Digital.ai Application Security vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Digital.ai Application Security and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: April 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security."

More Digital.ai Application Security Pros →

""The product is very good just the way it is; It has everything already well established and functions great. I can't see any way for this current version to be improved."""The most valuable feature is Burp Collaborator.""You can scan any number of applications and it updates its database.""The intercepting feature is the most valuable.""The solution is stable.""Some of the extensions, available using Burp Extender, are also very good and we have found issues by using them.""It helps in API testing, where manual intervention was previously necessary for each payload.""The extension that it provides with the community version for the skills mapping is excellent."

More PortSwigger Burp Suite Professional Pros →

Cons
"I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities."

More Digital.ai Application Security Cons →

"I need the solution to be more user-friendly. The solution needs to be user-friendly.""I would like to see the return of the spider mechanism instead of the crawling feature. Burp Suite's earlier version 1.7 had an excellent spider option, and it would be beneficial if Burp incorporated those features into the current version. The crawling techniques used in the current version are not as efficient as those used in earlier versions.""The Burp Collaborator needs improvement. There also needs to be improved integration.""There is not much automation in the tool.""PortSwigger Burp Suite Professional could improve the static code review.""The biggest drawback is reporting. It's not so good. I can download them, but they're not so informative.""There needs to be better documentation provided. Currently, we need to buy books, or we need to review online some use cases from other professionals who have been using the solution to find out their experience. It is not easy to find out how to properly do a security assessment.""There were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
Information Not Available
  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.
    Top Answer:I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities.
    Top Answer:I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Ranking
    Views
    343
    Comparisons
    246
    Reviews
    1
    Average Words per Review
    155
    Rating
    6.0
    Views
    4,991
    Comparisons
    3,266
    Reviews
    21
    Average Words per Review
    482
    Rating
    8.7
    Comparisons
    Also Known As
    Arxan Application Protection, Digital.ai Application Protection
    Burp
    Learn More
    Overview

    Our proprietary protection capabilities shield apps from reverse engineering, tampering, API exploits, and other attacks that can put your business, your customers, and your bottom line at risk.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Valencell
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company16%
    Construction Company9%
    Government9%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider9%
    Company Size
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise7%
    Large Enterprise72%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    Buyer's Guide
    Application Security Tools
    April 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: April 2024.
    767,667 professionals have used our research since 2012.

    Digital.ai Application Security is ranked 36th in Application Security Tools with 1 review while PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 54 reviews. Digital.ai Application Security is rated 6.0, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of Digital.ai Application Security writes "Helps to improve knowledge on software security ". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". Digital.ai Application Security is most compared with SonarQube and Fortify Application Defender, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Fortify on Demand.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.