We use PortSwigger to find simple bugs via authorization and authentication testing. It's about preventing attacks. Burp Suite enables you to drill down and check all test cases, irrespective of the application on which it's built. We are customers of PortSwigger and I'm a consultant.
Consultant at a consultancy with 10,001+ employees
Offers multiple features including automation of tasks but is somewhat lacking in stability
Pros and Cons
- "Enables automation of different tasks such as authorization testing."
- "The solution lacks sufficient stability."
What is our primary use case?
What is most valuable?
Port Swigger enables automation of different tasks such as authorization testing. New extensions come in every day which can be used in Burp Suite while testing.
What needs improvement?
In general, there's not much to complain about but the stability of the tool is not good enough. I know that the RAM utilization is something they're working on but using a scan currently takes up too much memory. Resource utilization is an issue because when you're application testing, there are multiple threats and multiple application requests that are going in the backend.
For how long have I used the solution?
I've been using this solution for four years.
Buyer's Guide
PortSwigger Burp Suite Professional
January 2025
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
832,138 professionals have used our research since 2012.
What do I think about the stability of the solution?
The stability could be improved.
What do I think about the scalability of the solution?
The scalability is quite good because PortSwigger can be used by multiple users through Jenkins and other things.
How are customer service and support?
The technical support is quite good.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is not that difficult because there's good documentation on the PortSwigger website. Our employees each installed on their own machine, it's an executable file.
What was our ROI?
Return on investment is good because it's a globally known product. All our customers know Burp Suite. There's a return on investment because it's a major tool necessary for performing any manual or automation testing.
What's my experience with pricing, setup cost, and licensing?
The licensing cost depends on the number of users. One person can use the tool on a single laptop that can be shared between multiple users under a single license. We have around 15 users. We pay an annual license fee that includes technical support, it's not that expensive. They also provide a free community version.
What other advice do I have?
I recommend this solution and rate it seven out of 10 because it offers multiple features.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Cyber Security Analyst at a tech services company with 201-500 employees
Streamlined vulnerability assessment with flexibility and automation
Pros and Cons
- "It offers flexibility, macros, and features to reduce the effort required for authenticated sessions."
- "Integration is a big problem."
What is our primary use case?
I am a penetration tester working for a private organization. I evaluate the security of applications companies develop. I check for security vulnerabilities in web applications, Android and iOS devices, and thick and thin clients using Burp Suite. I use it to prevent applications from being hacked by outsiders.
How has it helped my organization?
Burp Suite has been very useful in reducing the time needed for testing applications. Without using Burp Suite, testing could extend up to ten days or more. It provides a flexible way to evaluate vulnerabilities and mistakes developers make while developing applications.
What is most valuable?
Burp Suite is valuable since it provides automated scan facilities, including authenticated and unauthenticated scanning. It offers flexibility, macros, and features to reduce the effort required for authenticated sessions. It also makes it easy to find blind SQL injection and OOB attacks.
What needs improvement?
Integration is a big problem. Currently, it's more challenging to integrate Burp Suite into the CI/CD pipeline compared to SAP (which is open source with many plugins available). More technical knowledge is required for integration.
For how long have I used the solution?
I have nearly more than five years of experience with Burp Suite.
What do I think about the stability of the solution?
I would rate stability an eight out of ten.
What do I think about the scalability of the solution?
I am 100% confident in Burp Suite, so I would rate its scalability a ten out of ten.
How are customer service and support?
Whenever we email, they respond back on time. The support is brilliant.
How would you rate customer service and support?
Positive
How was the initial setup?
The setup is simple. You need Java JDK support of 11 or more and sufficient memory and space.
What's my experience with pricing, setup cost, and licensing?
I would rate the pricing a six out of ten. It's not as flexible here as it might be in European or American markets.
Which other solutions did I evaluate?
SAP is a good alternative as a free version.
What other advice do I have?
Burp Suite has started a certification called Burp Suite Certified Professional (BSCP) that I recommend to pursue as it provides good documentation.
I'd rate the solution nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Oct 15, 2024
Flag as inappropriateBuyer's Guide
PortSwigger Burp Suite Professional
January 2025
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
832,138 professionals have used our research since 2012.
Security Engineer at Eon Health
The solution helps us when testing applications
Pros and Cons
- "It is useful for scanning and tracing activities."
- "Improvement should be done as per the requirements of customers."
What is our primary use case?
I have been using this solution for quite a long time. The features and request tampering are different. This solution helps us when testing applications. It is a flexible tool.
What is most valuable?
It is useful for scanning and tracing activities.
What needs improvement?
Improvement should be done as per the requirements of customers.
For how long have I used the solution?
What do I think about the stability of the solution?
I would rate the stability an eight out of ten.
What's my experience with pricing, setup cost, and licensing?
The solution is reasonably priced.
What other advice do I have?
Overall, I would rate the solution a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 15, 2024
Flag as inappropriateTest Lead at a financial services firm with 10,001+ employees
The best tool out there for manual penetration testing with many resources available online
Pros and Cons
- "It was easy to learn."
- "If your application uses multi-factor authentication, registration management cannot be automated."
How has it helped my organization?
I used this solution while working with a bank, and while it wasn't much of a DevSecOps tool, it was a good tool for penetration testing.
What is most valuable?
It is a good manual penetration tool. It was easy to learn.
What needs improvement?
If your application uses multi-factor authentication, registration management cannot be automated. There are also some session management issues we have found if we want to integrate it into the pipeline. There were also some authentication-related issues we found at the time. These issues were more specific to the enterprise edition. I have worked on a paid version of the standalone solution, which is best for manual penetration testing.
What do I think about the stability of the solution?
I rate Burp Suite's stability a ten out of ten.
What do I think about the scalability of the solution?
I rate Burp Suite's scalability a seven out of ten. We wanted to have more scalability in my last company, where we wanted the enterprise edition, but there were some challenges we faced. We couldn't find a solution to the problem statements for most of our business use cases back then. We then dropped the idea of using Burp Suite Enterprise and opted for a standard one for manual penetration testing.
There were ten users in my unit working with Burp Suite.
How are customer service and support?
Support-wise, the solution was also very good. Across the globe, all the manual penetration testers use Burp Suite. If we had any questions, we received good support from GitLab and other forums.
Whenever we raised any query, such as if we wanted to file an invoice for reimbursement at the organization level, the support was good at the nontechnical and technical levels.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is easy, not only in the office, since I'm working on my laptop now with the community edition. The configuration is pretty straightforward.
What's my experience with pricing, setup cost, and licensing?
Burp Suite is affordable. Admins can purchase the tool, which is affordable enough that college students can purchase it if they want to learn it.
What other advice do I have?
The solution is not a good candidate for a DevSecOps tool.
I recommend this solution for manual penetration testers. It is the best tool with the best support. PortSwigger has added plugins to efficiently catch bugs, for example, HTTP request smuggling. There are a lot of plugins, such as how to hide the JWT token. These plugins minimize the effort required by manual penetration testers so they can find bugs quickly with the help of these plugins. They have good support if anybody wants to learn how to use and install plugins. There is a lot of documentation available online.
I rate PortSwigger Burp Suite Professional an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Cyber Security Engineer at a transportation company with 10,001+ employees
A must-have for those knowledgeable in application security
Pros and Cons
- "The most valuable feature is Burp Collaborator."
- "BurpSuite has some issues regarding authentication with OAT tokens that need to be improved."
What is our primary use case?
I mainly use Burp Suite for manual testing, using it as a proxy to do my manual pen test.
How has it helped my organization?
Burp Suite gives you a very good automated scanning tool, which gives you around sixty to seventy percent security coverage without having to use a security resource. Once the developer gets the report, they've got the PortSwigger lab to explain the vulnerability and have a POC right there, so it's very beneficial for developers.
What is most valuable?
The most valuable feature is Burp Collaborator.
What needs improvement?
BurpSuite has some issues regarding authentication with OAT tokens that need to be improved.
For how long have I used the solution?
I've been using this solution for around seven years.
What do I think about the scalability of the solution?
The Professional version is not very scalable because you need to buy licenses for each user, but the Enterprise version takes care of that.
How are customer service and support?
The support for the Enterprise solution isn't the best (I'd rate it as three out of five), but the Professional version provides all the documentation and the PortSwigger labs, so it's much better.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I previously used OS SAP, but I switched to Burp Suite when the support for that solution stopped.
How was the initial setup?
The initial setup is very easy because Burp Suite has very good documentation. Setup took less than an hour, though it might take a less-experienced person longer to install a mobile application because of the application-level security.
What other advice do I have?
I would say Burp Suite has now surpassed SAP as a tool. The main aspect of Burp Suite is that it's like an army knife for a hacker, it's not just the automation or the scanning that it brings. For a person with 80-90% knowledge of application security, this tool is a must-have. I would rate Burp Suite nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
President & Owner at Aydayev's Investment Business Group
Plenty of plugins, effective deep package analyzing, and reliable
Pros and Cons
- "I have found this solution has more plugins than other competitors which is a benefit. You are able to attach different plugins to the security scan to add features. For example, you can check to see if there are any payment systems that exist on a server, or username and password brute force analysis."
- "There needs to be better documentation provided. Currently, we need to buy books, or we need to review online some use cases from other professionals who have been using the solution to find out their experience. It is not easy to find out how to properly do a security assessment."
What is our primary use case?
I was working in internet banking in the Middle East and we used Zap for light testing and we used Burp Suite for more deep protocol and package review of the security.
What is most valuable?
I have found this solution has more plugins than other competitors which is a benefit. You are able to attach different plugins to the security scan to add features. For example, you can check to see if there are any payment systems that exist on a server, or username and password brute force analysis. You are able to do many different types of scans, such as SQL injection. There are a lot of deep packages analyzing functions that make this solution have more usability.
What needs improvement?
There needs to be better documentation provided. Currently, we need to buy books, or we need to review online some use cases from other professionals who have been using the solution to find out their experience. It is not easy to find out how to properly do a security assessment. The user interface is pretty basic and if you want to do more advanced operations you need to know more technical details, which are not publicly available. You need to get in touch with different engineers or somebody that publishes their experience in a book to be able to get the knowledge in how to use this solution to its fullest.
For how long have I used the solution?
I have been using this solution for approximately four years.
What do I think about the stability of the solution?
This is a stable solution when comparing it to competitors.
Which solution did I use previously and why did I switch?
I have used Zap and it is lightweight compare to this solution's functions.
How was the initial setup?
The setup is a bit complex.
What's my experience with pricing, setup cost, and licensing?
This solution requires a license. It is expensive but you receive a lot of functionality for the price.
What other advice do I have?
My advice to others is if you have one small web server and static pages, you can easily use Zap. However, if it is a more complex environment, with a payment system, with a lot of content, and has many defined user rules, it is better to use Burp Suite.
I rate PortSwigger Burp Suite Professional a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security Consultant - Cyber & Information Security at Kinetic IT
Helps with penetration testing and web application testing
Pros and Cons
- "The tool provides complimentary services. It allows you to add a lot of extensions, and you can get extensions quite often. It is quite a flexible application."
What is our primary use case?
We use the solution for penetration testing, web application testing, etc.
How has it helped my organization?
We use the tool to test the application security, like APIs. It is one of the major tool for any security or to test web applications.
What is most valuable?
The tool provides complimentary services. It allows you to add a lot of extensions, and you can get extensions quite often. It is quite a flexible application.
What needs improvement?
Reporting could be improved. If you use any AI feature, you can go out and take and provide more in-depth information.
For how long have I used the solution?
I have been using PortSwigger Burp Suite Professional for over ten years. We are using the latest version of the solution.
What do I think about the stability of the solution?
The product is highly stable.
I rate the solution’s stability an eight out of ten.
What do I think about the scalability of the solution?
The solution is scalable.
Five users are using this solution.
I rate the solution’s scalability an eight out of ten.
How are customer service and support?
Customer support respond immediately.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is easy and take you around ten minute, provided you have downloaded the application.
I rate the initial setup a nine out of ten, where one is difficult, and ten is easy.
What about the implementation team?
The tool was deployed in-house.
What's my experience with pricing, setup cost, and licensing?
worth the money spent.
Which other solutions did I evaluate?
Yes, there many tools, and also a free tool i.e ZAP
What other advice do I have?
it does give you ability to run easily various attack types , such as Sniper, Pitchfork attack, Battering RAM, Cluster bomb and various other attack types, which can be used to test Web application.
Overall, I rate the solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 16, 2024
Flag as inappropriateApplication Security Specialist at Codincity
Easy to deploy and helps discover vulnerabilities in the applications
Pros and Cons
- "The solution helped us discover vulnerabilities in our applications."
- "The tool is very expensive."
What is our primary use case?
The solution is used for penetration testing of any kind of application. We use it for security testing workflow daily.
How has it helped my organization?
PortSwigger Burp Suite Professional is a very good tool. The solution helped us discover vulnerabilities in our applications. Vulnerability elimination is the most important feature.
What is most valuable?
The intercept feature is valuable. It helps us intercept the traffic and make manual changes. We can find vulnerabilities that are not detected by other products. Burp Intruder is applicable only when there are no blockers on the websites. Burp Repeater impacts the testing outcomes. We use it if we have multiple visits for a specific request. Everything is well-defined.
What needs improvement?
The tool is very expensive.
For how long have I used the solution?
I have been using the solution for five years. I am using the 2023 version.
What do I think about the stability of the solution?
The tool is highly stable. I rate the stability a ten out of ten.
What do I think about the scalability of the solution?
The tool is highly scalable. I rate the scalability a nine out of ten. We have four to five customers. We work with medium-sized businesses.
How was the initial setup?
The setup can be done easily. I rate the ease of setup a ten out of ten. It is a stress-free process. The deployment takes two to three days. The deployment process is very simple. We just do the installation setup and install the key.
What's my experience with pricing, setup cost, and licensing?
I rate the pricing a ten out of ten. There are no additional costs associated with the product.
What other advice do I have?
Burp Intruder does not work if there are multiple requests for a single API. I will recommend the tool to others. Overall, I rate the solution a ten out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: consultant
Buyer's Guide
Download our free PortSwigger Burp Suite Professional Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Application Security Tools Static Application Security Testing (SAST) Fuzz Testing ToolsPopular Comparisons
SonarQube Server (formerly SonarQube)
Checkmarx One
Fortify on Demand
Sonatype Lifecycle
Qualys Web Application Scanning
Tenable.io Web Application Scanning
Contrast Security Assess
Digital.ai Application Security
Buyer's Guide
Download our free PortSwigger Burp Suite Professional Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Is OWASP Zap better than PortSwigger Burp Suite Pro?
- What is the biggest difference between OWASP Zap and PortSwigger Burp?
- If you had to both encrypt and compress data during transmission, which would you do first and why?
- When evaluating Application Security, what aspect do you think is the most important to look for?
- What are the Top 5 cybersecurity trends in 2022?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which application security solutions include both vulnerability scans and quality checks?
- We're evaluating Tripwire, what else should we consider?
- Is SonarQube the best tool for static analysis?
- Why Do I Need Application Security Software?