Fortify Application Defender vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify Application Defender and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortify Application Defender vs. PortSwigger Burp Suite Professional Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the ability to automatically feed it rules what it's coupled with the WebInspect dynamic application scanning technology.""The information from Fortify Application Defender on how to fix and solve issues is very good compared to other solutions.""We are able to provide out customers with a secure application after development. They are no longer left wondering if they are vulnerable to different threats within the market following deployment.""Fortify Application Defender's most valuable features are machine learning algorithms, real-time remediation, and automatic vulnerability notifications.""The product saves us cost and time.""The solution helped us to improve the code quality of our organization.""The most valuable feature is that it analyzes data in real-time.""Its ability to find security defects is valuable."

More Fortify Application Defender Pros →

"The solution has a limited range of functions, which is good for small companies. This is because, in small companies, websites are less complex. They also have single services which makes the solution good enough for them. However, the most advantageous aspect of the solution is its affordable price.""You can scan any number of applications and it updates its database.""I have found this solution has more plugins than other competitors which is a benefit. You are able to attach different plugins to the security scan to add features. For example, you can check to see if there are any payment systems that exist on a server, or username and password brute force analysis.""Enables automation of different tasks such as authorization testing.""In my area of expertise, I feel like it has almost everything I could possibly require at this moment.""PortSwigger Burp Suite Professional is one of the best user-friendly solutions for getting the proxy set up.""The extension that it provides with the community version for the skills mapping is excellent.""The automated scan is what I find most useful because a lot of customers will need it. Not every domain will be looking for complete security, they just need a stamp on the security key. For these kinds of customers, the scan works really well."

More PortSwigger Burp Suite Professional Pros →

Cons
"The biggest complaint that I have heard concerns additional platform support because right now, it only supports applications that are written in .NET and Java.""I encountered many false positives for Python applications.""Fortify Application Defender gives a lot of false positives.""The solution is quite expensive.""The solution could improve the time it takes to scan. When comparing it to SonarQube it does it in minutes while in Fortify Application Defender it can take hours.""Fortify Application Defender could improve by supporting more code languages, such as GRAAS and Groovy.""The false positive rate should be lower.""The workbench is a little bit complex when you first start using it."

More Fortify Application Defender Cons →

"The use of system memory is an area that can be improved because it uses a lot.""It would be good if the solution could give us more details about what exactly is defective.""PortSwigger Burp Suite Professional could improve the static code review.""There should be a heads up display like the one available in OWASP Zap.""The scanner and crawler need to be improved.""We wish that the Spider feature would appear in the same shape that it does in previous versions.""There could be an improvement in the API security testing. There is another tool called Postman and if we had a built-in portal similar to Postman which captures the API, we would be able to generate the API traffic. Right now we need a Postman tool and the Burp Suite for performing API tests. It would be a huge benefit to be able to do it in a single UI.""Scanning needs to be improved in enterprise and professional versions."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "The base licensing costs for the SaaS platform is about $900 USD per application, per year."
  • "The price of this solution could be less expensive."
  • "The licensing is very complex, it's project based and can range from $10,000 to $200,000+ depending on the project type and size."
  • "Fortify Application Defender is very expensive."
  • "The product’s price is much higher than other tools."
  • More Fortify Application Defender Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is software composition analysis. This feature works well with my .NET applications, providing a better understanding of library vulnerabilities.
    Top Answer:I encountered many false positives for Python applications.
    Top Answer:I use Fortify to analyze projects in .NET languages.
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Ranking
    Views
    1,977
    Comparisons
    1,670
    Reviews
    3
    Average Words per Review
    282
    Rating
    6.3
    Views
    4,991
    Comparisons
    3,266
    Reviews
    21
    Average Words per Review
    482
    Rating
    8.7
    Comparisons
    Also Known As
    HPE Fortify Application Defender, Micro Focus Fortify Application Defender
    Burp
    Learn More
    Overview

    Micro Focus Security Fortify Application Defender is a runtime application self-protection (RASP) solution that helps you manage and mitigate risk from homegrown or third-party applications. It provides centralized visibility into application use and abuse while protecting from software vulnerability exploits and other violations in real time.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    ServiceMaster, Saltworks, SAP
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Computer Software Company25%
    Logistics Company13%
    Energy/Utilities Company13%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company14%
    Manufacturing Company12%
    Government8%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Comms Service Provider9%
    Government9%
    Company Size
    REVIEWERS
    Small Business36%
    Midsize Enterprise9%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise14%
    Large Enterprise74%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    Buyer's Guide
    Fortify Application Defender vs. PortSwigger Burp Suite Professional
    March 2024
    Find out what your peers are saying about Fortify Application Defender vs. PortSwigger Burp Suite Professional and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Fortify Application Defender is ranked 34th in Application Security Tools with 10 reviews while PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 55 reviews. Fortify Application Defender is rated 8.0, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of Fortify Application Defender writes "Reliable solution with excellent machine learning algorithms but expensive and lacking support". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". Fortify Application Defender is most compared with Checkmarx One, Coverity, CAST Application Intelligence Platform, SonarQube and Qualys Web Application Scanning, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning. See our Fortify Application Defender vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.