PortSwigger Burp Suite Enterprise Edition Primary Use Case

Mustufa Bhavnagarwala - PeerSpot reviewer
CyberRisk Solution Advisor at a consultancy with 10,001+ employees

I use PortSwigger Burp Suite Enterprise Edition in my company to do the vulnerability assessment manually and test web applications and APIs. Even for mobile phones, the tool helps because it allows users to interpret the network calls of mobile applications that go through the server.

View full review »
Iwegbue Godspower Isioma - PeerSpot reviewer
Cyber Security Analyst at Platview Technologies

We use the solution for vulnerability assessment and penetration testing. We can escalate vulnerabilities. We can also use it for mobile app traffic detection and SQL injection.

View full review »
SS
Senior IT Security Analyst at a transportation company with 10,001+ employees

PortSwigger Burp Suite Enterprise Edition is a web application interceptor. It can intercept the traffic between the client and the server.

View full review »
Buyer's Guide
PortSwigger Burp Suite Enterprise Edition
April 2024
Learn what your peers think about PortSwigger Burp Suite Enterprise Edition. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,599 professionals have used our research since 2012.
HA
Head Information Secretary at a manufacturing company with 1,001-5,000 employees

We use PortSwigger Burp Suite Enterprise Edition for application security.

View full review »
RP
Cyber security Lead at a manufacturing company with 1,001-5,000 employees

I'm using the solution for the vulnerability scan and for basically all the kinds of applications that we use in our environment. My client is a product-based company - one of the premier Fortune 500 companies, and they are into medical equipment product manufacturing. We develop quite a lot of applications for our hardware and some of the internal requirements as well. Those applications only get deployed in hospitals and other kinds of medical equipment. I'm using it for vulnerability scanning and more for application scanning.

View full review »
RP
Cyber security Lead at PCS

We use the solution for dynamic application scanning. We used the solution in a big IT solution company to do some certification for the government agency.

View full review »
RP
Cyber security Lead at a manufacturing company with 1,001-5,000 employees

We use both Burp Suite Professional and the Enterprise Edition for manual application assessments and dynamic assessments at my client's company.

View full review »
Buyer's Guide
PortSwigger Burp Suite Enterprise Edition
April 2024
Learn what your peers think about PortSwigger Burp Suite Enterprise Edition. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,599 professionals have used our research since 2012.