Fortify Software Security Center vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify Software Security Center and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST).
To learn more, read our detailed Application Security Testing (AST) Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The reporting is very useful because you can always view an entire list of the issues that you have.""This is a stable solution at the end of the day.""You can easily download the tool's rule packs and update them."

More Fortify Software Security Center Pros →

"I have found this solution has more plugins than other competitors which is a benefit. You are able to attach different plugins to the security scan to add features. For example, you can check to see if there are any payment systems that exist on a server, or username and password brute force analysis.""The intercepting feature is the most valuable.""The suite testing models are very good. It's very secure.""You can scan any number of applications and it updates its database.""It offers very good accuracy. You can trust the results.""I am impressed with the tool's detailed analysis for penetration testing. AppScan can give only visibility, but it can't do the PT part. But the PortSwigger Burp Application can do both, and it gives much more visibility on the PT rating.""The solution is quite helpful for session management and configuration.""The solution is stable."

More PortSwigger Burp Suite Professional Pros →

Cons
"We are having issues with false positives that need to be resolved.""This solution is difficult to implement, and it should be made more comfortable for the end-users.""Fortify Software Security Center's setup is really painful."

More Fortify Software Security Center Cons →

"Scanning needs to be improved in enterprise and professional versions.""In the Professional version, we cannot link it with the CI/CD process.""The Initial setup is a bit complex.""The solution is not easy to set it up. You need a lot of knowledge.""The solution’s pricing could be improved.""The solution’s pricing could be improved.""We wish that the Spider feature would appear in the same shape that it does in previous versions.""There is a lot to this product, and it would be good if when you purchase the tool, they can provide us with a more extensive user manual."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "This is a costly solution that could be cheaper."
  • "The solution is priced fair."
  • More Fortify Software Security Center Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Testing (AST) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Ranking
    Views
    376
    Comparisons
    303
    Reviews
    1
    Average Words per Review
    247
    Rating
    8.0
    Views
    9,374
    Comparisons
    6,224
    Reviews
    21
    Average Words per Review
    482
    Rating
    8.7
    Comparisons
    Also Known As
    Micro Focus Software Security Center, Application Security Center, HPE Application Security Center, WebInspect
    Burp
    Learn More
    Overview
    Software Security Center enables management, development, and security teams to work together to triage, track, validate, automate, and manage software security activities.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Neosecure, Acxiom, Skandinavisk Data Center A/S, Parkeon
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Manufacturing Company14%
    Computer Software Company10%
    Government9%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Comms Service Provider9%
    Government9%
    Company Size
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise17%
    Large Enterprise64%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    Buyer's Guide
    Application Security Testing (AST)
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST). Updated: March 2024.
    768,246 professionals have used our research since 2012.

    Fortify Software Security Center is ranked 27th in Application Security Testing (AST) with 3 reviews while PortSwigger Burp Suite Professional is ranked 5th in Application Security Testing (AST) with 55 reviews. Fortify Software Security Center is rated 7.4, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of Fortify Software Security Center writes "A fair-priced solution that helps with application security testing ". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". Fortify Software Security Center is most compared with Fortify on Demand, Tricentis Tosca and Fortify WebInspect, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning.

    See our list of best Application Security Testing (AST) vendors.

    We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.