User Reviews of PortSwigger Burp Suite Professional & Tenable.io Web Application Scanning

Updated March 2024

Would you like to learn about products from people using them now? Simplify your research with trusted advice from people like you.

Download our FREE report comparing PortSwigger Burp Suite Professional and Tenable.io Web Application Scanning based on reviews, features, and more!

Where should we email your report?






PortSwigger Burp Suite Professional review

Anuradha.Kapoor Kapoor
Anuradha.Kapoor Kapoor
Head - Quality Control at Net Solutions
Offers efficient scanning of entire websites but presence of false positive bugs,...
We have found that so many times, false positive bugs are there, and then we spend a lot of time basically separating them from real bugs. So that's the reason we are looking for some other tool. So we were in discussion with Acunetix. Therefore, the false positive rate is, like, something that we would like to improve. What we are looking...
Tenable.io Web Application Scanning review

reviewer2338416
Consultant at a educational organization with 10,001+ employees
A stable solution that provides instant reports and good accuracy in identifying...
Tenable fits into our overall security strategy for web apps. We use the solution whenever we need to do web app scanning. Tenable has helped us identify critical vulnerabilities. We scan all the public-facing websites, and the solution has helped secure them. Tenable.io Web Application Scanning is around 90% to 95% accurate in identifying...

Since 2012, we've had 765,386 professionals use our research.

As seen in