Acunetix vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
4,925 views|3,733 comparisons
91% willing to recommend
PortSwigger Logo
4,908 views|3,247 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Acunetix vs. PortSwigger Burp Suite Professional Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I haven't seen reporting of that level in any other tool.""The most valuable feature of the solution is the speed at which it can scan multiple domains in just a few hours.""Their technical support has been very active. If I have an issue, I can reach out to them and get an answer pretty quick.""The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.""Overall, it's a very good tool and a very good engine.""For us, the most valuable aspect of the solution is the log-sequence feature.""The most valuable feature of Acunetix is the UI and the scan results are simple.""Our developers can run the attacks directly from their environments, desktops."

More Acunetix Pros →

"The reporting part is the most valuable. It also has very good features. We use almost all of the features for different kinds of customers and needs.""The most valuable feature of PortSwigger Burp Suite Professional is the Burp Intruder tool.""It is a time-saver application.""This solution has helped a lot in finding bugs and vulnerabilities, and the scanner is good enough for simple web apps.""There is no other tool like it. I like the intuitiveness and the plugins that are available.""This tool is more accurate than the other solutions that we use, and reports fewer false positives."""The product is very good just the way it is; It has everything already well established and functions great. I can't see any way for this current version to be improved."""For pentesting scenarios, this is the number one tool. It can capture the request, and there are so many functions that are very good for that. For example, a black box satellite host."

More PortSwigger Burp Suite Professional Pros →

Cons
"The pricing is a bit on the higher side.""It would be nice to have a feature to "retest" only a single vulnerability that the customer reports as patched, and delete it from the next scans since it has already been patched.""The vulnerability identification speed should be improved.""We have had issues during upgrades where their scans worked on some apps better with previous versions. Then, we had to work with their tech support, who were great, to get it fixed for the next version.""There are some versions of the solution that are not as stable as others.""Acunetix needs to include agent analysis.""In terms of what needs improvement, the way the licensing model is currently is not very convenient for us because initially, when we bought it, the licensing model was very flexible, but now it restricts us.""I had some issues with the JSON parameters where it found some strange vulnerabilities, but it didn't alert the person using it or me about these vulnerabilities, e.g., an error for SQL injection."

More Acunetix Cons →

"The pricing of the solution is quite high.""PortSwigger Burp Suite Professional can improve by having more features in the free version for beginners to try.""The solution is not easy to set it up. You need a lot of knowledge.""We wish that the Spider feature would appear in the same shape that it does in previous versions.""Scanning needs to be improved in enterprise and professional versions.""The solution doesn't offer very good scalability.""If your application uses multi-factor authentication, registration management cannot be automated.""I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:There are some versions of the solution that are not as stable as others.
    Top Answer:We use the product for dynamic analysis. It also helps us to scan web applications.
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The solution helped us discover vulnerabilities in our applications.
    Top Answer:I rate the pricing a ten out of ten. There are no additional costs associated with the product.
    Ranking
    Views
    4,925
    Comparisons
    3,733
    Reviews
    6
    Average Words per Review
    291
    Rating
    8.5
    Views
    4,908
    Comparisons
    3,247
    Reviews
    22
    Average Words per Review
    489
    Rating
    8.8
    Comparisons
    Also Known As
    AcuSensor
    Burp
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider13%
    Computer Software Company13%
    Insurance Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider9%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise19%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise19%
    Large Enterprise59%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise63%
    Buyer's Guide
    Acunetix vs. PortSwigger Burp Suite Professional
    May 2024
    Find out what your peers are saying about Acunetix vs. PortSwigger Burp Suite Professional and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Acunetix is ranked 17th in Application Security Tools with 26 reviews while PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 57 reviews. Acunetix is rated 7.6, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". Acunetix is most compared with OWASP Zap, Tenable.io Web Application Scanning, HCL AppScan, Fortify WebInspect and Veracode, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, HCL AppScan, Qualys Web Application Scanning and SonarQube. See our Acunetix vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Tools vendors and best Static Application Security Testing (SAST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.