Pentera vs PortSwigger Burp Suite Enterprise Edition comparison

Cancel
You must select at least 2 products to compare!
Pentera Logo
3,862 views|2,556 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Pentera and PortSwigger Burp Suite Enterprise Edition based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Pentera vs. PortSwigger Burp Suite Enterprise Edition Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"What I like the most about Pentera is its solution-oriented approach.""Maybe there are some remediation steps on the website, we can mask sensitive information on the website better.""The product is easy to use.""The vulnerability scanner, exploit achievements, and remediation actions are all great.""The most valuable feature of Pentera is that you can do continuous vulnerability assessment, which is automated."

More Pentera Pros →

"I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.""The product is easy to use.""Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.""The initial setup is straightforward.""The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs.""The tool is loaded with many features that give us ROI.""The product's initial setup phase was super easy.""We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time."

More PortSwigger Burp Suite Enterprise Edition Pros →

Cons
"The price could be improved.""Pentera's general dashboards could be improved and made more specific in terms of vulnerabilities that I'm discovering.""The vulnerability scanner, exploit achievements, and remediation actions are all great.""Maybe scalability. I know that the Pentera right now is high level in order to scan big deals over 500 IPs and not less, and not less. That can be more granular. This will be useful.""There is room for improvement in virtualization compatibility."

More Pentera Cons →

"It would be better if the solution is cloud-based.""The solution is a bit expensive.""The stability of the scans could be improved.""There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.""The cost per license per user could be cheaper, specifically for individual licensing.""There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings.""The implementation of the solution is quite complicated and could be easier.""The product needs to have the ability to evaluate more."

More PortSwigger Burp Suite Enterprise Edition Cons →

Pricing and Cost Advice
  • "We have to pay a yearly licensing cost for Pentera."
  • "It's not that expensive, but it could be more cost-effective."
  • More Pentera Pricing and Cost Advice →

  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is used for test simulation. It simulates tests on all our servers to know the vulnerabilities in them.
    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies.
    Ranking
    15th
    Views
    3,862
    Comparisons
    2,556
    Reviews
    4
    Average Words per Review
    321
    Rating
    8.3
    12th
    Views
    1,709
    Comparisons
    979
    Reviews
    5
    Average Words per Review
    326
    Rating
    8.8
    Comparisons
    Learn More
    Overview

    Pentera is the category leader for Automated Security Validation, allowing every organization to evaluate its security readiness, to know its real security risk at any given moment. Test all cybersecurity layers across the attack surface – inside and out – by safely emulating attacks & prioritize patching with a risk-based remediation roadmap.

    Thousands of security professionals and service providers around the world use Pentera to guide remediation and close security gaps before they are exploited. For more info visit: pentera.io

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Sample Customers
    Blackstone Group Caterpillar Apria Healthcare Taylor Vinters Sandler Capital Management Drawbridge BNP Paribas British Red Cross
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    REVIEWERS
    Manufacturing Company43%
    Non Profit14%
    Transportation Company14%
    Government14%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Government12%
    University7%
    Company Size
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise16%
    Large Enterprise61%
    REVIEWERS
    Small Business44%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    Buyer's Guide
    Pentera vs. PortSwigger Burp Suite Enterprise Edition
    March 2024
    Find out what your peers are saying about Pentera vs. PortSwigger Burp Suite Enterprise Edition and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Pentera is ranked 15th in Vulnerability Management with 5 reviews while PortSwigger Burp Suite Enterprise Edition is ranked 12th in Vulnerability Management with 8 reviews. Pentera is rated 8.2, while PortSwigger Burp Suite Enterprise Edition is rated 8.0. The top reviewer of Pentera writes "A stable solution that can be used to do continuous and automated vulnerability assessments". On the other hand, the top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". Pentera is most compared with Cymulate, Tenable Nessus, Picus Security, Horizon3.ai and Qualys VMDR, whereas PortSwigger Burp Suite Enterprise Edition is most compared with Acunetix, Tenable Nessus, Rapid7 Metasploit, Tenable Vulnerability Management and JFrog Xray. See our Pentera vs. PortSwigger Burp Suite Enterprise Edition report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.