PortSwigger Burp Suite Enterprise Edition vs Tenable Vulnerability Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Enterprise Edition and Tenable Vulnerability Management based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.""The tool is loaded with many features that give us ROI.""This tool helps identify vulnerabilities. We then provide the report to the developers, who address the issues identified automatically. Its most valuable feature is CI/CD integration.""The product's initial setup phase was super easy.""The product is easy to use.""We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time.""I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.""The initial setup is straightforward."

More PortSwigger Burp Suite Enterprise Edition Pros →

"There is no burden of updating or upgrading this solution.""It helps us create remediation projects and assign the console’s responsibility to specific engineers.""It is pretty stable. I would rate it nine or maybe ten.""Tenable.io, in particular, is quite a powerful product. It looks at your traditional environment, which is pretty much anything that is on-premises, and it also goes a step ahead and covers your modern assets, which is anything that is currently sitting in the cloud. You get complete visibility of your entire environment and tech operation. The ability to give you visibility across the entire tech surface is one of the biggest advantages that Tenable.io has.""The solution provides seamlessness, a perfect UI, and identity management for office operations. We are most vulnerable to users. Therefore, it is crucial to implement the right solution to ensure proper user access and resource management.""The solution is easy to use and configuration is smooth with no complexities.""The product is easy to use.""It is quite straightforward to set up."

More Tenable Vulnerability Management Pros →

Cons
"The stability of the scans could be improved.""The cost per license per user could be cheaper, specifically for individual licensing.""PortSwigger Burp Suite Enterprise Edition should incorporate a static code analysis feature. One main issue we encounter is false positives. False positives can be challenging for developers.""There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.""The implementation of the solution is quite complicated and could be easier.""The product needs to have the ability to evaluate more.""The solution is a bit expensive.""There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings."

More PortSwigger Burp Suite Enterprise Edition Cons →

"The product is a bit expensive.""The tool's reports are bad. They're not very customizable or flexible. During audits, we often have to exclude things that aren't relevant to our organization, but we can't do that easily with the reports. They come in HTML or PDF format, and we can't compare current results with previous ones in Excel because we never receive reports in Excel.""The user interface could be improved by being able to change the user interface to fit your position or your job. The graphs are set in stone and you can only print reports.""More flexibility is required compared to other solutions.""The shortcoming of the solution that needs improvement is related to its capability to do vulnerability assessments on applications.""The solution seems to focus too much on enterprises, and they really need a product that works for SMBs.""The solution is a bit slow.""The UI has room for improvement."

More Tenable Vulnerability Management Cons →

Pricing and Cost Advice
  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • "The tool's pricing is reasonable and costs around 400 dollars per year."
  • "Although the solution can be a bit expensive for small companies, its pricing is fairly reasonable for its capabilities."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

  • "There are additional features that can be licensed for an additional cost."
  • "The solution is not too expensive."
  • "Tenable.io Vulnerability Management's pricing solution model isn't great."
  • "The total cost we pay for this solution is over 45K. This is for a large education organization."
  • "Compared to other VM solutions, Tenable.io Vulnerability Management is expensive."
  • "On a scale of one to ten, where one is low, and ten is high price, I rate the pricing an eight. So, it is a pretty expensive solution."
  • "Tenable.io is not known for being a cheap product."
  • "A yearly payment has to be made toward the solution's licensing costs."
  • More Tenable Vulnerability Management Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies.
    Top Answer: Tenable Nessus is a vulnerability assessment solution that is both easy to deploy and easy to manage. The design of the program is such that if a company should desire to handle the installation… more »
    Ranking
    14th
    Views
    1,678
    Comparisons
    976
    Reviews
    7
    Average Words per Review
    320
    Rating
    8.6
    2nd
    Views
    12,618
    Comparisons
    9,998
    Reviews
    29
    Average Words per Review
    453
    Rating
    8.2
    Comparisons
    Also Known As
    Tenable.io
    Learn More
    Overview

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Managed in the cloud and powered by Tenable Nessus, Tenable Vulnerability Management (formerly Tenable.io) provides the industry's most comprehensive vulnerability coverage with real-time continuous assessment of your organization. Built-in prioritization, threat intelligence and real-time insight help you understand your exposures and proactively prioritize remediations.

    Sample Customers
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    Global Payments AU/NZ
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Computer Software Company22%
    Non Profit11%
    Transportation Company11%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company12%
    Government11%
    Manufacturing Company7%
    REVIEWERS
    Security Firm24%
    Government12%
    Manufacturing Company12%
    Financial Services Firm12%
    VISITORS READING REVIEWS
    Educational Organization25%
    Computer Software Company12%
    Government9%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise9%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    REVIEWERS
    Small Business53%
    Midsize Enterprise3%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise34%
    Large Enterprise48%
    Buyer's Guide
    PortSwigger Burp Suite Enterprise Edition vs. Tenable Vulnerability Management
    May 2024
    Find out what your peers are saying about PortSwigger Burp Suite Enterprise Edition vs. Tenable Vulnerability Management and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    PortSwigger Burp Suite Enterprise Edition is ranked 14th in Vulnerability Management with 10 reviews while Tenable Vulnerability Management is ranked 2nd in Vulnerability Management with 39 reviews. PortSwigger Burp Suite Enterprise Edition is rated 8.0, while Tenable Vulnerability Management is rated 8.2. The top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". On the other hand, the top reviewer of Tenable Vulnerability Management writes "Discovers vulnerabilities and integrates well with other solutions". PortSwigger Burp Suite Enterprise Edition is most compared with Acunetix, Tenable Nessus, Rapid7 Metasploit, Wiz and Qualys VMDR, whereas Tenable Vulnerability Management is most compared with Tenable Security Center, Tenable Nessus, Qualys VMDR and Amazon Inspector. See our PortSwigger Burp Suite Enterprise Edition vs. Tenable Vulnerability Management report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.