Acunetix vs PortSwigger Burp Suite Enterprise Edition comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
1,642 views|1,230 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and PortSwigger Burp Suite Enterprise Edition based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Acunetix vs. PortSwigger Burp Suite Enterprise Edition Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
SivaPrakash
Mustufa Bhavnagarwala
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's very user-friendly for the testing teams. It's very easy for them to understand things and to fix vulnerabilities.""Our developers can run the attacks directly from their environments, desktops.""It comes equipped with an internal applicator, which automatically identifies and addresses vulnerabilities within the program.""For us, the most valuable aspect of the solution is the log-sequence feature.""I haven't seen reporting of that level in any other tool.""We use the solution for the scanning of vulnerabilities like SQL injections.""It can operate both as a standalone and it can be integrated with other applications, which makes it a very versatile solution to have.""Their technical support has been very active. If I have an issue, I can reach out to them and get an answer pretty quick."

More Acunetix Pros →

"The product is easy to use.""We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time.""The tool is loaded with many features that give us ROI.""I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.""The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs.""The product's initial setup phase was super easy.""Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.""The initial setup is straightforward."

More PortSwigger Burp Suite Enterprise Edition Pros →

Cons
"The jargon used makes it difficult for project managers to understand the issues, and the technical explanations used make it difficult for developers to understand issues. These things should be simplified much more. That would be very helpful for us when explaining to them what needs to be fixed. The report output needs to be simplified.""Acunetix needs to improve its cost.""We want to see how much bandwidth usage it consumes. When we monitor traffic we have issues with the consumption and throttling of the traffic.""When monitoring the traffic we always have issues with the bandwidth consumption and the throttling of traffic.""Tools that would allow us to work more efficiently with the mobile environment, with Android and iOS.""There is room for improvement in website authentication because I've seen other products that can do it much better.""In terms of what needs improvement, the way the licensing model is currently is not very convenient for us because initially, when we bought it, the licensing model was very flexible, but now it restricts us.""The vulnerability identification speed should be improved."

More Acunetix Cons →

"There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings.""The cost per license per user could be cheaper, specifically for individual licensing.""There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.""The implementation of the solution is quite complicated and could be easier.""The stability of the scans could be improved.""It would be better if the solution is cloud-based.""The solution is a bit expensive.""The product needs to have the ability to evaluate more."

More PortSwigger Burp Suite Enterprise Edition Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:There are some versions of the solution that are not as stable as others.
    Top Answer:We use the product for dynamic analysis. It also helps us to scan web applications.
    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies.
    Ranking
    15th
    Views
    1,642
    Comparisons
    1,230
    Reviews
    6
    Average Words per Review
    291
    Rating
    8.5
    13th
    Views
    1,678
    Comparisons
    981
    Reviews
    5
    Average Words per Review
    326
    Rating
    8.8
    Comparisons
    Also Known As
    AcuSensor
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    Top Industries
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider13%
    Computer Software Company13%
    Media Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Manufacturing Company38%
    Computer Software Company25%
    Non Profit13%
    Transportation Company13%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government11%
    University7%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise19%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise19%
    Large Enterprise59%
    REVIEWERS
    Small Business40%
    Midsize Enterprise10%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    Buyer's Guide
    Acunetix vs. PortSwigger Burp Suite Enterprise Edition
    May 2024
    Find out what your peers are saying about Acunetix vs. PortSwigger Burp Suite Enterprise Edition and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Acunetix is ranked 15th in Vulnerability Management with 26 reviews while PortSwigger Burp Suite Enterprise Edition is ranked 13th in Vulnerability Management with 8 reviews. Acunetix is rated 7.6, while PortSwigger Burp Suite Enterprise Edition is rated 8.0. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". Acunetix is most compared with OWASP Zap, Tenable.io Web Application Scanning, PortSwigger Burp Suite Professional, HCL AppScan and Invicti, whereas PortSwigger Burp Suite Enterprise Edition is most compared with Tenable Nessus, Rapid7 Metasploit, Tenable Vulnerability Management, Wiz and Qualys VMDR. See our Acunetix vs. PortSwigger Burp Suite Enterprise Edition report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.