Pentera vs PortSwigger Burp Suite Enterprise Edition comparison

Cancel
You must select at least 2 products to compare!
Pentera Logo
4,161 views|2,737 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Pentera and PortSwigger Burp Suite Enterprise Edition based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Pentera vs. PortSwigger Burp Suite Enterprise Edition Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of Pentera is that you can do continuous vulnerability assessment, which is automated.""The product is easy to use.""Maybe there are some remediation steps on the website, we can mask sensitive information on the website better.""What I like the most about Pentera is its solution-oriented approach.""The vulnerability scanner, exploit achievements, and remediation actions are all great."

More Pentera Pros →

"The initial setup is straightforward.""I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.""The product is easy to use.""The solution's extensions really expand the capabilities and features offered by the installation.""Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.""We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time.""The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs.""The tool is loaded with many features that give us ROI."

More PortSwigger Burp Suite Enterprise Edition Pros →

Cons
"The price could be improved.""There is room for improvement in virtualization compatibility.""The vulnerability scanner, exploit achievements, and remediation actions are all great.""Pentera's general dashboards could be improved and made more specific in terms of vulnerabilities that I'm discovering.""Maybe scalability. I know that the Pentera right now is high level in order to scan big deals over 500 IPs and not less, and not less. That can be more granular. This will be useful."

More Pentera Cons →

"The solution is a bit expensive.""There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.""The product needs to have the ability to evaluate more.""The cost per license per user could be cheaper, specifically for individual licensing.""The stability of the scans could be improved.""It would be better if the solution is cloud-based.""There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings.""From my personal experience, the solution's performance could be improved."

More PortSwigger Burp Suite Enterprise Edition Cons →

Pricing and Cost Advice
  • "We have to pay a yearly licensing cost for Pentera."
  • "It's not that expensive, but it could be more cost-effective."
  • More Pentera Pricing and Cost Advice →

  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • "The tool's pricing is reasonable and costs around 400 dollars per year."
  • "Although the solution can be a bit expensive for small companies, its pricing is fairly reasonable for its capabilities."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:What I like the most about Pentera is its solution-oriented approach.
    Top Answer:There is room for improvement in virtualization compatibility. Testing with virtual servers didn't yield the same results as on-premises services, and the vendor's support was limited in addressing… more »
    Top Answer:I have used Pentera as an automation tool both for customers and within my organization.
    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies.
    Ranking
    12th
    Views
    4,161
    Comparisons
    2,737
    Reviews
    4
    Average Words per Review
    393
    Rating
    8.3
    14th
    Views
    1,678
    Comparisons
    976
    Reviews
    7
    Average Words per Review
    320
    Rating
    8.6
    Comparisons
    Learn More
    Overview

    Pentera is the category leader for Automated Security Validation, allowing every organization to evaluate its security readiness, to know its real security risk at any given moment. Test all cybersecurity layers across the attack surface – inside and out – by safely emulating attacks & prioritize patching with a risk-based remediation roadmap.

    Thousands of security professionals and service providers around the world use Pentera to guide remediation and close security gaps before they are exploited. For more info visit: pentera.io

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Sample Customers
    Blackstone Group Caterpillar Apria Healthcare Taylor Vinters Sandler Capital Management Drawbridge BNP Paribas British Red Cross
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    REVIEWERS
    Manufacturing Company33%
    Computer Software Company22%
    Non Profit11%
    Transportation Company11%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company12%
    Government11%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise60%
    REVIEWERS
    Small Business45%
    Midsize Enterprise9%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    Buyer's Guide
    Pentera vs. PortSwigger Burp Suite Enterprise Edition
    May 2024
    Find out what your peers are saying about Pentera vs. PortSwigger Burp Suite Enterprise Edition and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Pentera is ranked 12th in Vulnerability Management with 5 reviews while PortSwigger Burp Suite Enterprise Edition is ranked 14th in Vulnerability Management with 10 reviews. Pentera is rated 8.2, while PortSwigger Burp Suite Enterprise Edition is rated 8.0. The top reviewer of Pentera writes "A stable solution that can be used to do continuous and automated vulnerability assessments". On the other hand, the top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". Pentera is most compared with Cymulate, Tenable Nessus, Picus Security, Horizon3.ai and Qualys VMDR, whereas PortSwigger Burp Suite Enterprise Edition is most compared with Acunetix, Tenable Nessus, Rapid7 Metasploit and Tenable Vulnerability Management. See our Pentera vs. PortSwigger Burp Suite Enterprise Edition report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.