Try our new research platform with insights from 80,000+ expert users
reviewer1526550 - PeerSpot reviewer
Lead Security Architect at a comms service provider with 1,001-5,000 employees
Real User
Best for manual penetration testing, a great user interface, and offers good scanning capabilities
Pros and Cons
  • "The solution has a great user interface."
  • "It should provide a better way to integrate with Jenkins so that DAST (dynamic application security testing) can be automated."

What is our primary use case?

It's an individual tool that security professionals use for their manual pen-testing. We use it for capturing the traffic, intercepting the traffic between the browser and the application. We try to manipulate the applications, the traffic so that whatever input that is accepted by the application is sanitized and validated. We try to analyze the application for input validation. All inputs are handled correctly.

Another use case is having a scanner module built-in where you can browse the entire application. The scanner can continuously scan the application for vulnerabilities based on OWASP Top 10 standards. Likewise, you can come to know what vulnerabilities are in the application. Later, you can go through the vulnerabilities one by one and triage them.  

There are many different modules in Burp Suite. We have a comparator module where you can compare the request and response. You have the Repeater module where you can repeat the sequences. They can be used for other test use cases such as doing disciplinary attacks or brute force attacks on the applications. 

Basically, there are a wide variety of use cases and applications.

How has it helped my organization?

Request handling capacity, it do not handle huge chuck of requests as it freezes.

And obviously as all tool does Burp also gives some false positive results, vetting has to be done thoroughly.

What is most valuable?

The most valuable feature of Burp Suite is probably how we can intercept the request and response. We can manipulate a request and send it back to the server. Intercepting is one of the best features for sure. 

The scanner is excellent. The scanner is one of the good features. If you compare it to more expensive tools like WebInspect or IBM AppScan, you'll realize that, at a very low cost, Burp Suite can provide good results.

The is a good amount of documentation available online. The solution is stable.

The initial setup isn't too complex.

The solution offers some great extensions through a BApp store. Users can implement extensions and upload them to the BApp store.

The solution has a great user interface.

Its strong user community is always helpful when it comes to any problem regarding the tool.

What needs improvement?

Although it provides great writeup for the identified vulnerabilities but reporting needs to improve with various reporting templates based on standards like OWASP, SANS Top 25, etc. The tools needs to expand its scope for mobile application security testing, where native mobile apps can be tested and can provide interface to integrate with mobile device platform or mobile simulator's. Burp suite has great ability to integrate with Jenkins, Jira, Teamcity into CI/CD pipeline and should provide better ways of integration with other such similar platforms.

Buyer's Guide
PortSwigger Burp Suite Professional
November 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.

For how long have I used the solution?

I've been using the solution for more than eight years now - right from their open-source free version through to their professional version.

What do I think about the stability of the solution?

The stability is quite good. We have no complaints. There are no bugs or glitches. It doesn't crash or freeze. It's reliable.

What do I think about the scalability of the solution?

Obviously, Burp Suite is a DAST tool and good asset for pentester's. However, we need to see how best it can be utilized for automation so that DAST can be automated. Dynamic application testing can be automated and can integrate Burp into CI/CD pipeline using Jenkins. That said, we need to make it use it in a more efficient way. There should be some methods or some guidance from Burp on how best we can use it for automation.

How are customer service and support?

We've never interacted with tech support. That's mostly due to the fact that there is already a lot of material that is available online. With all of the details readily available, we don't need to interact with tech support.

How was the initial setup?

The initial setup isn't too difficult. It's JAR based. I would say it's an analog file. It just requires minimum requirements like Java and a license. After that, you are good to go.

What's my experience with pricing, setup cost, and licensing?

Burp Suite provides different licenses. They have open-source free-to-use licenses, which can be used by anyone. Then, they have a standalone license that, as a security professional, you can use. They have their Enterprise version as well. I use the professional version.

Initially, when we were using Burp Suite, I hardly remember the version we started at. 

The actual costs vary from country to country, however, I would say it's cheaper if you compare it to other DAST solutions and tools.

Compared to other web applications assessment tools Burp suite is a solid tool for web based penetration testing for a reasonable price.

What other advice do I have?

We are just customers and end-users.

I'd advise other organizations that this solution is a pretty good tool for manual penetration testing. It has good features like the Scanner and Sequencer, Repeater, and there are extensions. Burp extensions are available where they can customize Burp behavior using their own or third-party code. Those features will be really useful for Burp users. It's also obviously a very cost-effective option.

I would rate the solution at a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1871559 - PeerSpot reviewer
Application Security Enginee at a tech vendor with 1,001-5,000 employees
Real User
Top 20
Has valuable scanner functionality and a simple setup process
Pros and Cons
  • "One useful function is the ability to send requests to the repeater without making actual requests through the browser, allowing me to modify requests easily."
  • "One area for improvement is the integrated browser, Chromium. Single Sign-On (SSO) methods like Microsoft authentication login sometimes fail and show errors. As a workaround, I have to use a different browser, such as Firefox, to log in and make Burp work."

What is our primary use case?

We use the product primarily for application security. It helps us conduct scans and perform manual testing.

What is most valuable?

The platform's most valuable feature is the scanner. It also includes highly beneficial tools like the repeater and decoder. One useful function is the ability to send requests to the repeater without making actual requests through the browser, allowing me to modify requests easily. Additionally, the availability of various extensions, such as SQLite, adds to its value.

What needs improvement?

One area for improvement is the integrated browser, Chromium. Single Sign-On (SSO) methods like Microsoft authentication login sometimes fail and show errors. As a workaround, I have to use a different browser, such as Firefox, to log in and make Burp work.

I suggest adding a static code analysis feature to Burp. A plugin developers could install in their Integrated Development Environments (IDEs), like Visual Studio, would be incredibly useful. It would allow developers to perform code scanning as they write code.

For how long have I used the solution?

I have been working with PortSwigger Burp Suite Professional for almost ten years.

What do I think about the stability of the solution?

I rate the product stability an eight out of ten. 

What do I think about the scalability of the solution?

There are approximately 10 to 15 users in my department or company using Burp. I rate the scalability an eight out of ten. 

How are customer service and support?

The technical support team resolved my issue, though it was not immediate. Since this experience was years ago, I haven't raised any support tickets recently.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

One free tool that I consider a good competitor to Burp is OWASP ZAP.

While ZAP has the advantage of being open-source and cost-free, I would choose Burp for penetration testing. Burp is the best for this purpose, although ZAP is adequate for basic tasks, especially in companies where Burp Suite Professional is unavailable.

How was the initial setup?

The initial setup is simple. We use the desktop version, with the application installed on our local machines.

What's my experience with pricing, setup cost, and licensing?

The platform's pricing is reasonable. It is not very high, especially compared to other tools like Acunetix or Fortify, which are quite expensive.

What other advice do I have?

I recommend the solution to others and rate it a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
PortSwigger Burp Suite Professional
November 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
RaviKumar21 - PeerSpot reviewer
Software Engineer at RadiSys
Real User
Top 20
Helps to scan APIs, set the response, and request errors
Pros and Cons
  • "PortSwigger Burp Suite Professional has an intercept tab that helps us to scan our APIs, set the response, and request errors."
  • "Scanning APIs using PortSwigger Burp Suite Professional takes a lot of time."

What is most valuable?

PortSwigger Burp Suite Professional has an intercept tab that helps us to scan our APIs, set the response, and request errors.

What needs improvement?

Scanning APIs using PortSwigger Burp Suite Professional takes a lot of time.

For how long have I used the solution?

I have been using PortSwigger Burp Suite Professional for the last six months.

What do I think about the stability of the solution?

PortSwigger Burp Suite Professional is a stable solution.

What other advice do I have?

PortSwigger Burp Suite Professional is a very good product. My experience with the solution has been very good.

Overall, I rate PortSwigger Burp Suite Professional an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Lead Cyber Security engineer at a manufacturing company with 10,001+ employees
Real User
Is fast, stable, and budget-friendly, but the dashboard needs improvement
Pros and Cons
  • "PortSwigger Burp Suite does not hamper the node of the server, and it does not shut down the server if it is running."
  • "The reporting needs to be improved; it is very bad."

What is our primary use case?

We use PortSwigger Burp Suite Professional for security testing and for doing vulnerability scanning mechanisms.

How has it helped my organization?

It has partially improved the organization requirement however, The scanning mechanism is pretty slow and takes long duration to scan. Moreover, The server hangs up while scanning. 

What is most valuable?

This solution provides a very good mechanism for fixing interval time. For example, we can create a schedule, and the schedule runs on time. PortSwigger Burp Suite does not hamper the node of the server, and it does not shut down the server if it is running.

It is quite fast and easy to install as well.

It is also a budget-friendly tool.

What needs improvement?

The reporting needs to be improved; it is very bad.

The dashboard feature or the front-end of the tool does not look good and is not very creative or user-friendly. It looks complicated when we log in to the tool. It looks boring and outdated.

For how long have I used the solution?

I've been using this solution within the last 12 months.

What do I think about the stability of the solution?

Stability-wise, improvements have been made, and it is reliable.

How are customer service and technical support?

Technical support is not so easy to get a hold of. We had to learn most of the things through the documentation. However, the documentation is not readily available online. We have to create new calls for it, and we have to email them. So, if you have a problem, then it can take some time to resolve it.

Which solution did I use previously and why did I switch?

No dint use. 

How was the initial setup?

The initial setup was straightforward and took about one to two weeks.

What's my experience with pricing, setup cost, and licensing?

It's a budget-based tool, and it's a pretty decent budget tool for the mid-version of the application. It's a lower priced tool that we can rely on with good standard mechanisms. We have a yearly license.

Which other solutions did I evaluate?

Client provided product

What other advice do I have?

If you're looking for a budget-friendly tool, I would recommend PortSwigger Burp Suite Professional.

On a scale from one to ten, I would rate this tool at seven.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Penetration Tester at a tech services company with 1,001-5,000 employees
Real User
Good interface, feature-rich, and consistently being updated
Pros and Cons
  • "With the Extender Tab, if you know how to code then you can create a plugin and add it to Burp."
  • "There is not much automation in the tool."

What is our primary use case?

I am a penetration tester at my company and PortSwigger Burp is one of the products that I use in this capacity. It is a manual testing penetration tool.

What is most valuable?

There are a lot of good features and the most valuable one varies depending on what test you are performing. They are also consistently improving and releasing new features.

Two of the most valuable features are the Extender Tab and Repeater.

With the Extender Tab, if you know how to code then you can create a plugin and add it to Burp. It's not limited to their features because we can always add or do some customization of the features.

Even if you don't know how to code, there are hundreds of third-party plugins that are available to extend the features of the product. Some of them are open-source and there are some that are provided by Burp.

The user interface is good, having been changed within the past two years.

What needs improvement?

There is not much automation in the tool.

For how long have I used the solution?

I have been using Burp Suite for between four and five years.

What do I think about the stability of the solution?

This is a very stable product. The tool is 15 years old and very mature.

What do I think about the scalability of the solution?

Scalability is not an issue because it is not centrally connected. Rather, it is a per-license, user-based tool. We have more than 20 users in the company.

How are customer service and technical support?

The documentation is very good, so I have never needed to contact technical support.

How was the initial setup?

The initial setup is very straightforward and simple.

What about the implementation team?

No staff is required for maintenance.

What's my experience with pricing, setup cost, and licensing?

At $400 or $500 per license paid annually, it is a very cheap tool.

Which other solutions did I evaluate?

In comparing features, there is no real competition for this solution. There are a couple of open-source products, but there is no real competitor for the Burp Suite.

What other advice do I have?

This is a standard tool in this industry and anybody who is doing application security testing should be aware of it. My advice for anybody who is considering it is that it is very easy to install and configure, and there is lots of documentation available.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1112304 - PeerSpot reviewer
IT Manager at a manufacturing company with 10,001+ employees
Real User
Scans any number of apps, database updates automatically; issues with high volume of scanning
Pros and Cons
  • "You can scan any number of applications and it updates its database."
  • "If we're running a huge number of scans regularly, it slows down the tool."

What is our primary use case?

There are three versions and we are using all three - community, professional and enterprise. We use the community and professional versions on premises and the enterprise version is on cloud. I'm an IT Manager. 

What is most valuable?

Burp has several good features; it's cheaper than other solutions and you can scan any number of applications and it updates its database. With the professional version, it creates a lot of applications which you can incorporate with your scanning and enable deep diving in the specific section. 

What needs improvement?

We've faced lots of challenges, including slowing down of the tool, and a lot of error messages, sometimes because of the interface. If we're running a huge number of scans regularly, I think that also slows down the tool so I'm not sure if it is good for lots of scans. I hope they will work on the amount of scans they can handle. There have been improvements in the interface and the reporting structure, but they need to do more. They have a long way to go. For now, if we use the interface directly, we need to use an integration with our web application. We're after value for money. 

For how long have I used the solution?

I've been using this solution for about 18 months. 

What do I think about the stability of the solution?

Stability depends upon the amount of scans you are running. Sometimes there are problems with the stability and it could be improved. 

What do I think about the scalability of the solution?

Scalability depends upon which of the Burp versions you're using. If you're using Pro it's not scalable because it's dedicated to one person. But when it comes to Enterprise, yes it is scalable, it's easy. 

How are customer service and technical support?

Support depends on how much you're paying. We get good support from them which we need because there are lots of issues occurring frequently. The pro version has less problems but it only takes one scan at a time, so it's good but restricting. The technical support is trying to solve the issues of stability we are having right now.

What other advice do I have?

I would recommend this solution depending on the requirements of the company. 

I would rate this solution a seven out of 10. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1112304 - PeerSpot reviewer
IT Manager at a manufacturing company with 10,001+ employees
Real User
A very user-friendly solution with good technical support, but it needs more advanced reporting.
Pros and Cons
  • "The way they do the research and they keep their profile up to date is great. They identify vulnerabilities and update them immediately."
  • "The biggest drawback is reporting. It's not so good. I can download them, but they're not so informative."

What is our primary use case?

We use the solution for scanning our in-house external facing website.

How has it helped my organization?

It has been provide user direct access to users scan their websites and find vulnerability in good price. Burp is one of the most extensively used tool in org to do other security based investigations. We are trying to mitigate risk using vulnerabilities identified by Burp.

What is most valuable?

The solution is very user-friendly.

The way they do the research and they keep their profile up to date is great. They identify vulnerabilities and update them immediately. 

What needs improvement?

The biggest drawback is reporting. It's not so good. I can download reports, but they're not so informative. 

For example, they are providing very good information about vulnerabilities, but when you are scanning the whole pathway, we want to see information like percentages, how much is finishing, and how much it is not, etc. If the scan fails, they should tell us when or how it stopped, if it failed, why it has failed, and how to avoid something like this from happening again. They need something more in-depth and more technical. 

I would like to have some more features, which I can play around with. It's not so flexible.

For how long have I used the solution?

I've been using the solution for more than 1 year.

What do I think about the stability of the solution?

The solution sometimes has stability problems when they have fixed or released some new package. Instability has happened to us two or three times. It was difficult because we had to implement this disaster recovery plan at that point in time. It wasn't a disaster, but the whole system does stop because of that.

What do I think about the scalability of the solution?

Easily scalable when it comes to Enterprise version. but Enterprise version itself is not as effective as pro.

How are customer service and technical support?

The technical support team is very good. They are quick at responding and they help us to resolve issues within the organization.

In the past, we had issues around connectivity while we were doing some scanning. The scanning kept getting killed somehow. The quality of the job was poor. The scan was not completed successfully, so we needed technical support to assist. It was hard to identify what the issue was and how to fix it, but they did.

Which solution did I use previously and why did I switch?


How was the initial setup?

The installation is not difficult. We only needed one person to handle the implementation. Setting up the agents may be tricky, but if a person is knowledgable, it shouldn't be an issue.

What about the implementation team?

Inhouse one

Which other solutions did I evaluate?

When we had an issue with scanning, we did look into exploring other options like OWASP Zap, Acunetix, etc. We stayed with Burp because we had it set up in our system, and then they had our scanning issue fixed.

What other advice do I have?

We use the on-premises deployment model.

I would rate the solution seven out of ten.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1966164 - PeerSpot reviewer
Cyber Security Specialist at a university with 10,001+ employees
Real User
Simple to use, informative centralized dashboard, and responsive support
Pros and Cons
  • "The most valuable feature of PortSwigger Burp Suite Professional is the dashboard. It is very informative and you can receive all the information you need in one place. It's clear, well-defined, and organized. Anybody without any cybersecurity can use it."
  • "PortSwigger Burp Suite Professional could improve the static code review."

What is our primary use case?

PortSwigger Burp Suite Professional can be used on the cloud or on-premise.

What is most valuable?

The most valuable feature of PortSwigger Burp Suite Professional is the dashboard. It is very informative and you can receive all the information you need in one place. It's clear, well-defined, and organized. Anybody without any cybersecurity can use it.

What needs improvement?

PortSwigger Burp Suite Professional could improve the static code review.

In an upcoming release, PortSwigger Burp Suite Professional can give some possible remedies for any issues it has discovered after a scan of an application. At this time it provides vulnerabilities, having the possible remedies would be a benefit. It would be useful for the developers, to fix the issue immediately.

For how long have I used the solution?

I have been using PortSwigger Burp Suite Professional for approximately five years.

What do I think about the stability of the solution?

The stability of PortSwigger Burp Suite Professional is good.

What do I think about the scalability of the solution?

The scalability of PortSwigger Burp Suite Professional is good, it can integrate with other platforms.

In my previous company, I worked for we had 50 people using this solution and in my current company we have approximately 500 people using it.

How are customer service and support?

We can easily reach out to PortSwigger Burp Suite Professional support by phone, email, chat option, and a ticketing option, which is very good.

I rate the support from PortSwigger Burp Suite Professional a five out of five.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup of PortSwigger Burp Suite Professional is very simple.

Which other solutions did I evaluate?

Before choosing PortSwigger Burp Suite Professional I compared other tools, such as IBM AppScan. I found that PortSwigger Burp Suite Professional was more into web application security. The solution is very helpful, easy to use, and install.  They have a free version and anybody can start within minutes.

What solution is best depends on the client size and their requirements. If the client has a large enough budget, or if they're looking for an overall feature, I would recommend PortSwigger Burp Suite Professional as the primary go-to tool. However, if they're having any specific requirements, then they will have to think about using IBM AppScan.

What other advice do I have?

I would recommend the solution to technical professionals and non-technical persons. It is easy to use.

I rate PortSwigger Burp Suite Professional a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free PortSwigger Burp Suite Professional Report and get advice and tips from experienced pros sharing their opinions.
Updated: November 2024
Buyer's Guide
Download our free PortSwigger Burp Suite Professional Report and get advice and tips from experienced pros sharing their opinions.