User Reviews of Contrast Security Assess & PortSwigger Burp Suite Professional

Updated March 2024

Would you like to learn about products from people using them now? Simplify your research with trusted advice from people like you.

Download our FREE report comparing Contrast Security Assess and PortSwigger Burp Suite Professional based on reviews, features, and more!

Where should we email your report?






Contrast Security Assess review

reviewer1605099
Director of Threat and Vulnerability Management at a consultancy with 10,001+ employees
We're gathering vulnerability data from multiple environments in real time,...
The solution is very accurate in identifying vulnerabilities. In cases where we are performing application assessment using Contrast Assess, and also using legacy application security testing tools, Contrast successfully identifies the same vulnerabilities that the other tools have identified but it also identifies significantly more. In...
PortSwigger Burp Suite Professional review

Anuradha.Kapoor Kapoor
Anuradha.Kapoor Kapoor
Head - Quality Control at Net Solutions
Offers efficient scanning of entire websites but presence of false positive bugs,...
We have found that so many times, false positive bugs are there, and then we spend a lot of time basically separating them from real bugs. So that's the reason we are looking for some other tool. So we were in discussion with Acunetix. Therefore, the false positive rate is, like, something that we would like to improve. What we are looking...

Since 2012, we've had 767,847 professionals use our research.

As seen in