PortSwigger Burp Suite Enterprise Edition vs Tenable Vulnerability Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Enterprise Edition and Tenable Vulnerability Management based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution's extensions really expand the capabilities and features offered by the installation.""The initial setup is straightforward.""I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.""The product is easy to use.""Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.""The tool is loaded with many features that give us ROI.""The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs.""This tool helps identify vulnerabilities. We then provide the report to the developers, who address the issues identified automatically. Its most valuable feature is CI/CD integration."

More PortSwigger Burp Suite Enterprise Edition Pros →

"The price of Tenable.io Vulnerability Management is reasonable as it is ten times cheaper than other options.""They are on a good trajectory as a company and investing in R&D in the right ways.""The solution provides seamlessness, a perfect UI, and identity management for office operations. We are most vulnerable to users. Therefore, it is crucial to implement the right solution to ensure proper user access and resource management.""The product is easy to use.""The most valuable feature for me is container scanning because I am interested in CICD security.""It is quite straightforward to set up.""The interface is fine.""It is very stable, and it is updated periodically by adding new vulnerabilities."

More Tenable Vulnerability Management Pros →

Cons
"The stability of the scans could be improved.""There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings.""It would be better if the solution is cloud-based.""From my personal experience, the solution's performance could be improved.""The product needs to have the ability to evaluate more.""There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.""The implementation of the solution is quite complicated and could be easier.""The solution is a bit expensive."

More PortSwigger Burp Suite Enterprise Edition Cons →

"Tenable.io Vulnerability Management could be improved with an increased number of dashboards and MSSP integration.""The reporting was never great in Tenable Vulnerability Management, so, in my company, we imported all the data into Ivanti RiskSense to start using it for reporting.""The pricing of the solution could be more reasonable.""The price could be lower.""The product is a bit expensive.""I'd like to see them improve their support.""More flexibility is required compared to other solutions.""I don't recommend Tenable.io Vulnerability Management for web scanning"

More Tenable Vulnerability Management Cons →

Pricing and Cost Advice
  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • "The tool's pricing is reasonable and costs around 400 dollars per year."
  • "Although the solution can be a bit expensive for small companies, its pricing is fairly reasonable for its capabilities."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

  • "There are additional features that can be licensed for an additional cost."
  • "The solution is not too expensive."
  • "Tenable.io Vulnerability Management's pricing solution model isn't great."
  • "The total cost we pay for this solution is over 45K. This is for a large education organization."
  • "Compared to other VM solutions, Tenable.io Vulnerability Management is expensive."
  • "On a scale of one to ten, where one is low, and ten is high price, I rate the pricing an eight. So, it is a pretty expensive solution."
  • "Tenable.io is not known for being a cheap product."
  • "A yearly payment has to be made toward the solution's licensing costs."
  • More Tenable Vulnerability Management Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies.
    Top Answer: Tenable Nessus is a vulnerability assessment solution that is both easy to deploy and easy to manage. The design of the program is such that if a company should desire to handle the installation… more »
    Ranking
    13th
    Views
    1,678
    Comparisons
    981
    Reviews
    5
    Average Words per Review
    326
    Rating
    8.8
    2nd
    Views
    13,052
    Comparisons
    10,471
    Reviews
    28
    Average Words per Review
    453
    Rating
    8.2
    Comparisons
    Also Known As
    Tenable.io
    Learn More
    Overview

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Managed in the cloud and powered by Tenable Nessus, Tenable Vulnerability Management (formerly Tenable.io) provides the industry's most comprehensive vulnerability coverage with real-time continuous assessment of your organization. Built-in prioritization, threat intelligence and real-time insight help you understand your exposures and proactively prioritize remediations.

    Sample Customers
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    Global Payments AU/NZ
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Computer Software Company22%
    Non Profit11%
    Transportation Company11%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company12%
    Government11%
    Manufacturing Company7%
    REVIEWERS
    Security Firm24%
    Government12%
    Manufacturing Company12%
    Financial Services Firm12%
    VISITORS READING REVIEWS
    Educational Organization25%
    Computer Software Company12%
    Government9%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise9%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    REVIEWERS
    Small Business53%
    Midsize Enterprise3%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise34%
    Large Enterprise48%
    Buyer's Guide
    PortSwigger Burp Suite Enterprise Edition vs. Tenable Vulnerability Management
    May 2024
    Find out what your peers are saying about PortSwigger Burp Suite Enterprise Edition vs. Tenable Vulnerability Management and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    PortSwigger Burp Suite Enterprise Edition is ranked 13th in Vulnerability Management with 10 reviews while Tenable Vulnerability Management is ranked 2nd in Vulnerability Management with 39 reviews. PortSwigger Burp Suite Enterprise Edition is rated 8.0, while Tenable Vulnerability Management is rated 8.2. The top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". On the other hand, the top reviewer of Tenable Vulnerability Management writes "Discovers vulnerabilities and integrates well with other solutions". PortSwigger Burp Suite Enterprise Edition is most compared with Acunetix, Tenable Nessus, Rapid7 Metasploit, Wiz and Qualys VMDR, whereas Tenable Vulnerability Management is most compared with Tenable Security Center, Tenable Nessus, Qualys VMDR and Amazon Inspector. See our PortSwigger Burp Suite Enterprise Edition vs. Tenable Vulnerability Management report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.