Try our new research platform with insights from 80,000+ expert users
Real User
Proactively assess our in-house software for vulnerabilities in advance of public release
Pros and Cons
  • "BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding."
  • "The Auto Scanning features should be updated more frequently and should include the latest attack vectors."

What is our primary use case?

We use this solution for the security assessment of web applications before their release to the internet. The security assessment team uses this product to identify vulnerabilities and vulnerable code that developers may introduce. We host all of the beta applications in our internal web servers and then the security team starts assessments when the development freezes.

How has it helped my organization?

In the early years, we did not check our web applications for security vulnerabilities before releasing them to customers. Since we began this practice for every application, our clients are really happy and value our work.

BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding. 

What is most valuable?

The auto scanning feature provides really good details about issues that it finds.

Crawling web applications using Burp Spider, Target Site Map, automating customized attack with Burp Intruder, and manipulating parameters with Burp Repeater are the most useful and used features.

What needs improvement?

The Auto Scanning features should be updated more frequently and should include the latest attack vectors.

It would be really helpful if the issue details contained example recommendations on how to fix the issues identified, or perhaps point to external recommendations for reference. 

Buyer's Guide
PortSwigger Burp Suite Professional
November 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.

For how long have I used the solution?

I have been using this solution for more than five years.

What do I think about the stability of the solution?

I have never had issues running this application, so I would say it is stable.

What do I think about the scalability of the solution?

Scalability is very simple and easy.

How are customer service and support?

We have not needed to contact technical support, although there is a very big community of users.

Which solution did I use previously and why did I switch?

Prior to this solution, we used various open-source or free applications. We wanted to streamline and improve productivity by standardizing the products that we use.

How was the initial setup?

The initial setup of this solution is very straightforward and easy.

What about the implementation team?

We performed the deployment in-house. There were no complicated steps.

What was our ROI?

Our ROI is above two hundred percent.

What's my experience with pricing, setup cost, and licensing?

There is no setup cost and the cost of licensing is affordable.

Which other solutions did I evaluate?

We tested all of the free apps and could not find a stable all-in-one solution other than BurpSuite.

What other advice do I have?

All application development organizations should purchase BurpSuite and train their developers on how to use this solution to identify security flaws. This will help to ensure that the applications released to the public internet will have better protection from malicious attackers.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1293489 - PeerSpot reviewer
IT Security Analyst at a tech services company with 11-50 employees
Real User
Stable, easy to set up, and speeds up our vulnerability assessment and penetration testing
Pros and Cons
  • "I find the attack model quite amazing, where I can write my scripts and load my scripts as well, which helps quite a bit. All the active scanning that it can do is also quite a lot helpful. It speeds up our vulnerability assessment and penetration testing. Right now, I am enjoying its in-browser, which also helps quite a bit. I'm always confused about setting up some proxy, but it really is the big solution we all want."
  • "I am from Brazil. The currency exchange rate from a dollar to a Brazilian Real is quite steep. It is almost six to one. It would be good if it can be sold in the local currency, and its price is cheaper for us."

What is our primary use case?

I'm a junior cybersecurity analyst, and I'm helping the seniors to do some testing. Meanwhile, I'm also getting trained with the tool. I mostly use it for vulnerable apps assessment and some auditing. Other analysts use it for penetration testing.

We are using the latest version. We downloaded it three days ago.

What is most valuable?

I find the attack model quite amazing, where I can write my scripts and load my scripts as well, which helps quite a bit. All the active scanning that it can do is also quite a lot helpful. It speeds up our vulnerability assessment and penetration testing. Right now, I am enjoying its in-browser, which also helps quite a bit. I'm always confused about setting up some proxy, but it really is the big solution we all want.

What needs improvement?

I am from Brazil. The currency exchange rate from a dollar to a Brazilian Real is quite steep. It is almost six to one. It would be good if it can be sold in the local currency, and its price is cheaper for us. 

For how long have I used the solution?

I have been using PortSwigger Burp for six months now.

What do I think about the stability of the solution?

I have found no issues so far with its stability. I can't complain anything about it.

What do I think about the scalability of the solution?

I can't say much about that because we are going to transition to cloud management. I don't know for sure how it is going to scale up. We are still in the testing and planning stages. We currently have approximately five users, and our team is still growing.

How are customer service and technical support?

I haven't yet used their technical support.

How was the initial setup?

The initial setup is completely easy. It took a day to deploy.

What's my experience with pricing, setup cost, and licensing?

It is expensive for us in Brazil because the currency exchange rate from a dollar to a Brazilian Real is quite steep.

What other advice do I have?

It is a really big solution. There are so many modules. You got to have some training to do it properly and go through a lot of documentation.

I would rate PortSwigger Burp a nine out of ten. I haven't found anything to complain about, but there is always some room for improvement.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
PortSwigger Burp Suite Professional
November 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
PeerSpot user
Senior Information Security Analyst at a tech services company with 10,001+ employees
Real User
Thanks to the availability in executable JAR format -- this makes it a highly portable solution
Pros and Cons
  • "I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature."
  • "The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies."

What is our primary use case?

Primarily, I use it for scanning the applications and as a proxy to capture and manipulate the application traffic. That is the most useful set of features I have seen in this tool.

How has it helped my organization?

The customer is almost all the time results-oriented and they want them real quick.

Burp gives my organization a great authentic source of information on the security posture of web infrastructure.

PortSwigger launched a feature called Burp Extender, which enables organizations to use their own third-party code and integrate with Burp to use its capabilities and create their own customized results. This way, organizations do not need to worry about changing the reporting format and all. They will just get better results.

What is most valuable?

Burp is the best web application penetration testing tool that I have ever used.

Although all the features of Burp are very useful, I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature.

Another, very interesting and quite extensible feature is Intruder. The way you can customize your payloads to suit your penetration testing needs is simply outstanding.

The best thing is that all features are available just out-of-the-box and at a very nominal price.

What needs improvement?

The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies. Even Burp does not have a direct and easy way of scanning REST based web services.

There is a capability to scan SOAP based web services provided there is a WSDL available. So, to conclude active web services scanning is something that I would like to see as an improvement in Burp.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

No. Quite stable. The executable JAR file is quite better since there is no installation required.

What do I think about the scalability of the solution?

I have only used it as a single user. But many of my colleagues use it and I have never heard of any such issues.

How are customer service and technical support?

Apologies. Never Tried.

Which solution did I use previously and why did I switch?

I have used a lot of tools for web application scanning and penetration testing -- like Qualys WAS, Nikto, OWASP ZAP proxy, Paros Proxy, DirBuster, Burp, etc.

The reason for switching to Burp is the capabilities of this tool. The scanner is very powerful and the way it integrates with third-party code is really cool. Other tools simply do not have these capabilities.

How was the initial setup?

Quite straightforward. Thanks to the availability in executable JAR format -- this makes it a highly portable solution.

What about the implementation team?

I have implemented as an inhouse one. There is no installation as such since the solution is an executable jar file. User just need to double click and start using it.

What's my experience with pricing, setup cost, and licensing?

This is a value for money product.

Which other solutions did I evaluate?

I am a consistent user of web application scanners and penetration testing solutions.

I have used Qualys WAS, OWASP ZAP, sqlmap, Paros Proxy, and Nikto. But nothing stands close to Burp, because this tool has everything in one single portable powerful package.

What other advice do I have?

If you are looking for a single web application penetration testing solution at low cost, definitely give it a try. You can request a trial of the pro version from PortSwigger if you would like to see the scanner capability in action.

They will, of course, require organizational contacts. Almost all the other features are available in the free version, also.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1871559 - PeerSpot reviewer
Application Security Enginee at a tech vendor with 1,001-5,000 employees
Real User
Top 20
Excellent Intruder, Repeater, and Proxy features
Pros and Cons
  • "The initial setup is simple."
  • "We'd like to have more integration potential across all versions of the product."

What is our primary use case?

Mainly, the solution is a proxy. It also contains different tools, including intruder tools for customized automated attacks and tools for repeating requests, or decoding, et cetera. Many tools are there that can perform different tasks for different use cases. Apart from that, we have the BApp Store which contains a lot of tools as well. This Burb Suite is an application where we have all the tools. 

It is mainly used for pen testing.

How has it helped my organization?

Features such as the Intruder, Repeater, and Proxy have helped our organization a lot.

What is most valuable?

The Intruder, Repeater, and Proxy features have been great.

The initial setup is simple.

It is an easily scalable product.

The solution is very stable. 

What needs improvement?

In some cases, we got a few file postings while doing it by the automatic scan. If that could be better, that would be ideal. The scanner could just be updated a bit more. 

We'd like to have more integration potential across all versions of the product. The enterprise version seems to have better integration services than others. 

For how long have I used the solution?

I've been working with the solution for six years. 

What do I think about the stability of the solution?

The solution is quite stable. There are no bugs or glitches and it doesn't crash or freeze. It is reliable. 

What do I think about the scalability of the solution?

The solution scales well. It's not an issue.

How are customer service and support?

I have also had some queries and I have used their support services. It was like all solutions out there. They are quite good in general.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have used many other tools. This is one of the best tools that I'm using. I found this one much better. 

How was the initial setup?

We have found the initial setup to be very simple and straightforward. It's not overly complex or difficult. 

For any configuration for deployment in our project, we assign two people. We have a small team of two aligned with our project. They will handle everything related to implementation. The setup doesn't take longer than one day.

In terms of maintenance, for the customers, what we are doing is we have an internal cyber security team, in which there are people doing the pen test. There are people who are doing the vulnerability assessment for the WASP scan, SaaS. For each, we have a separate team, and based on that, most of the deployments are done by these pen testers only. We do not provide maintenance for customers, however, we do provide reporting and technical support.

What about the implementation team?

Before Burb Suite, we had our own technical team there for everything, including deployment. We have a separate network team and they will manage everything - including installation. It is very simple. You can download that directly. It's all very easy to do in-house.

What's my experience with pricing, setup cost, and licensing?

I don't deal with any aspect of the licensing at this time. I can't speak to the exact pricing. 

What other advice do I have?

I'm just a customer and an end-user.

We're using the latest version of the solution. We usually give an auto-update functionality. All the updates came automatically. We are updating it automatically.

We actually have an .EXE file in our system. We have the professional version. We've downloaded and given out the access key. It's on-premises, not the cloud. 

Overall, I've been very happy with the solution. I'd rate it nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1471662 - PeerSpot reviewer
Lead Software Architect at a tech services company with 201-500 employees
Real User
Excellent Community version for skills mapping that is easy to setup and is stable
Pros and Cons
  • "The extension that it provides with the community version for the skills mapping is excellent."
  • "Currently, the scanning is only available in the full version of Burp, and not in the Community version."

What is our primary use case?

We use this solution when we develop any of our software applications and host it with the website for external clients. All of the applications go through the vulnerability scanner.

What is most valuable?

Burp Suite is very helpful. The extension that it provides with the community version for the skills mapping is excellent.

What needs improvement?

The interface for external clients needs improvement.

Currently, the scanning is only available in the full version of Burp, and not in the Community version.

I would like the scanning included for free also.

For how long have I used the solution?

We have been using this solution for a year and a half.

What do I think about the stability of the solution?

It's a stable solution. We have not had any issues.

How are customer service and technical support?

I have not contacted technical support. 

We have not experienced any issues where we couldn't resolve them using our internal team.

We have not required any technical support.

Which solution did I use previously and why did I switch?

When we compare it to other programs that we have such as OWAP Zap, we found Burp to be more suitable.

How was the initial setup?

The initial setup is straightforward.

It is very easy to automate. It requires some configuration that has you follow step by step instructions. 

It can take four to five hours to go live.

Anyone with minimal knowledge and training can use this tool.

What's my experience with pricing, setup cost, and licensing?

We are using the community version, which is free.

Which other solutions did I evaluate?

We evaluated OWASP Zap, which was fully open-source.

We use the community version and found that Burp was easier and more useful.

The interface is better in PortSwigger Burp.

What other advice do I have?

I would rate PortSwigger Burp an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user245421 - PeerSpot reviewer
Senior Security Consultant at a tech services company with 501-1,000 employees
Consultant
It is the best all round solution for manual application testing but there are some stability problems directly related to Java.

What is most valuable?

  • Proxy
  • Repeater
  • Intruder
  • Extender API (and plug-ins)
  • CSRF generator

How has it helped my organization?

This is by far the best application assessment tool I have used. It is more usable and has more features than most of the enterprise tools that cost 10-100 times as much.

For how long have I used the solution?

I've used it for five years.

What was my experience with deployment of the solution?

No issues encountered.

What do I think about the stability of the solution?

There are some memory issues, where the application runs out of memory and crashes. This is directly related to Java. This was improved after switching to 64-bit Java, but it still creeps up once in a while.

What do I think about the scalability of the solution?

No issues encountered.

How are customer service and technical support?

Customer Service:

It's excellent.

Technical Support:

It's very good.

Which solution did I use previously and why did I switch?

I use many projects, but Burp is the best all round solution for manual application testing.

How was the initial setup?

It's very straightforward, you just have to double-click a Jar file.

What other advice do I have?

You get many features with the free product, but the real power is unlocked with the Pro version. The intruder is an amazing tool and makes the entire product worth purchasing, and the ability to perform automatic backups is well worth the small price of this product as well.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Compliance Manager at a tech services company with 201-500 employees
Real User
Evaluate and ensure the security of web-based applications
Pros and Cons
  • "In my area of expertise, I feel like it has almost everything I could possibly require at this moment."
  • "A lot of our interns find it difficult to get used to PortSwigger Burp's environment."

What is our primary use case?

We're a software development company. We specialize in ensuring application security for our customers. For each and every application we release, we issue a certificate explaining that the application is up to date and that all security testing has been successfully completed. In that certificate, we also mention that PortSwigger is one of the tools that we used to test the application.

Presently, we have three users. In the future, regarding product testing, I am thinking of hiring another two people, which will make us a team of five. Currently, we're releasing a lot of applications. 

Primarily we have three users, but keep in mind, we only have a single environment, which we need to improve and expand. 

What is most valuable?

The traffic interception capabilities are great. Spidering also produced some good results for us.

What needs improvement?

A lot of our interns find it difficult to get used to PortSwigger Burp's environment. The environment should be improved a little bit. Once you get used to it, it's fine, but it should be more simplified for newcomers. This would save us from constantly having to brief our interns. 

What do I think about the stability of the solution?

The stability is good; so far, we haven't come across any bugs.

What do I think about the scalability of the solution?

We use some different tools for web application testing, like Nmap and others. If PortSwigger Burp could actually scale up for web application scanning, that would be really good. This way, instead of using different tools, we could easily rely on one tool for all testing.

How are customer service and technical support?

We haven't had any reason yet to contact technical support. Aside from support, they should hold consistent webinars and offer updates, briefings, and panel discussions. This would greatly enhance our knowledge.

Otherwise, the technical support is good enough. We haven't required their assistance yet, but soon we'll be needing assistance and information surrounding the latest improvements and updates.

How was the initial setup?

The initial setup can be complex. It needs to be deployed in between the traffic. They should include some case-scenarios to help, like a scenario-based briefing, that would really help and add a lot of value for the initial application tester. 

What's my experience with pricing, setup cost, and licensing?

It's a very unique way of pricing. It varies depending on the type of testing you are performing. Manual testing is expensive, but as we don't have another option, it seems to be fair.

What other advice do I have?

I would definitely recommend PortSwigger Burp. I've actually recommended it to some of my colleagues, students, and interns. I'm really comfortable and happy with it; besides, there are no other products to compare it to. 

On a scale from one to ten, I would give this solution a rating of eight.

If they included example scenarios and hosted educational webinars, I would give this solution a rating of ten.

In my area of expertise, I feel like it has almost everything I could possibly require at this moment. Generally, I don't come across situations like that, so I am very happy with it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Researcher at a financial services firm with 5,001-10,000 employees
Real User
Feature-rich and intuitive with good support, and it is reasonably-priced
Pros and Cons
  • "There is no other tool like it. I like the intuitiveness and the plugins that are available."
  • "The use of system memory is an area that can be improved because it uses a lot."

What is our primary use case?

We used this solution as a proxy. It's a software that intercepts HTTP requests. You can modify them on your system for testing web applications.

What is most valuable?

It's an amazing tool. We can work with it automatically, or we can work with it manually.

There is no other tool like it. I like the intuitiveness and the plugins that are available.

The plugins are similar to integration. I can create my own login and use it.

What needs improvement?

The use of system memory is an area that can be improved because it uses a lot. They need to reduce the amount of system memory it uses.

For how long have I used the solution?

I have been working with PortSwigger Burp for four years.

What do I think about the stability of the solution?

We can say that it is stable, but it is using a lot of RAM.

What do I think about the scalability of the solution?

It's a scalable solution.

We have more than 30 users in our organization.

How are customer service and technical support?

Technical support is good, they have a good response time.

How was the initial setup?

The initial setup is straightforward.

This solution requires no maintenance.

What's my experience with pricing, setup cost, and licensing?

PortSwigger is reasonably-priced. It's fair.

What other advice do I have?

They have more features than I can use and I need more time to utilize this solution 100%.

I highly recommend it because everybody in Web Applications Security is using it.

I would rate PortSwigger Burp a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free PortSwigger Burp Suite Professional Report and get advice and tips from experienced pros sharing their opinions.
Updated: November 2024
Buyer's Guide
Download our free PortSwigger Burp Suite Professional Report and get advice and tips from experienced pros sharing their opinions.