BMC TrueSight Vulnerability Management vs PortSwigger Burp Suite Enterprise Edition comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BMC TrueSight Vulnerability Management and PortSwigger Burp Suite Enterprise Edition based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management.
To learn more, read our detailed Vulnerability Management Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Mustufa Bhavnagarwala
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Takes reports from other vulnerabilities."

More BMC TrueSight Vulnerability Management Pros →

"The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs.""Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.""The product's initial setup phase was super easy.""We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time.""The product is easy to use.""The initial setup is straightforward.""I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.""The tool is loaded with many features that give us ROI."

More PortSwigger Burp Suite Enterprise Edition Pros →

Cons
"No third-party applications or integrations with additional software solutions."

More BMC TrueSight Vulnerability Management Cons →

"The implementation of the solution is quite complicated and could be easier.""The stability of the scans could be improved.""The product needs to have the ability to evaluate more.""There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.""The solution is a bit expensive.""The cost per license per user could be cheaper, specifically for individual licensing.""It would be better if the solution is cloud-based.""There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings."

More PortSwigger Burp Suite Enterprise Edition Cons →

Pricing and Cost Advice
Information Not Available
  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies.
    Ranking
    48th
    Views
    175
    Comparisons
    131
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    12th
    Views
    1,709
    Comparisons
    979
    Reviews
    5
    Average Words per Review
    326
    Rating
    8.8
    Comparisons
    Also Known As
    TrueSight Vulnerability Management, SecOps Response Service, BladeLogic Threat Director
    Learn More
    Overview

    Helps security and IT operations teams prioritize and remediate risks based on potential impact to the business.

    • Powerful dashboards highlight vulnerability data, performance trends, and SLA compliance for quick prioritization of remediation tasks
    • Streamlined workflows combine scan verification and remediation tasks, leveraging BladeLogic Server Automation and Microsoft SCCM systems management
    • Blindspot awareness enables you to identify areas of your infrastructure which are not being monitored, leaving you exposed
    • Rapid import lets you quickly consume vulnerability scanning reports with native integration to Qualys, Tenable, and Rapid 7
    • Data export enables deep analysis and custom reports to help meet audit requirements and fuel process improvements

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Sample Customers
    Online Business Systems
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Government12%
    Wholesaler/Distributor12%
    Computer Software Company12%
    REVIEWERS
    Manufacturing Company43%
    Non Profit14%
    Transportation Company14%
    Government14%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Government12%
    University7%
    Company Size
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    REVIEWERS
    Small Business44%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    Buyer's Guide
    Vulnerability Management
    March 2024
    Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    BMC TrueSight Vulnerability Management is ranked 48th in Vulnerability Management while PortSwigger Burp Suite Enterprise Edition is ranked 12th in Vulnerability Management with 8 reviews. BMC TrueSight Vulnerability Management is rated 7.0, while PortSwigger Burp Suite Enterprise Edition is rated 8.0. The top reviewer of BMC TrueSight Vulnerability Management writes "Good features for infrastructure application; lacking in integrations with other software ". On the other hand, the top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". BMC TrueSight Vulnerability Management is most compared with Qualys VMDR, Tenable Security Center and Tenable Nessus, whereas PortSwigger Burp Suite Enterprise Edition is most compared with Acunetix, Tenable Nessus, Rapid7 Metasploit, Tenable Vulnerability Management and Rapid7 InsightVM.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.