PortSwigger Burp Suite Professional vs Synopsys Defensics comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Professional and Synopsys Defensics based on real PeerSpot user reviews.

Find out in this report how the two Fuzz Testing Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PortSwigger Burp Suite Professional vs. Synopsys Defensics Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It was easy to learn.""I am impressed with the tool's detailed analysis for penetration testing. AppScan can give only visibility, but it can't do the PT part. But the PortSwigger Burp Application can do both, and it gives much more visibility on the PT rating.""The Repeater and the BApp extensions are particularly useful. Certain extensions, such as the Active Scan extensions and the Autoracer extension, are very good.""Once I capture the proxy, I'm able to transfer across. All the requested information is there. I can send across the request to what we call a repeater, where I get to ready the payload that I send to the application. Put in malicious content and then see if it's responding to it.""You can download different plugins if you don't have them in the standard edition.""It offers very good accuracy. You can trust the results.""It is a time-saver application.""The solution has a great user interface."

More PortSwigger Burp Suite Professional Pros →

"Whatever the test suit they give, it is intelligent. It will understand the protocol and it will generate the test cases based on the protocol: protocol, message sequence, protocol, message structure... Because of that, we can eliminate a lot of unwanted test cases, so we can execute the tests and complete them very quickly.""We have found multiple issues in our embedded system network protocols, related to buffer overflow. We have reduced some of these issues.""The product is related to US usage with TLS contact fees, i.e. how more data center connections will help lower networking costs."

More Synopsys Defensics Pros →

Cons
"PortSwigger Burp Suite Professional could improve the static code review.""The scanner and crawler need to be improved.""The biggest drawback is reporting. It's not so good. I can download them, but they're not so informative.""Sometimes the solution can run a little slow.""The Iran market does not have after-sales support. PortSwigger Burp Suite Professional needs to provide after-sales support.""The solution’s pricing could be improved.""It would be good if the solution could give us more details about what exactly is defective.""Scanning APIs using PortSwigger Burp Suite Professional takes a lot of time."

More PortSwigger Burp Suite Professional Cons →

"Sometimes, when we are testing embedded devices, when we trigger the test cases, the target will crash immediately. It is very difficult for us to identify the root cause of the crash because they do not provide sophisticated tools on the target side. They cover only the client-side application... They do not have diagnostic tools for the target side. Rather, they have them but they are very minimal and not very helpful.""Codenomicon Defensics should be more advanced for the testing sector. It should be somewhat easy and flexible to install.""It does not support the complete protocol stack. There are some IoT protocols that are not supported and new protocols that are not supported."

More Synopsys Defensics Cons →

Pricing and Cost Advice
  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Fuzz Testing Tools solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The solution helped us discover vulnerabilities in our applications.
    Top Answer:I rate the pricing a ten out of ten. There are no additional costs associated with the product.
    Ask a question

    Earn 20 points

    Ranking
    1st
    out of 5 in Fuzz Testing Tools
    Views
    443
    Comparisons
    256
    Reviews
    22
    Average Words per Review
    468
    Rating
    8.8
    5th
    out of 5 in Fuzz Testing Tools
    Views
    206
    Comparisons
    122
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Burp
    Defensics, Codenomicon Defensics
    Learn More
    Overview

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Defensics® fuzz testing is a comprehensive, powerful, and automated black box solution that enables organizations to effectively and efficiently discover and remediate security weaknesses in software. By taking a systematic and intelligent approach to negative testing, Defensics allows organizations to ensure software security without compromising on product innovation, increasing time to market, or inflating operational costs.

    Sample Customers
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Coriant, CERT-FI, Next Generation Networks
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Computer Software Company23%
    Manufacturing Company16%
    Financial Services Firm7%
    Healthcare Company5%
    Company Size
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise15%
    Large Enterprise69%
    Buyer's Guide
    PortSwigger Burp Suite Professional vs. Synopsys Defensics
    May 2024
    Find out what your peers are saying about PortSwigger Burp Suite Professional vs. Synopsys Defensics and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    PortSwigger Burp Suite Professional is ranked 1st in Fuzz Testing Tools with 57 reviews while Synopsys Defensics is ranked 5th in Fuzz Testing Tools. PortSwigger Burp Suite Professional is rated 8.6, while Synopsys Defensics is rated 8.6. The top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". On the other hand, the top reviewer of Synopsys Defensics writes "Technical support provided protocol-specific documentation to prove that some positives were not false". PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning, whereas Synopsys Defensics is most compared with Snyk, SonarQube, Fortify on Demand, Invicti and Checkmarx One. See our PortSwigger Burp Suite Professional vs. Synopsys Defensics report.

    See our list of best Fuzz Testing Tools vendors.

    We monitor all Fuzz Testing Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.