6th
Average Rating
8.6
Reviews Sentiment
7.7
Number of Reviews
62
Ranking in other categories
Fuzz Testing Tools (1st)
SonarQube Server (formerly ...
Ranking in Application Security Tools
1st
Ranking in Static Application Security Testing (SAST)
1st
Average Rating
8.0
Reviews Sentiment
7.5
Number of Reviews
113
Ranking in other categories
Software Development Analytics (1st)
 

Mindshare comparison

As of December 2024, in the Application Security Tools category, the mindshare of PortSwigger Burp Suite Professional is 1.8%, down from 2.0% compared to the previous year. The mindshare of SonarQube Server (formerly SonarQube) is 26.7%, down from 27.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Security Tools
 

Featured Reviews

Anton Krivonosov - PeerSpot reviewer
A special tool for penetration testers or security specialists to conduct security assessments
We use the solution for security assessments. It's a special tool for penetration testers or security specialists PortSwigger Burp Suite Professional is a standard tool in the security industry. It's a stable solution that has many features. You can download different plugins if you don't have…
Wang Dayong - PeerSpot reviewer
Easy to integrate and has a plug-in that supports both C and C++ languages
The product provides false reports sometimes. It also fails to understand the context of the code. It reports that a line of code has issues without considering its relation with the previous line. The product should improve the report quality. While it asks us to improve the code quality, it would be good if it also suggests how to improve the quality.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The tool provides complimentary services. It allows you to add a lot of extensions, and you can get extensions quite often. It is quite a flexible application."
"PortSwigger Burp Suite Professional is one of the best user-friendly solutions for getting the proxy set up."
"It was easy to learn."
"The solution is stable."
"The most valuable feature of PortSwigger Burp Suite Professional is the Burp Intruder tool."
"I rate PortSwigger Burp Suite Professional ten points out of ten."
"Enables automation of different tasks such as authorization testing."
"BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding."
"It's enabled us to improve software quality and help us to disseminate best practices."
"The solution has a plug-in that supports both C and C++ languages."
"The static code analysis of the solution is the most important aspect for us. When it comes to security breaches within the code, we can leverage some rules to allow us to identify the repetition in our code and the possible targets that we may have. It makes it very easy to review our code for security purposes."
"The most valuable features are the segregation containment and the suspension of product services."
"The reporting and the results are quick. It gets integrated within the pipeline well."
"The solution offers a very good community edition."
"The overall quality of the indicator is good."
"SonarQube is good in terms of code review and to report on basic vulnerabilities in your applications."
 

Cons

"It would be beneficial to have privileged access management as a part of Burp Suite Professional."
"The initial setup is a bit complex."
"I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory."
"The solution’s pricing could be improved."
"It would be good if the solution could give us more details about what exactly is defective."
"The Auto Scanning features should be updated more frequently and should include the latest attack vectors."
"The tool is very expensive."
"There is a lot to this product, and it would be good if when you purchase the tool, they can provide us with a more extensive user manual."
"Technical support and the price could be better."
"Their dashboarding is very limited. They can improve their dashboards for multiple areas, such as security review, maintainability, etc. They have all this information, so they should publish all this information on the dashboard so that the users can view the summary and then analyze it further. This is something that I would like to see in the next version."
"During the setup process, we only had one issue related to the number of available files. To perform the analysis, you have quite a lot of available file handles, so we had to increase that limit."
"The reporting can be improved."
"In the next release, I would like to have notifications because now, it is a bit difficult. I think that's a feature which we could add there and it would benefit the users as well. For every full request, they should be able to see their bugs or vulnerability directly on the surface."
"After scanning our code and generating a report, it would be helpful if SonarQube could also generate a solution to fix vulnerabilities in the report."
"Code security scanning could be improved."
"SonarQube's detail in the security could be improved. It may be helpful to have additional details, with regards to Oracle PL/SQL. For example, it's neither as built nor as thorough as Java. For now, this is the only additional feature I would like to see."
 

Pricing and Cost Advice

"The price for the solution is expensive and could be cheaper. We pay an annual license and our team has several of them."
"Our licensing cost is approximately $400 USD per year."
"This solution requires a license. It is expensive but you receive a lot of functionality for the price."
"We pay a yearly licensing fee for the solution, which is neither cheap nor expensive."
"The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
"I rate the pricing a four out of ten."
"Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
"The yearly cost is about $300."
"We are using the free, unlicensed version."
"The product’s price is lower than Veracode’s price."
"We are using the Developer Edition and the cost is based on the amount of code that is being processed."
"The licence is standard open source licensing"
"I was using the Community Edition, which is available free of charge."
"The solution is cheaper than other products."
"I think comparing the product to competitors it should be less expensive."
"Can try developer version for 14 days on the free trial."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
12%
Government
11%
Manufacturing Company
8%
Financial Services Firm
17%
Computer Software Company
15%
Manufacturing Company
13%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
The pricing for Burp Suite Professional is not very high, however, it could be more flexible for clients.
Is SonarQube the best tool for static analysis?
I am not very familiar with SonarQube and their solutions, so I can not answer. But if you are asking me about which tools that are the best for for Static Code Analysis, I suggest you have a look...
Which gives you more for your money - SonarQube or Veracode?
SonarQube is easy to deploy and configure, and also integrates well with other tools to do quality code analysis. SonarQube has a great community edition, which is open-source and free. Easy to use...
How would you decide between Coverity and Sonarqube?
We researched Coverity, but in the end, we chose SonarQube. SonarQube is a tool for reviewing code quality and security. It helps to guide our development teams during code reviews by providing rem...
 

Also Known As

Burp
Sonar
 

Learn More

 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Google, Amazon, NASA, FedEx, P&G, Salesforce
Information Not Available
Find out what your peers are saying about PortSwigger Burp Suite Professional vs. SonarQube Server (formerly SonarQube) and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.