User Reviews of Fortify Application Defender & PortSwigger Burp Suite Professional

Updated March 2024

Would you like to learn about products from people using them now? Simplify your research with trusted advice from people like you.

Download our FREE report comparing Fortify Application Defender and PortSwigger Burp Suite Professional based on reviews, features, and more!

Where should we email your report?






Fortify Application Defender review

Abner Silva
Abner Silva
Cloud Security Analyst at a agriculture with 1-10 employees
Comes with software composition analysis feature that helps to scan for...
The tool's most valuable feature is software composition analysis. This feature works well with my .NET applications, providing a better understanding of library vulnerabilities. Fortify Application Defender is a good tool for overall application security. However, in my specific case, another tool was more suitable. Regarding the...
PortSwigger Burp Suite Professional review

Anuradha.Kapoor Kapoor
Anuradha.Kapoor Kapoor
Head - Quality Control at Net Solutions
Offers efficient scanning of entire websites but presence of false positive bugs,...
We have found that so many times, false positive bugs are there, and then we spend a lot of time basically separating them from real bugs. So that's the reason we are looking for some other tool. So we were in discussion with Acunetix. Therefore, the false positive rate is, like, something that we would like to improve. What we are looking...

Since 2012, we've had 768,740 professionals use our research.

As seen in