Ixia BreakingPoint VE vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Ixia BreakingPoint VE and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST).
To learn more, read our detailed Application Security Testing (AST) Report (Updated: March 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
Information Not Available
  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Testing (AST) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Ranking
    Views
    187
    Comparisons
    148
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    9,374
    Comparisons
    6,224
    Reviews
    21
    Average Words per Review
    482
    Rating
    8.7
    Comparisons
    Also Known As
    Burp
    Learn More
    Overview

    Ixia’s BreakingPoint virtual edition (VE) provides scalable real-world application and threat simulation in a deployment model that fits IT budgets by leveraging virtualization and industry-standard hardware platforms.

    • Seamless transition between hardware and virtual platforms enables easy translation of functional and performace testing in physical or virtual environments
    • Common licensing server shared among BreakingPoint VE, IxLoad VE, and IxNetwork VE
    • BreakingPoint supports all major Hypervisors allowing deployment in a wide variety of VM enviroments
    • Subscription based licensing model comes an all-inclusive license that reduces startup cost
    • Bi-monthly Application and Threat Intelligence (ATI) subscription updates ensure you are current with the latest applications and threats

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Corsa Technology
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    No Data Available
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Comms Service Provider9%
    Government9%
    Company Size
    No Data Available
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    Buyer's Guide
    Application Security Testing (AST)
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST). Updated: March 2024.
    767,667 professionals have used our research since 2012.

    Ixia BreakingPoint VE is ranked 36th in Application Security Testing (AST) while PortSwigger Burp Suite Professional is ranked 5th in Application Security Testing (AST) with 54 reviews. Ixia BreakingPoint VE is rated 0.0, while PortSwigger Burp Suite Professional is rated 8.6. On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". Ixia BreakingPoint VE is most compared with Spirent CyberFlood, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning.

    See our list of best Application Security Testing (AST) vendors.

    We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.