PortSwigger Burp Suite Professional vs Rapid7 InsightAppSec comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Professional and Rapid7 InsightAppSec based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PortSwigger Burp Suite Professional vs. Rapid7 InsightAppSec Report (Updated: May 2022).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Some of the extensions, available using Burp Extender, are also very good and we have found issues by using them.""This tool is more accurate than the other solutions that we use, and reports fewer false positives.""I am impressed with the tool's detailed analysis for penetration testing. AppScan can give only visibility, but it can't do the PT part. But the PortSwigger Burp Application can do both, and it gives much more visibility on the PT rating.""The solution has a pretty simple setup.""This solution has helped a lot in finding bugs and vulnerabilities, and the scanner is good enough for simple web apps.""It is a time-saver application.""The Spider is the most useful feature. It helps to analyze the entire web application, and it finds all the passes and offers an automated identification of security issues.""With the Extender Tab, if you know how to code then you can create a plugin and add it to Burp."

More PortSwigger Burp Suite Professional Pros →

"It is very convenient to get reports from the tool, which offers high-level environmental statistics.""The product’s most valuable feature is UI. It is easy to manage and find vulnerabilities in the application.""We have seen measurable decrease in the mean time to respond to threats by 20 percent.""The templates feature is very easy. You just choose the kind of attack you want on your web application, and you run it against that template and receive a report. It's great.""It's very easy to use and user-friendly. It does the job.""The most valuable feature of this solution is the graphical interface.""It is a very robust solution.""You have various attack modules, and you also have the Attack Replay feature for the attack sequence. You can reproduce an attack and see it. That is a very good feature I noticed in this solution. It helps developers as well."

More Rapid7 InsightAppSec Pros →

Cons
"Mitigating the issues and low confluence issues needs some improvement. Implementing demand with the ChatGPT under the web solution is an additional feature I would like to see in the next release.""If your application uses multi-factor authentication, registration management cannot be automated.""The use of system memory is an area that can be improved because it uses a lot.""Currently, the scanning is only available in the full version of Burp, and not in the Community version.""There were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it.""The Initial setup is a bit complex.""A lot of our interns find it difficult to get used to PortSwigger Burp's environment.""There could be an improvement in the API security testing. There is another tool called Postman and if we had a built-in portal similar to Postman which captures the API, we would be able to generate the API traffic. Right now we need a Postman tool and the Burp Suite for performing API tests. It would be a huge benefit to be able to do it in a single UI."

More PortSwigger Burp Suite Professional Cons →

"They should add more features. I would like to see them do a little more on static analysis and also interactivity analysis. Currently, it does very basic static analysis. It could do a little more static analysis, which is something that would help. A lot more interactivity analysis should also be there. It should basically look at security during interactivity.""The reporting is definitely an aspect of the solution that's in need of some work. We found that we'd try to use widgets, but often getting them to work for us wasn't very clear. They need to be more user friendly or offer better instructions.""We get a lot of false positives during the tests.""The only concern I have with Rapid7 is that it does not provide enough information about vulnerabilities within AppSec.""We'd like to see integrations with WAF solutions.""The product’s pricing could be flexible.""Rapid7 InsightAppSec needs improvement in detecting phishing pages.""In the future, if they can have integration with a lot of ticketing systems then it would be amazing."

More Rapid7 InsightAppSec Cons →

Pricing and Cost Advice
  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

  • "The price of this product is very cheap."
  • "They offer a good price, but I don't remember its cost. It is fair as compared to the competition. We have opted for project-based licensing, not user-based. We can add any number of users. That doesn't matter. It is worth the money."
  • "Its price is competitive. It is not expensive."
  • "I'm not sure how much it costs exactly, but I know it's expensive."
  • "I rate Rapid7 InsightAppSec’s pricing an eight out of ten."
  • "Rapid7 InsightAppSec is cheap."
  • More Rapid7 InsightAppSec Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The solution helped us discover vulnerabilities in our applications.
    Top Answer:I rate the pricing a ten out of ten. There are no additional costs associated with the product.
    Top Answer:In Rapid7 InsightAppSec, a distinctive feature is the provision of a CDM for integrating web servers and web applications. To establish the connection between these applications, you only need to… more »
    Top Answer:Rapid7 InsightAppSec needs improvement in detecting phishing pages.
    Top Answer:I use the solution to check multiple websites, particularly dynamic and e-commerce websites, for vulnerabilities within the code. The tool helps identify any vulnerabilities present in the code… more »
    Ranking
    Views
    4,980
    Comparisons
    3,146
    Reviews
    22
    Average Words per Review
    468
    Rating
    8.8
    Views
    309
    Comparisons
    218
    Reviews
    8
    Average Words per Review
    482
    Rating
    8.3
    Comparisons
    Also Known As
    Burp
    InsightAppSec
    Learn More
    Overview

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Your web applications may be complex, but your application security testing tool doesn’t need to be. InsightAppSec brings Rapid7’s proven Dynamic Application Security Testing (DAST) technology to the Insight platform, combining powerful application crawling and attack capabilities, flexibility in scan scope and scheduling, and accuracy in results with a modern UI, intuitive workflows, and sensible data organization. This enables you to identify XSS, SQL injection, CSRF, and other vulnerabilities with unparalleled ease. The best part? All of these capabilities are delivered via the cloud so that you’re up and running in minutes to identify the critical security risks that exist in your applications.

    Sample Customers
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    CenterPoint Energy, CPA Australia, Hypertherm, First American Financial Corporation, Rackspace
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Manufacturing Company9%
    REVIEWERS
    Healthcare Company29%
    Computer Software Company29%
    Comms Service Provider14%
    Printing Company14%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm13%
    Manufacturing Company9%
    Government7%
    Company Size
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise64%
    REVIEWERS
    Small Business55%
    Midsize Enterprise18%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise14%
    Large Enterprise63%
    Buyer's Guide
    PortSwigger Burp Suite Professional vs. Rapid7 InsightAppSec
    May 2022
    Find out what your peers are saying about PortSwigger Burp Suite Professional vs. Rapid7 InsightAppSec and other solutions. Updated: May 2022.
    772,679 professionals have used our research since 2012.

    PortSwigger Burp Suite Professional is ranked 10th in Application Security Tools with 57 reviews while Rapid7 InsightAppSec is ranked 3rd in Dynamic Application Security Testing (DAST) with 12 reviews. PortSwigger Burp Suite Professional is rated 8.6, while Rapid7 InsightAppSec is rated 8.6. The top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". On the other hand, the top reviewer of Rapid7 InsightAppSec writes "A highly scalable and robust product that enables users to automate scans". PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Checkmarx One, whereas Rapid7 InsightAppSec is most compared with Rapid7 AppSpider, OWASP Zap, Fortify WebInspect, Acunetix and Invicti. See our PortSwigger Burp Suite Professional vs. Rapid7 InsightAppSec report.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.