ERPScan SMART Cybersecurity Platform vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ERPScan SMART Cybersecurity Platform and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The core scanning, the scanning process, has got a very nice pass management module. It's fantastic."

More ERPScan SMART Cybersecurity Platform Pros →

"The most valuable features are Burp Intruder and Burp Scanner.""We are mostly using it for scanning the entire website. So, we basically create a script with the entire website and then run it for different injections.""The most valuable feature is the application security. It also has a reasonable price.""BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding.""The most valuable feature is Burp Collaborator.""Some of the extensions, available using Burp Extender, are also very good and we have found issues by using them.""You can download different plugins if you don't have them in the standard edition.""The Spider is the most useful feature. It helps to analyze the entire web application, and it finds all the passes and offers an automated identification of security issues."

More PortSwigger Burp Suite Professional Pros →

Cons
"The anomaly detection could be improved."

More ERPScan SMART Cybersecurity Platform Cons →

"The Initial setup is a bit complex.""We wish that the Spider feature would appear in the same shape that it does in previous versions.""I need the solution to be more user-friendly. The solution needs to be user-friendly.""Scanning APIs using PortSwigger Burp Suite Professional takes a lot of time.""The pricing of the solution is quite high.""I would like to see the return of the spider mechanism instead of the crawling feature. Burp Suite's earlier version 1.7 had an excellent spider option, and it would be beneficial if Burp incorporated those features into the current version. The crawling techniques used in the current version are not as efficient as those used in earlier versions.""The reporting needs to be improved; it is very bad.""The biggest improvement that I would like to see from PortSwigger that today many people see as an issue in their testing. There might be a feature which might be desired."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
Information Not Available
  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I have been using ERPScan SMART Cybersecurity Platform for quite some time and I must say, the platform offers one of the best security measures across enterprise networks. The platform is completely… more »
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:You can download different plugins if you don't have them in the standard edition.
    Top Answer:We pay a yearly licensing fee for the solution, which is neither cheap nor expensive.
    Ranking
    Views
    156
    Comparisons
    62
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    5,176
    Comparisons
    3,442
    Reviews
    18
    Average Words per Review
    490
    Rating
    8.6
    Comparisons
    Also Known As
    Burp
    Learn More
    ERPScan
    Video Not Available
    Overview

    ERPScan’s primary mission is to bridge the gap between technical and business security, and provide solutions to evaluate and secure SAP and Oracle ERP systems and business-critical applications from both, cyber-attacks as well as internal fraud.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Wired
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    No Data Available
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Comms Service Provider9%
    Government9%
    Company Size
    No Data Available
    REVIEWERS
    Small Business21%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    Buyer's Guide
    Application Security Tools
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    ERPScan SMART Cybersecurity Platform is ranked 51st in Application Security Tools while PortSwigger Burp Suite Professional is ranked 12th in Application Security Tools with 54 reviews. ERPScan SMART Cybersecurity Platform is rated 0.0, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of ERPScan SMART Cybersecurity Platform writes "Good core scanning, a helpful GDPR assessment template and very good technical support". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". ERPScan SMART Cybersecurity Platform is most compared with Onapsis, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.