PortSwigger Burp Suite Enterprise Edition Pros review quotes

RP
May 14, 2021
The initial setup is straightforward.
Mustufa Bhavnagarwala - PeerSpot reviewer
Nov 27, 2023
The product's initial setup phase was super easy.
RP
Mar 26, 2021
I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.
Learn what your peers think about PortSwigger Burp Suite Enterprise Edition. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,679 professionals have used our research since 2012.
Hasan Abufreiha - PeerSpot reviewer
May 22, 2024
The solution's extensions really expand the capabilities and features offered by the installation.
Iwegbue Godspower Isioma - PeerSpot reviewer
Nov 20, 2023
The product is easy to use.
SS
Aug 23, 2022
The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs.
MN
May 16, 2024
This tool helps identify vulnerabilities. We then provide the report to the developers, who address the issues identified automatically. Its most valuable feature is CI/CD integration.
RP
Feb 5, 2024
Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
YM
Apr 6, 2021
We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time.
HA
Dec 12, 2023
The tool is loaded with many features that give us ROI.
 

PortSwigger Burp Suite Enterprise Edition Cons review quotes

RP
May 14, 2021
The solution is a bit expensive.
Mustufa Bhavnagarwala - PeerSpot reviewer
Nov 27, 2023
The cost per license per user could be cheaper, specifically for individual licensing.
RP
Mar 26, 2021
There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.
Learn what your peers think about PortSwigger Burp Suite Enterprise Edition. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,679 professionals have used our research since 2012.
Hasan Abufreiha - PeerSpot reviewer
May 22, 2024
From my personal experience, the solution's performance could be improved.
Iwegbue Godspower Isioma - PeerSpot reviewer
Nov 20, 2023
It would be better if the solution is cloud-based.
SS
Aug 23, 2022
There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings.
MN
May 16, 2024
PortSwigger Burp Suite Enterprise Edition should incorporate a static code analysis feature. One main issue we encounter is false positives. False positives can be challenging for developers.
RP
Feb 5, 2024
The stability of the scans could be improved.
YM
Apr 6, 2021
The implementation of the solution is quite complicated and could be easier.
HA
Dec 12, 2023
The product needs to have the ability to evaluate more.