PortSwigger Burp Suite Professional Other Advice

Anuradha.Kapoor Kapoor - PeerSpot reviewer
Head - Quality Control at Net Solutions

I would say if price-wise you are looking for a good solution, then Burp Suite is the solution. But, obviously, if the price is not a reason, then I would rather like them to go to Acunetix.  

PortSwigger is definitely much better than OWASP Zap. It's easier to use, but you end up spending time. Like, my security personnel had to spend almost more than half a day to just analyze those bugs and then create a report for the development to fix it. And separate all those bugs, which are not even bugs, right, and figure it out and it takes time.

Overall, I would rate the solution a seven out of ten.

View full review »
Sonali Gedam - PeerSpot reviewer
Qulity Engineer at Lloyds Banking Group PLC

I have not found many defects in my application of the solution. However, I'm unsure whether the application is very stable and has no security issues, or if the tool we are using is not catching any defects.

The solution is user-friendly, and we can perform security testing, so I recommend the tool. It is very easy to understand, requires less maintenance, and you don't require any support since installation is very quick. I rate the solution a seven out of ten.

View full review »
PL
Cyber Security Consultant at Accenture

You can enhance web features with Burp Suite because it works well with many plugins. There is a large community around it that develops custom plugins. You can integrate these plugins into your app to quickly identify various vulnerabilities. There are both free and paid plugins available. We build apps exclusively with Burp Suite Professional. There are many tools available to assist with vulnerability management. You can download and export Burp Scanner output and load it into a vulnerability management tool. This allows developers to track vulnerabilities and manage the process of correcting them, providing status updates to management.

Overall, I rate the solution a ten out of ten.

View full review »
Buyer's Guide
PortSwigger Burp Suite Professional
March 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.
Anton Krivonosov - PeerSpot reviewer
Application Security Architect at Kuehne & Nagel Inc.

PortSwigger Burp Suite Professional is a great product for people who need security features.

Overall, I rate PortSwigger Burp Suite Professional ten out of ten.

View full review »
VinothKumar5 - PeerSpot reviewer
Senior Consultant at Hexaware Technologies Limited

My advice to others just starting out with security testing is to evaluate Zap, which is open-source, to allow them to get an understanding of the processes. Then once they have an understanding they should look into PortSwigger Burp Suite Professional. This solution would win in comparison with its features and would be a very good choice after they have some experience.

I rate PortSwigger Burp Suite Professional an eight out of ten.

View full review »
Prasenjit Roy - PeerSpot reviewer
Sr. Cloud Solution Architect - SAP on Azure at Accenture

I would tell potential users that if they want to go for penetration testing,  PortSwigger Burp Suite Professional is the obvious choice. 

On a scale from one to ten, I would give PortSwigger Burp Suite Professional an eight.

View full review »
Rishi Anupam - PeerSpot reviewer
Senior Manager at Airtel

I rate the solution an eight out of ten overall.


View full review »
Amir Rahimian - PeerSpot reviewer
CEO/General Manager at Lian

I recommend the solution for small and medium-sized businesses. It’s not suited for large enterprises. Everything depends on the cost. A customer with a high budget should go for solutions like Nessus. However, a more cost-effective solution like Burp Suite is recommended if they have a limited budget. My final recommendation is to use the solution that suits your needs. Overall, I rate the solution a five out of ten.


View full review »
SANGAM GOEL - PeerSpot reviewer
Chief Executive Officer at GS2 CYBER SECURITY

We are using Burp Suite. We are not selling Burp Suite.

At this time, we're using the most up-to-date version of the product.

I'd recommend the solution to others. I would rate it ten out of ten.

View full review »
AnkithKumar - PeerSpot reviewer
Application Security Consultant at a tech services company with 10,001+ employees

This is one of the best solutions in the market. I would advise others to try this solution out.

I rate PortSwigger Burp Suite Professional a nine out of ten.

View full review »
Akshay Waghmare - PeerSpot reviewer
Manager at a consultancy with 10,001+ employees

Users should get the professional version for the solution because the community and the free edition do not have many things to offer. They should explore as much as possible, go for the web code application, and do the manual penetration testing.

PortSwigger Burp Suite Professional allows us to do everything from setting the proxy to getting our own browser. Some features were not there in Burp Suite earlier. We had to attach Chrome to the Burp Suite to the proxy, but now they have given everything in a single bundle.

Overall, I rate PortSwigger Burp Suite Professional ten out of ten.

View full review »
ManishSingh - PeerSpot reviewer
Quality Manager at Net Solutions

I would advise others to also try other tools. As I have only used Burp Suite as an application security solution, I cannot comment on other tools. However, between JAP and Burp Suite, I would surely recommend Burp Suite. Overall, I would rate it an eight out of ten.

View full review »
Siddharth-Singhal - PeerSpot reviewer
Consultant at a consultancy with 10,001+ employees

I recommend this solution and rate it seven out of 10 because it offers multiple features.

View full review »
DC
Team Lead at dhabsc

First and foremost, I would suggest others thoroughly understand the fundamentals of Burp Suite and how to utilize its extensions effectively. 

Additionally, I would recommend learning about proxy settings and various authentication mechanisms. 

Lastly, I would emphasize the importance of carefully reviewing and configuring scan configurations to minimize false positives and ensure optimal scan performance.

Considering its capabilities and performance compared to other tools, I would give Burp Suite Professional an eight out of ten. 

View full review »
EA
President & Owner at Aydayev's Investment Business Group

My advice to others is if you have one small web server and static pages, you can easily use Zap. However, if it is a more complex environment, with a payment system, with a lot of content, and has many defined user rules, it is better to use Burp Suite.

I rate PortSwigger Burp Suite Professional a nine out of ten.

View full review »
RP
Cyber security Lead at PCS

We have an infrastructure and DevOps team of eight to ten people for solution maintenance.

Reporting is good and very light. The response is fine.

I recommend the solution for dynamic assessment.

Overall, I rate the solution a nine out of ten.

View full review »
AM
Test Lead at a financial services firm with 10,001+ employees

The solution is not a good candidate for a DevSecOps tool.

I recommend this solution for manual penetration testers. It is the best tool with the best support. PortSwigger has added plugins to efficiently catch bugs, for example, HTTP request smuggling. There are a lot of plugins, such as how to hide the JWT token. These plugins minimize the effort required by manual penetration testers so they can find bugs quickly with the help of these plugins. They have good support if anybody wants to learn how to use and install plugins. There is a lot of documentation available online.

I rate PortSwigger Burp Suite Professional an eight out of ten.

View full review »
MN
Security Tester at Ray Business Technologies Private Limited

All the security issues and the integration of the vulnerabilities will happen automatically and manually in the website. So the solution will be very helpful for the website. I rate the overall solution a nine out of ten.


View full review »
NS
Cyber Security Engineer at a transportation company with 10,001+ employees

I would say Burp Suite has now surpassed SAP as a tool. The main aspect of Burp Suite is that it's like an army knife for a hacker, it's not just the automation or the scanning that it brings. For a person with 80-90% knowledge of application security, this tool is a must-have. I would rate Burp Suite nine out of ten.

View full review »
Mouli Siramdasu - PeerSpot reviewer
Associate Consultant at ATOS

My company was parters with Portswigger.

I’m not sure which version of the solution we were using.

Everyone seems very happy with the solution. There are some learning modules as well so that we can go into the tool and understand it well. I would suggest the solution to my colleagues.

I’d rate the solution nine out of ten.

View full review »
VN
Director - Head of Delivery Services at Ticking Minds Technology Solutions Pvt Ltd

The tool comes in three type. First, there is the  Open Community Edition, which is meant for people who use it to learn the tool or use it to secure their system. This edition does not have scanning features enabled to source scan the against application URLs or websites. From the standpoint of learning about security tests or assessing the security of application without scanning, the community edition really helps.

Then you also have a Professional edition which is more meant for doing comprehensive vulnerability assessment and penetration application which is very important. Especially for independent teams like ours who make use of tools based on tech, etc. The good part about the professional edition is that it comes with a term license which is cost-effective. You pay for an annual charge and use it for a year's time and then you can extend it on an as-needed basis.

Apart from these, we also have an Enterprise Edition which has features like scan schedulers unlimited scalability to test across multiple websites in parallel, supporting multiple user access with role based access control and easy integration with CI tools.

The very best way this tool can be used through is to understand the application, identify the various roles that are there in the application. Then capture the user flows, with Port Swigger's BurpSuite, and understand what the requests are making use of the different features in BurpSuite. 

Post this the teams look at and analyze all the requests being sent. Observe the requests, use various roles with the tool using a repeater and intruder, analyze what's breaking through in the application. As you can quickly analyze with the intruder out here how the application's really behaving, how the payload is being sent across the tool. Then you get a quick sense of what's available which could be checked through for false positives and then arrive at the final output along with it.

This is how I would like to handle the implementation of the solution.

I would rate this solution 10 out of 10.

View full review »
SB
Quality Analyst at Hiup Solution

I'm a customer. I'm using the professional version. It is the latest version. They always update it and provide me with the latest upgrades. 

I'd recommend the solution to others. It's very accurate and easy to use. 

I would rate the solution. Ten out of ten. 

View full review »
Anton Krivonosov - PeerSpot reviewer
Application Security Architect at Kuehne & Nagel Inc.

I would recommend this solution to others.

I rate PortSwigger Burp Suite Professional a ten out of ten.

View full review »
VD
Lead Security Architect at a comms service provider with 1,001-5,000 employees

We are just customers and end-users.

I'd advise other organizations that this solution is a pretty good tool for manual penetration testing. It has good features like the Scanner and Sequencer, Repeater, and there are extensions. Burp extensions are available where they can customize Burp behavior using their own or third-party code. Those features will be really useful for Burp users. It's also obviously a very cost-effective option.

I would rate the solution at a nine out of ten.

View full review »
RaviKumar21 - PeerSpot reviewer
Software Engineer at RadiSys

PortSwigger Burp Suite Professional is a very good product. My experience with the solution has been very good.

Overall, I rate PortSwigger Burp Suite Professional an eight out of ten.

View full review »
NS
Lead Cyber Security engineer at a manufacturing company with 10,001+ employees

If you're looking for a budget-friendly tool, I would recommend PortSwigger Burp Suite Professional.

On a scale from one to ten, I would rate this tool at seven.

View full review »
SS
Senior Test Engineer II at a financial services firm with 201-500 employees

On a scale of one to ten I would rate PortSwigger Burp a seven.

For it to be a 10 it would need to implement the above mentioned different formats for reporting and the interactive security testing.

View full review »
it_user787785 - PeerSpot reviewer
Senior Security Engineer at a insurance company with 10,001+ employees

They are steadily improving things and adding features to this product. It was only three months ago when they added the dashboard support. Before that, they only had passive and active scanning to perform the testing part. It now has a complete website of scanning features which were previously not there.

I would rate this solution a seven out of ten.

View full review »
RO
Cyber Security Analyst at a tech vendor with 1,001-5,000 employees

For application security testing, I would suggest Burp. It's probably the leader in this area. It's just like analog tools such as OWASP ZAP, which is open-source. OWASP ZAP is still not as effective as Burp is.

The solution helps to find different security issues, and it helps identify many, many security issues quickly, and that's what makes it such a useful tool.

I would rate the solution seven out of ten.

View full review »
MM
Cyber Security Specialist at a university with 10,001+ employees

I would recommend the solution to technical professionals and non-technical persons. It is easy to use.

I rate PortSwigger Burp Suite Professional a nine out of ten.

View full review »
AJ
Cyber Security Analyst at a comms service provider with 10,001+ employees

I'm just a customer and an end-user.

We're using the latest version of the solution. We usually give an auto-update functionality. All the updates came automatically. We are updating it automatically.

We actually have an .EXE file in our system. We have the professional version. We've downloaded and given out the access key. It's on-premises, not the cloud. 

Overall, I've been very happy with the solution. I'd rate it nine out of ten.

View full review »
NA
Chief Info Sec Engineer at Sri Lanka CERT

There are around 10 people using the solution in our organization.

I don't have any advice off the cuff. When it comes to the web crawling features, it does not need to be in the same shape as before, but it would be nice if it allowed us to index associated things in the manner that we did so in the past. 

I rate PortSwigger Burp Suite Professional as a nine out of ten. 

View full review »
SS
Penetration Tester at a tech services company with 1,001-5,000 employees

This is a standard tool in this industry and anybody who is doing application security testing should be aware of it. My advice for anybody who is considering it is that it is very easy to install and configure, and there is lots of documentation available.

I would rate this solution a nine out of ten.

View full review »
NC
IT Manager at a manufacturing company with 10,001+ employees

I would recommend this solution depending on the requirements of the company. 

I would rate this solution a seven out of 10. 

View full review »
NC
IT Manager at a manufacturing company with 10,001+ employees

We use the on-premises deployment model.

I would rate the solution seven out of ten.

View full review »
AA
Founder and Director at a financial services firm with 1-10 employees

The solution has an annual subscription model, and therefore you'll have to keep updating the new version. It's part of the package. They release a new version and that is covered under your subscription.

I'm a consultant. I buy tools from multiple vendors. I provide development assessment services for my clients.

This is one more product in the suite of tools or applications, which are used for testing. Anyone at any sized company could use this solution.

I'd recommend this solution. It's one more tool to have in your bag.

I would rate the solution at a ten out of ten.

View full review »
YC
Security consultant at a manufacturing company with 10,001+ employees

I would definitely recommend PortSwigger as a primary tool for auditing any open vulnerabilities of anything related to web applications. 

I would rate this product an eight out of 10. 

View full review »
VR
Director at a consultancy with 10,001+ employees

I would recommend this solution to somebody considering Burp. 

I would rate it an eight out of ten. 

View full review »
Nikhil Tiple - PeerSpot reviewer
Application Security Specialist at Codincity

Burp Intruder does not work if there are multiple requests for a single API. I will recommend the tool to others. Overall, I rate the solution a ten out of ten.

View full review »
it_user496968 - PeerSpot reviewer
Penetration Testing Advisor at a tech services company with 1,001-5,000 employees

If you expect a product in which you input your website and click a scan button, Burp is not for you. Burp Suite Pro can perform an automatic scan, but the real power of the product lies in the modules that aid in manual testing. A few weeks are usually needed to read the documentation and ramp-up on all the features, for someone without previous experience.

View full review »
it_user492585 - PeerSpot reviewer
Information Systems Security Officer at a financial services firm with 1,001-5,000 employees

To effectively use Burp, you will need someone with enough technical hands on skills in ethical hacking and penetration testing.

View full review »
VC
Senior Cyber Security Analyst at a tech services company with 501-1,000 employees

I would recommend the solution to other users. Using PortSwigger Burp Suite Professional for the first time is not easy, but you can use it easily after using a demo version. The solution's Intruder tool has helped improve our security testing efficiency. The solution's Repeater tool has helped us with testing for web vulnerabilities.

Overall, I rate the solution a nine out of ten.

View full review »
MM
Cyber Security Specialist at a university with 10,001+ employees

We do have problems with some of the add-ons that we install from the marketplace. They may not be available or out of support, so when you want to install them, they are not there.

This is a very nice tool and anybody can use it, from beginner to expert level. There are some simple and straightforward settings with documentation that is very clear. If you follow the steps you can easily get up to speed within five minutes for a single user.

I would rate this solution an eight out of ten.

View full review »
reviewer1139067 - PeerSpot reviewer
Works

All application development organizations should purchase BurpSuite and train their developers on how to use this solution to identify security flaws. This will help to ensure that the applications released to the public internet will have better protection from malicious attackers.

View full review »
KM
IT Security Analyst at a tech services company with 11-50 employees

It is a really big solution. There are so many modules. You got to have some training to do it properly and go through a lot of documentation.

I would rate PortSwigger Burp a nine out of ten. I haven't found anything to complain about, but there is always some room for improvement.

View full review »
it_user704997 - PeerSpot reviewer
Senior Information Security Analyst at a tech services company with 10,001+ employees

If you are looking for a single web application penetration testing solution at low cost, definitely give it a try. You can request a trial of the pro version from PortSwigger if you would like to see the scanner capability in action.

They will, of course, require organizational contacts. Almost all the other features are available in the free version, also.

View full review »
SD
Lead Software Architect at a tech services company with 201-500 employees

I would rate PortSwigger Burp an eight out of ten.

View full review »
it_user245421 - PeerSpot reviewer
Senior Security Consultant at a tech services company with 501-1,000 employees

You get many features with the free product, but the real power is unlocked with the Pro version. The intruder is an amazing tool and makes the entire product worth purchasing, and the ability to perform automatic backups is well worth the small price of this product as well.

View full review »
SJ
Compliance Manager at a tech services company with 201-500 employees

I would definitely recommend PortSwigger Burp. I've actually recommended it to some of my colleagues, students, and interns. I'm really comfortable and happy with it; besides, there are no other products to compare it to. 

On a scale from one to ten, I would give this solution a rating of eight.

If they included example scenarios and hosted educational webinars, I would give this solution a rating of ten.

In my area of expertise, I feel like it has almost everything I could possibly require at this moment. Generally, I don't come across situations like that, so I am very happy with it.

View full review »
AB
Security Researcher at a financial services firm with 5,001-10,000 employees

They have more features than I can use and I need more time to utilize this solution 100%.

I highly recommend it because everybody in Web Applications Security is using it.

I would rate PortSwigger Burp a nine out of ten.

View full review »
AS
IT Auditor & Compliance Officer at a tech vendor with 51-200 employees

I would recommend this product to others. It is very straightforward and it is oriented to the application, which is why we chose it. I would also recommend reviewing and using the extensions that are available.

I would rate this solution a nine out of ten.

View full review »
AG
Cyber Security Analyst at a tech services company with 11-50 employees

It is a very good product. You must try it once.

I would rate PortSwigger Burp a nine out of ten. I am satisfied with this product. It is a great experience.

View full review »
JA
Security Analyst at a tech services company with 201-500 employees

It's actually a very good product. It's pretty automated and it's easy to work with. No additional features need to be added because it's already an extraordinary tool. So there's no need for additional improvement.

Great product. I rate this product a 9 out of 10 for its total package of value-added features.

View full review »
AR
AVP - Software Quality Assurance at a tech services company with 201-500 employees

We use the on-premises deployment model.

I'd rate the solution nine out of ten. I haven't compared it with other vendors, but it is a best-seller currently.

View full review »
Buyer's Guide
PortSwigger Burp Suite Professional
March 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.