PortSwigger Burp Suite Professional Pricing

Anuradha.Kapoor Kapoor - PeerSpot reviewer
Head - Quality Control at Net Solutions

We already have a WebSpots Professional License. We bought directly from the website. We just got the license renewed because it's an annual license.

We have one license. The price is very nominal. 

I would rate the pricing a four out of ten, where one is cheap, and ten is expensive. There are no additional costs to the standard license. 

View full review »
Sonali Gedam - PeerSpot reviewer
Qulity Engineer at Lloyds Banking Group PLC

PortSwigger is a bit expensive, but it has many features and many credentials. A bank could afford this solution.

View full review »
PL
Cyber Security Consultant at Accenture

The solution is worth the money.

View full review »
Buyer's Guide
PortSwigger Burp Suite Professional
April 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,415 professionals have used our research since 2012.
Anton Krivonosov - PeerSpot reviewer
Application Security Architect at Kuehne & Nagel Inc.

We pay a yearly licensing fee for the solution, which is neither cheap nor expensive.

View full review »
VinothKumar5 - PeerSpot reviewer
Senior Consultant at Hexaware Technologies Limited

The solution used to be expensive. However, they have reduced the price to approximately $400.00 which is reasonable.

View full review »
Prasenjit Roy - PeerSpot reviewer
Sr. Cloud Solution Architect - SAP on Azure at Accenture

They should reduce the license cost a little bit. It is $400 per user, and it would be better if they could reduce the licensing fee. 

View full review »
Rishi Anupam - PeerSpot reviewer
Senior Manager at Airtel

I rate the pricing a four out of ten.

View full review »
Amir Rahimian - PeerSpot reviewer
CEO/General Manager at Lian

The pricing of the solution is cost-effective and is best suited for small and medium-sized businesses.

View full review »
SANGAM GOEL - PeerSpot reviewer
Chief Executive Officer at GS2 CYBER SECURITY

We use the community version. It's free.

Pricing is not very high. It was around $200.

They have some licenses, and features and they have some different categories. I need to go through the sites, however, I know they have different versions.

View full review »
AnkithKumar - PeerSpot reviewer
Application Security Consultant at a tech services company with 10,001+ employees

There are multiple versions available of PortSwigger Burp Suite, such as enterprise, commercial, professional, and beginners.

View full review »
Akshay Waghmare - PeerSpot reviewer
Manager at a consultancy with 10,001+ employees

PortSwigger Burp Suite Professional is an expensive solution.

View full review »
ManishSingh - PeerSpot reviewer
Quality Manager at Net Solutions

It is a cheap solution, but it may not be cheaper than other solutions.

View full review »
Siddharth-Singhal - PeerSpot reviewer
Consultant at a consultancy with 10,001+ employees

The licensing cost depends on the number of users. One person can use the tool on a single laptop that can be shared between multiple users under a single license. We have around 15 users. We pay an annual license fee that includes technical support, it's not that expensive. They also provide a free community version. 

View full review »
DC
Team Lead at dhabsc

I would rate the pricing a one out of ten, with one being cheap and ten being expensive. The pricing is very reasonable and minimal.

View full review »
EA
President & Owner at Aydayev's Investment Business Group

This solution requires a license. It is expensive but you receive a lot of functionality for the price.

View full review »
RP
Cyber security Lead at PCS

The product is cheap compared to other products.

I rate the product’s pricing a seven out of ten, where one is expensive and ten is cheap.

View full review »
AM
Test Lead at a financial services firm with 10,001+ employees

Burp Suite is affordable. Admins can purchase the tool, which is affordable enough that college students can purchase it if they want to learn it.

View full review »
MN
Security Tester at Ray Business Technologies Private Limited

The pricing of the solution is reasonable. We only need to pay for the annual subscription. I rate the pricing five out of ten.


View full review »
Mouli Siramdasu - PeerSpot reviewer
Associate Consultant at ATOS

I’m not aware of the pricing side of things. It might have been paid monthly, however, I don’t know much more than that.

View full review »
VN
Director - Head of Delivery Services at Ticking Minds Technology Solutions Pvt Ltd

Licensing costs are about $450/year for one use. For larger organizations, they would be able to test against multiple applications simultaneously while others might have multiple versions of applications which needs to be tested which is why there is an enterprise edition. We might have more than five to six people in the organizations doing security testing. You can give full-base access to them and control who uses your licenses.

It depends on the stream of projects, business pipeline that I get, but security is not something that done all throughout the year. We get it in cycles. We pace it in such a way that from our different customers that we work with, we actually have one project running throughout the year. I might do a project for Client X during the month of let's say January to February. Then for another client, I might have something lined up for April to May. So with a single license, I am able to maximize the usage very well.

View full review »
Nikhil Tiple - PeerSpot reviewer
Application Security Specialist at Codincity

I rate the pricing a ten out of ten. There are no additional costs associated with the product.

View full review »
SB
Quality Analyst at Hiup Solution

It is a bit expensive for smaller companies. If you're using it in a small company or for your own purposes, it's costly. I'd rate the cost three out of ten in terms of affordability.

I'm not sure of the exact cost of the solution as I don't directly deal with licensing. 

View full review »
Anton Krivonosov - PeerSpot reviewer
Application Security Architect at Kuehne & Nagel Inc.

The price for the solution is expensive and could be cheaper. We pay an annual license and our team has several of them.

View full review »
VD
Lead Security Architect at a comms service provider with 1,001-5,000 employees

Burp Suite provides different licenses. They have open-source free-to-use licenses, which can be used by anyone. Then, they have a standalone license that, as a security professional, you can use. They have their Enterprise version as well. I use the professional version.

Initially, when we were using Burp Suite, I hardly remember the version we started at. 

The actual costs vary from country to country, however, I would say it's cheaper if you compare it to other DAST solutions and tools.

Compared to other web applications assessment tools Burp suite is a solid tool for web based penetration testing for a reasonable price.

View full review »
NS
Lead Cyber Security engineer at a manufacturing company with 10,001+ employees

It's a budget-based tool, and it's a pretty decent budget tool for the mid-version of the application. It's a lower priced tool that we can rely on with good standard mechanisms. We have a yearly license.

View full review »
SS
Senior Test Engineer II at a financial services firm with 201-500 employees

PortSwigger Burp costs around $7,000 and around $2,309 for licensing.

View full review »
it_user787785 - PeerSpot reviewer
Senior Security Engineer at a insurance company with 10,001+ employees

The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees.

View full review »
RO
Cyber Security Analyst at a tech vendor with 1,001-5,000 employees

Licensing is paid on a yearly basis. The yearly cost is about $300.

View full review »
AJ
Cyber Security Analyst at a comms service provider with 10,001+ employees

I don't deal with any aspect of the licensing at this time. I can't speak to the exact pricing. 

View full review »
NA
Chief Info Sec Engineer at Sri Lanka CERT

For a country such as Sri Lanka, the pricing is not reasonable. 

View full review »
SS
Penetration Tester at a tech services company with 1,001-5,000 employees

At $400 or $500 per license paid annually, it is a very cheap tool.

View full review »
AA
Founder and Director at a financial services firm with 1-10 employees

The pricing of the solution is quite high. Costs are based on their subscription model. The pricing affects whether a client will engage with me and the solution or not. It could be a deal-breaker. Budgets are often tight.

View full review »
YC
Security consultant at a manufacturing company with 10,001+ employees

I believe the price is good where it's at right now. They have a very competitive price point although recently they've been incrementally increasing in price. It's still competitive. 

View full review »
VR
Director at a consultancy with 10,001+ employees

It costs 39,000 including taxes per year. 

View full review »
it_user496968 - PeerSpot reviewer
Penetration Testing Advisor at a tech services company with 1,001-5,000 employees

I believe it has one of the lowest prices for commercial products ($~350 per user per year).

View full review »
it_user492585 - PeerSpot reviewer
Information Systems Security Officer at a financial services firm with 1,001-5,000 employees

The free version is one of the best proxy tools for manual testing. For automated testing, it provides the best value for money in the market.

View full review »
VC
Senior Cyber Security Analyst at a tech services company with 501-1,000 employees

PortSwigger Burp Suite Professional is an expensive solution.

View full review »
MM
Cyber Security Specialist at a university with 10,001+ employees

There are different licenses available that include a free version.

View full review »
reviewer1139067 - PeerSpot reviewer
Works

There is no setup cost and the cost of licensing is affordable.

View full review »
KM
IT Security Analyst at a tech services company with 11-50 employees

It is expensive for us in Brazil because the currency exchange rate from a dollar to a Brazilian Real is quite steep.

View full review »
it_user704997 - PeerSpot reviewer
Senior Information Security Analyst at a tech services company with 10,001+ employees

This is a value for money product.

View full review »
SD
Lead Software Architect at a tech services company with 201-500 employees

We are using the community version, which is free.

View full review »
SJ
Compliance Manager at a tech services company with 201-500 employees

It's a very unique way of pricing. It varies depending on the type of testing you are performing. Manual testing is expensive, but as we don't have another option, it seems to be fair.

View full review »
AB
Security Researcher at a financial services firm with 5,001-10,000 employees

PortSwigger is reasonably-priced. It's fair.

View full review »
AS
IT Auditor & Compliance Officer at a tech vendor with 51-200 employees

Our licensing cost is approximately $400 USD per year. There are no costs in addition to the standard licensing fees.

View full review »
AG
Cyber Security Analyst at a tech services company with 11-50 employees

It has a yearly license. I am satisfied with its price.

View full review »
JA
Security Analyst at a tech services company with 201-500 employees

My only advice for anyone looking for a personal use case for testing Web application security is this is a good option.

View full review »
Buyer's Guide
PortSwigger Burp Suite Professional
April 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,415 professionals have used our research since 2012.