Kiuwan vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Kiuwan Logo
1,983 views|1,598 comparisons
93% willing to recommend
PortSwigger Logo
4,908 views|3,242 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Kiuwan and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Kiuwan vs. PortSwigger Burp Suite Professional Report (Updated: March 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like that I can scan the code without sending it to the Kiuwan cloud. I can do it locally on my device. When the local analyzer finishes, the results display on the dashboard in the cloud. It's essential for security purposes to be able to scan my code locally.""The most valuable feature is the time to resolution, where it tells you how long it is going to take to get to a zero-base or a five-star security rating.""I find it immensely helpful because it's not just about generating code; it's about ensuring efficiency in the execution.""The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report.""I've tried many open source applications and the remediation or correction actions that were provided by Kiuwan were very good in comparison.""I like that it provides a detailed report that lets you know the risk index and the vulnerability.""Software analytics for a lot of different languages including ABAP.""I personally like the way it breaks down security vulnerabilities with LoC at first glance."

More Kiuwan Pros →

"PortSwigger Burp Suite Professional has an intercept tab that helps us to scan our APIs, set the response, and request errors.""There is no other tool like it. I like the intuitiveness and the plugins that are available.""It offers very good accuracy. You can trust the results.""The solution scans web applications and supports APIs, which are the main features I really like.""Some of the extensions, available using Burp Extender, are also very good and we have found issues by using them.""I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature.""The most valuable feature of PortSwigger Burp Suite Professional is the Burp Intruder tool.""BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding."

More PortSwigger Burp Suite Professional Pros →

Cons
"Kiuwan's support has room for improvement. You can only open a ticket is through email, and the support team is outside of our country. They should have a support number or chat.""The configuration hasn't been that good.""Perhaps more languages supported.""It would be beneficial to streamline calls and transitions seamlessly for improved functionality.""Integration of the programming tools could be improved.""The solution seems to give us a lot of false positives. This could be improved quite a bit.""I would like to see better integration with Azure DevOps in the next release of this solution.""In Kiuwan there are sometimes duplicates found in the dependency scan under the "insights" tab. It's unclear to me why these duplicates are appearing, and it would be helpful if the application teams could investigate further."

More Kiuwan Cons →

"There needs to be better documentation provided. Currently, we need to buy books, or we need to review online some use cases from other professionals who have been using the solution to find out their experience. It is not easy to find out how to properly do a security assessment.""If your application uses multi-factor authentication, registration management cannot be automated.""As with most automated security tools, too many false positives.""There is not much automation in the tool.""The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies.""PortSwigger Burp Suite Professional could improve the static code review.""In the Professional version, we cannot link it with the CI/CD process.""There could be an improvement in the API security testing. There is another tool called Postman and if we had a built-in portal similar to Postman which captures the API, we would be able to generate the API traffic. Right now we need a Postman tool and the Burp Suite for performing API tests. It would be a huge benefit to be able to do it in a single UI."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "Check with your account manager."
  • "Nothing special. It's a very fair model."
  • "I recommend contacting a sales person who will create the best plan payment plan for you, as we did."
  • "This solution is cheaper than other tools."
  • "It follows a subscription model. I think the price is somewhere in the middle."
  • "Kiuwan is an open-source solution and free to use."
  • "The price of Kiuwan is lower than that of other tools on the market."
  • More Kiuwan Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report.
    Top Answer:I'm not entirely sure about the price and business aspects, but I assume Checkmarx might be less expensive. I think Checkmarx might offer more affordable options, especially in its smaller business… more »
    Top Answer:Kiuwan can improve its UI a little more. The user experience can be made better. Kiuwan offers a user interface that is similar to the one offered by Windows 7 or Windows 98, which I saw when I ran… more »
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Ranking
    Views
    1,983
    Comparisons
    1,598
    Reviews
    5
    Average Words per Review
    607
    Rating
    7.8
    Views
    4,908
    Comparisons
    3,242
    Reviews
    22
    Average Words per Review
    476
    Rating
    8.8
    Comparisons
    Also Known As
    Burp
    Learn More
    Overview

    Software analytics technology with a breadth of third party integrations that takes into account the wealth of applications your teams are currently using.

    We facilitate and encourage work between unlocalized teams. We understand the complexity of working on multi technology environments, constantly striving to increase the number of programming languages and technologies we support.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    DHL, BNP Paribas, Zurich, AXA, Ernst & Young, KFC, Santander, Latam, Ferrovial
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Legal Firm33%
    Computer Software Company22%
    Non Tech Company11%
    Wireless Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Comms Service Provider12%
    Insurance Company6%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Comms Service Provider9%
    Government9%
    Company Size
    REVIEWERS
    Small Business60%
    Midsize Enterprise16%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise62%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    Buyer's Guide
    Kiuwan vs. PortSwigger Burp Suite Professional
    March 2024
    Find out what your peers are saying about Kiuwan vs. PortSwigger Burp Suite Professional and other solutions. Updated: March 2024.
    769,599 professionals have used our research since 2012.

    Kiuwan is ranked 22nd in Application Security Tools with 23 reviews while PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 55 reviews. Kiuwan is rated 8.6, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of Kiuwan writes "Though a stable tool, the UI needs improvement". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". Kiuwan is most compared with SonarQube, Checkmarx One, Snyk, Veracode and Fortify on Demand, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning. See our Kiuwan vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Tools vendors and best Application Security Testing (AST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.