Lead Software Architect at a tech services company with 201-500 employees
Real User
Excellent Community version for skills mapping that is easy to setup and is stable
Pros and Cons
  • "The extension that it provides with the community version for the skills mapping is excellent."
  • "Currently, the scanning is only available in the full version of Burp, and not in the Community version."

What is our primary use case?

We use this solution when we develop any of our software applications and host it with the website for external clients. All of the applications go through the vulnerability scanner.

What is most valuable?

Burp Suite is very helpful. The extension that it provides with the community version for the skills mapping is excellent.

What needs improvement?

The interface for external clients needs improvement.

Currently, the scanning is only available in the full version of Burp, and not in the Community version.

I would like the scanning included for free also.

For how long have I used the solution?

We have been using this solution for a year and a half.

Buyer's Guide
PortSwigger Burp Suite Professional
May 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,212 professionals have used our research since 2012.

What do I think about the stability of the solution?

It's a stable solution. We have not had any issues.

How are customer service and support?

I have not contacted technical support. 

We have not experienced any issues where we couldn't resolve them using our internal team.

We have not required any technical support.

Which solution did I use previously and why did I switch?

When we compare it to other programs that we have such as OWAP Zap, we found Burp to be more suitable.

How was the initial setup?

The initial setup is straightforward.

It is very easy to automate. It requires some configuration that has you follow step by step instructions. 

It can take four to five hours to go live.

Anyone with minimal knowledge and training can use this tool.

What's my experience with pricing, setup cost, and licensing?

We are using the community version, which is free.

Which other solutions did I evaluate?

We evaluated OWASP Zap, which was fully open-source.

We use the community version and found that Burp was easier and more useful.

The interface is better in PortSwigger Burp.

What other advice do I have?

I would rate PortSwigger Burp an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user245421 - PeerSpot reviewer
Senior Security Consultant at a tech services company with 501-1,000 employees
Consultant
It is the best all round solution for manual application testing but there are some stability problems directly related to Java.

What is most valuable?

  • Proxy
  • Repeater
  • Intruder
  • Extender API (and plug-ins)
  • CSRF generator

How has it helped my organization?

This is by far the best application assessment tool I have used. It is more usable and has more features than most of the enterprise tools that cost 10-100 times as much.

For how long have I used the solution?

I've used it for five years.

What was my experience with deployment of the solution?

No issues encountered.

What do I think about the stability of the solution?

There are some memory issues, where the application runs out of memory and crashes. This is directly related to Java. This was improved after switching to 64-bit Java, but it still creeps up once in a while.

What do I think about the scalability of the solution?

No issues encountered.

How are customer service and technical support?

Customer Service:

It's excellent.

Technical Support:

It's very good.

Which solution did I use previously and why did I switch?

I use many projects, but Burp is the best all round solution for manual application testing.

How was the initial setup?

It's very straightforward, you just have to double-click a Jar file.

What other advice do I have?

You get many features with the free product, but the real power is unlocked with the Pro version. The intruder is an amazing tool and makes the entire product worth purchasing, and the ability to perform automatic backups is well worth the small price of this product as well.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
PortSwigger Burp Suite Professional
May 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,212 professionals have used our research since 2012.
Compliance Manager at a tech services company with 201-500 employees
Real User
Evaluate and ensure the security of web-based applications
Pros and Cons
  • "In my area of expertise, I feel like it has almost everything I could possibly require at this moment."
  • "A lot of our interns find it difficult to get used to PortSwigger Burp's environment."

What is our primary use case?

We're a software development company. We specialize in ensuring application security for our customers. For each and every application we release, we issue a certificate explaining that the application is up to date and that all security testing has been successfully completed. In that certificate, we also mention that PortSwigger is one of the tools that we used to test the application.

Presently, we have three users. In the future, regarding product testing, I am thinking of hiring another two people, which will make us a team of five. Currently, we're releasing a lot of applications. 

Primarily we have three users, but keep in mind, we only have a single environment, which we need to improve and expand. 

What is most valuable?

The traffic interception capabilities are great. Spidering also produced some good results for us.

What needs improvement?

A lot of our interns find it difficult to get used to PortSwigger Burp's environment. The environment should be improved a little bit. Once you get used to it, it's fine, but it should be more simplified for newcomers. This would save us from constantly having to brief our interns. 

What do I think about the stability of the solution?

The stability is good; so far, we haven't come across any bugs.

What do I think about the scalability of the solution?

We use some different tools for web application testing, like Nmap and others. If PortSwigger Burp could actually scale up for web application scanning, that would be really good. This way, instead of using different tools, we could easily rely on one tool for all testing.

How are customer service and technical support?

We haven't had any reason yet to contact technical support. Aside from support, they should hold consistent webinars and offer updates, briefings, and panel discussions. This would greatly enhance our knowledge.

Otherwise, the technical support is good enough. We haven't required their assistance yet, but soon we'll be needing assistance and information surrounding the latest improvements and updates.

How was the initial setup?

The initial setup can be complex. It needs to be deployed in between the traffic. They should include some case-scenarios to help, like a scenario-based briefing, that would really help and add a lot of value for the initial application tester. 

What's my experience with pricing, setup cost, and licensing?

It's a very unique way of pricing. It varies depending on the type of testing you are performing. Manual testing is expensive, but as we don't have another option, it seems to be fair.

What other advice do I have?

I would definitely recommend PortSwigger Burp. I've actually recommended it to some of my colleagues, students, and interns. I'm really comfortable and happy with it; besides, there are no other products to compare it to. 

On a scale from one to ten, I would give this solution a rating of eight.

If they included example scenarios and hosted educational webinars, I would give this solution a rating of ten.

In my area of expertise, I feel like it has almost everything I could possibly require at this moment. Generally, I don't come across situations like that, so I am very happy with it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Researcher at a financial services firm with 5,001-10,000 employees
Real User
Feature-rich and intuitive with good support, and it is reasonably-priced
Pros and Cons
  • "There is no other tool like it. I like the intuitiveness and the plugins that are available."
  • "The use of system memory is an area that can be improved because it uses a lot."

What is our primary use case?

We used this solution as a proxy. It's a software that intercepts HTTP requests. You can modify them on your system for testing web applications.

What is most valuable?

It's an amazing tool. We can work with it automatically, or we can work with it manually.

There is no other tool like it. I like the intuitiveness and the plugins that are available.

The plugins are similar to integration. I can create my own login and use it.

What needs improvement?

The use of system memory is an area that can be improved because it uses a lot. They need to reduce the amount of system memory it uses.

For how long have I used the solution?

I have been working with PortSwigger Burp for four years.

What do I think about the stability of the solution?

We can say that it is stable, but it is using a lot of RAM.

What do I think about the scalability of the solution?

It's a scalable solution.

We have more than 30 users in our organization.

How are customer service and technical support?

Technical support is good, they have a good response time.

How was the initial setup?

The initial setup is straightforward.

This solution requires no maintenance.

What's my experience with pricing, setup cost, and licensing?

PortSwigger is reasonably-priced. It's fair.

What other advice do I have?

They have more features than I can use and I need more time to utilize this solution 100%.

I highly recommend it because everybody in Web Applications Security is using it.

I would rate PortSwigger Burp a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Auditor & Compliance Officer at a tech vendor with 51-200 employees
Real User
Proactively finds and solves issues before our external auditors do
Pros and Cons
  • "Some of the extensions, available using Burp Extender, are also very good and we have found issues by using them."
  • "I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory."

What is our primary use case?

Our primary use for this solution is to perform vulnerability scanning before we deploy software in production.

How has it helped my organization?

This solution has done a lot to improve our organization. It allows us to be proactive and solve issues before our external auditors find them. 

What is most valuable?

The most valuable feature of this solution is the scanning functionality. Some of the extensions, available using Burp Extender, are also very good and we have found issues by using them.

Burp Intruder is another very good feature in this solution.

What needs improvement?

I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory. Sometimes, the application is blocking.

The reporting also needs improvement. Specifically, if there is an issue that exists on many pages, then I do not want to see the same thing repeated many times throughout the report. Rather, it should be pointed out as a global error, and only shown the one time. 

In the next version, I would like an option to scan the environment where the application is installed. I would also like a better cryptographic study, with more controls.

For how long have I used the solution?

Between two and three years.

What do I think about the stability of the solution?

This solution is very stable.

What do I think about the scalability of the solution?

I would say that this is a very scalable solution.

We do plan to increase our usage, but not beyond the Professional version. It is not our intention to move to the Enterprise version right now.

How are customer service and technical support?

I would rate their technical support a five out of five.

How was the initial setup?

The initial setup and deployment are straightforward and take very little time.

Only one person from the IT department is required for deployment and maintenance.

What about the implementation team?

We handled the implementation internally.

What's my experience with pricing, setup cost, and licensing?

Our licensing cost is approximately $400 USD per year. There are no costs in addition to the standard licensing fees.

Which other solutions did I evaluate?

We did evaluate other options before choosing this solution.

What other advice do I have?

I would recommend this product to others. It is very straightforward and it is oriented to the application, which is why we chose it. I would also recommend reviewing and using the extensions that are available.

I would rate this solution a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Cyber Security Analyst at a tech services company with 11-50 employees
Real User
Good reporting, useful features, and great scalability
Pros and Cons
  • "The reporting part is the most valuable. It also has very good features. We use almost all of the features for different kinds of customers and needs."
  • "One thing that is not up to the mark in PortSwigger is web application testing. I found some issues with its performance and reporting. They should work on these and give us a better outcome."

What is our primary use case?

We are an auditing company. We use this solution for auditing purposes for the infrastructure of our customers.

What is most valuable?

The reporting part is the most valuable. It also has very good features. We use almost all of the features for different kinds of customers and needs. 

What needs improvement?

One thing that is not up to the mark in PortSwigger is web application testing. I found some issues with its performance and reporting. They should work on these and give us a better outcome.

For how long have I used the solution?

I have been using this solution for more than a year.

What do I think about the stability of the solution?

It is stable. We didn't have any issues.

What do I think about the scalability of the solution?

Its scalability is great. We have almost five users who are using the product, and they're happy with this product. 

How are customer service and technical support?

We've got very good support from their team.

Which solution did I use previously and why did I switch?

We previously used some open-source applications, but later on, we found out that, unfortunately, they are not good products. We had to use the applications of all other products separately in our environment, but PortSwigger can do all things itself. That's why we switched to PortSwigger.

How was the initial setup?

The initial setup was very simple.

What about the implementation team?

I implemented it on my own.

What's my experience with pricing, setup cost, and licensing?

It has a yearly license. I am satisfied with its price.

Which other solutions did I evaluate?

We did consider one more product and had a discussion about the product features. We found PortSwigger to be the best match for our business.

What other advice do I have?

It is a very good product. You must try it once.

I would rate PortSwigger Burp a nine out of ten. I am satisfied with this product. It is a great experience.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Security Specialist at Alfa-A IT
Real User
Built-in manual tools help with finding bugs and vulnerabilities
Pros and Cons
  • "This solution has helped a lot in finding bugs and vulnerabilities, and the scanner is good enough for simple web apps."
  • "The scanner and crawler need to be improved."

What is our primary use case?

I use this primarily for intercepting mobile HTTP and HTTPS requests with SSL pinning bypass. It's a better tool for manual tasks.

How has it helped my organization?

This solution has helped a lot in finding bugs and vulnerabilities, and the scanner is good enough for simple web apps.

What is most valuable?

The best feature that I've found is the built-in manual tools.

What needs improvement?

The scanner and crawler need to be improved.

For how long have I used the solution?

More than three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer939417 - PeerSpot reviewer
reviewer939417IT Auditor & Compliance Officer at a tech vendor with 51-200 employees
Real User

Yes, I agree with the points detailed in the review.

Security Analyst at a tech services company with 201-500 employees
MSP
Very Well Suited for Personal Use
Pros and Cons
  • ""The product is very good just the way it is; It has everything already well established and functions great. I can't see any way for this current version to be improved.""
  • "The Initial setup is a bit complex."

What is our primary use case?

My primary use case for this solution is designed around my own personal use. Burp Suite is a graphical tool for testing Web application security. The tool is written in Java.

How has it helped my organization?

I use Burp Suite on my laptop in my room for my personal research study. Since I don't use it for corporate work or company research purposes I can't comment on how it has improved my organization. 

What is most valuable?

In my opinion, all of the features seem to be of equal value really. I'm currently using the latest version.

What needs improvement?

The product is very good just the way it is; It has everything already well established and functions great. I can't see any way for this current version to be improved.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

My impressions of the stability of the solution are quite good.

What do I think about the scalability of the solution?

My impressions of the scalability of the solution are good.

Which solution did I use previously and why did I switch?

At work, I use an open source SAP solution. It's a free tool. It's a fully automated tool and it's fully furnished. Currently, I'm the only user and it's my job to analyze this product.

How was the initial setup?

The initial setup was somewhat complex, to be honest.

What's my experience with pricing, setup cost, and licensing?

My only advice for anyone looking for a personal use case for testing Web application security is this is a good option.

Which other solutions did I evaluate?

Before choosing this tool, no, I didn't evaluate any other options. I know what I wanted and I'm very happy with it.

What other advice do I have?

It's actually a very good product. It's pretty automated and it's easy to work with. No additional features need to be added because it's already an extraordinary tool. So there's no need for additional improvement.

Great product. I rate this product a 9 out of 10 for its total package of value-added features.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free PortSwigger Burp Suite Professional Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free PortSwigger Burp Suite Professional Report and get advice and tips from experienced pros sharing their opinions.