Fortify WebInspect vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify WebInspect and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Dynamic Application Security Testing (DAST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortify WebInspect vs. PortSwigger Burp Suite Professional Report (Updated: May 2022).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of this solution is the ability to make our customers more secure.""Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features.""The solution is able to detect a wide range of vulnerabilities. It's better at it than other products.""It's a well-known platform for doing dynamic application scanning.""Fortify WebInspect is a scalable solution, it is good for a lot of applications.""The solution's technical support was very helpful.""Technical support has been good.""Good at scanning and finding vulnerabilities."

More Fortify WebInspect Pros →

"We are mostly using it for scanning the entire website. So, we basically create a script with the entire website and then run it for different injections.""The most valuable feature of PortSwigger Burp Suite Professional is the advanced features, user-friendly interface, and integration with other tools.""PortSwigger Burp Suite Professional is one of the best user-friendly solutions for getting the proxy set up.""It's good testing software.""The reporting part is the most valuable. It also has very good features. We use almost all of the features for different kinds of customers and needs.""The extension that it provides with the community version for the skills mapping is excellent.""You can scan any number of applications and it updates its database.""The solution has a great user interface."

More PortSwigger Burp Suite Professional Pros →

Cons
"Fortify WebInspect could improve user-friendliness. Additionally, it is very bulky to use.""The initial setup was complex.""The solution needs better integration with Microsoft's Azure Cloud or an extension of Azure DevOps. In fact, it should better integrate with any cloud provider. Right now, it's quite difficult to integrate with that solution, from the cloud perspective.""We have often encountered scanning errors.""The scanner could be better.""Creating reports is very slow and it is something that should be improved.""The installation could be a bit easier. Usually it's simple to use, but the installation is painful and a bit laborious and complex.""It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application."

More Fortify WebInspect Cons →

"I need the solution to be more user-friendly. The solution needs to be user-friendly.""PortSwigger Burp Suite Professional can improve by having more features in the free version for beginners to try.""The biggest improvement that I would like to see from PortSwigger that today many people see as an issue in their testing. There might be a feature which might be desired.""You can have many false positives in Burp Suite. It depends on the scale of the penetration testing.""The Initial setup is a bit complex.""The number of false positives need to be reduced on the solution.""The Auto Scanning features should be updated more frequently and should include the latest attack vectors.""I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "It’s a fair price for the solution."
  • "The pricing is not clear and while it is not high, it is difficult to understand."
  • "Our licensing is such that you can only run one scan at a time, which is inconvenient."
  • "Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
  • "The price is okay."
  • "This solution is very expensive."
  • "Fortify WebInspect is a very expensive product."
  • More Fortify WebInspect Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution's technical support was very helpful.
    Top Answer:Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT… more »
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:You can download different plugins if you don't have them in the standard edition.
    Top Answer:We pay a yearly licensing fee for the solution, which is neither cheap nor expensive.
    Ranking
    Views
    898
    Comparisons
    593
    Reviews
    4
    Average Words per Review
    367
    Rating
    7.3
    Views
    5,176
    Comparisons
    3,442
    Reviews
    18
    Average Words per Review
    490
    Rating
    8.6
    Comparisons
    Also Known As
    Micro Focus WebInspect, WebInspect
    Burp
    Learn More
    Overview

    Fortify WebInspect is an automated DAST solution that helps security professionals and QA testers uncover security vulnerabilities and configuration concerns by providing complete vulnerability detection. This is accomplished by mimicking real-world external security attacks on a live application in order to discover and prioritize concerns for root-cause study. Fortify WebInspect provides a number of REST APIs for easier integration, as well as the ability to be maintained via an intuitive UI or totally automated.

    Fortify WebInspect may be used as a completely automated solution to suit DevOps and scaling requirements, and it integrates seamlessly with the SDLC. REST APIs aid in closer integration by automating scans and ensuring that compliance standards are satisfied. Users can make use of pre-built integrations for Micro Focus Lifecycle Management (ALM) and Quality Center, as well as other security testing and management platforms.

    Teams may reuse current scripts and tools thanks to powerful connectors. Any Selenium script can be simply integrated with Fortify WebInspect. Fortify WebInspect supports Swagger and OData formats via the WISwag command line tool, allowing it to work with any DevOps workflow. A scan template can be pre-configured by ScanCentral Admin and sent to users to scan their apps, with zero security knowledge required.

    Fortify WebInspect Features

    Fortify WebInspect has many valuable key features. Some of the most useful ones include:

    • Security testing of functional applications (FAST): FAST can use all of the functional tests in the same way as IAST does, but it will continue crawling. FAST will not miss anything that a functional test misses.
    • Insights from a hacker's perspective: View discoveries such as client-side frameworks and version number. These are findings that, if not addressed, could lead to vulnerabilities.
    • Workflow macros HAR files: Fortify WebInspect can scan workflows with HAR files, ensuring that crucial content is not missed.
    • Management of compliance: Preconfigured policies and reports for all key online application security compliance regulations, such as PCI DSS, DISA STIG, NIST 800-53, ISO 27K, OWASP, and HIPAA.
    • Horizontal scaling can help you speed up your work: Using Kubernetes, horizontal scaling creates little versions of WebInspect that only process JavaScript. This allows the scans to run in parallel, resulting in significantly faster scans.
    • Scan any API for better accuracy: Get the complete picture on APIs, including SOAP, Rest, Swagger, OpenAPI, and Postman.
    • Managing the security of enterprise applications: To meet DevOps requirements, monitor trends within an application and take action on the most critical issues first.
    • Deployment options: With the flexibility of on-premise, SaaS, or AppSec-as-a-service, you can get started immediately and scale as needed.

    Fortify WebInspect Benefits

    There are many benefits to implementing Fortify WebInspect. Some of the biggest advantages the solution offers include:

    • Vulnerabilities are discovered faster and earlier.
    • Automation and agent technology can help you save time.
    • Users can utilize crawl web technologies and modern frameworks.
    • ScanCentral DAST helps you manage enterprise app security risk.

    Reviews from Real Users

    Fortify WebInspect stands out among its competitors for a number of reasons. One major one is its robust centralized dashboard, which gives insight into all vulnerabilities.

    Milin S., an Information Security Architect at a real estate/law firm, writes of the product, “Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features. The vulnerability management part of it is very easy. We can suppress or comment on each vulnerability and assign a vulnerability to an individual risk owner, which makes the work easy.”

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Aaron's
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Real Estate/Law Firm20%
    Financial Services Firm20%
    Manufacturing Company20%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm16%
    Government14%
    Manufacturing Company11%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Comms Service Provider9%
    Government9%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise12%
    Large Enterprise70%
    REVIEWERS
    Small Business21%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    Buyer's Guide
    Fortify WebInspect vs. PortSwigger Burp Suite Professional
    May 2022
    Find out what your peers are saying about Fortify WebInspect vs. PortSwigger Burp Suite Professional and other solutions. Updated: May 2022.
    765,386 professionals have used our research since 2012.

    Fortify WebInspect is ranked 2nd in Dynamic Application Security Testing (DAST) with 17 reviews while PortSwigger Burp Suite Professional is ranked 12th in Application Security Tools with 54 reviews. Fortify WebInspect is rated 7.0, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of Fortify WebInspect writes "A powerful tool catering to multiple use cases that provides reasonably good technical support". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". Fortify WebInspect is most compared with Fortify on Demand, OWASP Zap, Acunetix, HCL AppScan and Qualys Web Application Scanning, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Acunetix, HCL AppScan, Qualys Web Application Scanning and SonarQube. See our Fortify WebInspect vs. PortSwigger Burp Suite Professional report.

    We monitor all Dynamic Application Security Testing (DAST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.