PortSwigger Burp Suite Professional Primary Use Case

Anuradha.Kapoor Kapoor - PeerSpot reviewer
Head - Quality Control at Net Solutions

We use this solution for security testing, and application security.

View full review »
Sonali Gedam - PeerSpot reviewer
Qulity Engineer at Lloyds Banking Group PLC

We use PortSwigger Burp Suite to scan our internal banking journey. Where we have customer-based applications in the banking industry, we test performance and security to catch defects as easily as possible. That is why we use PortSwigger Burp Suite.

View full review »
PL
Cyber Security Consultant at Accenture

We use the solution for scanning. It also has a repeater function to replay a request. I'm using it for brute forcing and future scheduling.

View full review »
Buyer's Guide
PortSwigger Burp Suite Professional
April 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
Anton Krivonosov - PeerSpot reviewer
Application Security Architect at Kuehne & Nagel Inc.

We use the solution for security assessments. It's a special tool for penetration testers or security specialists.

View full review »
VinothKumar5 - PeerSpot reviewer
Senior Consultant at Hexaware Technologies Limited

The solution is for web security testing and the primary use is to eliminate the false positives.

View full review »
Prasenjit Roy - PeerSpot reviewer
Sr. Cloud Solution Architect - SAP on Azure at Accenture

I use PortSwigger Burp Suite Professional for penetration testing.

View full review »
Rishi Anupam - PeerSpot reviewer
Senior Manager at Airtel

We use the solution to do VAPT. 

View full review »
Amir Rahimian - PeerSpot reviewer
CEO/General Manager at Lian

We are the resellers and not the customers. Usually, our customers use the solution's vulnerability scanner to check problems with their websites and web applications. While I cannot disclose specific customer names due to our NDA agreements, they normally use the solution to address issues with their web services.

View full review »
SANGAM GOEL - PeerSpot reviewer
Chief Executive Officer at GS2 CYBER SECURITY

We are using the solution for web application testing. From Burp Suite, we can test the application security. We have a team of system auditors, and our auditors use Burp Suite.

View full review »
AnkithKumar - PeerSpot reviewer
Application Security Consultant at a tech services company with 10,001+ employees

We use PortSwigger Burp Suite Professional for security. I'm a security tester and I need it for my daily activities, I require it.

View full review »
Akshay Waghmare - PeerSpot reviewer
Manager at a consultancy with 10,001+ employees

We use PortSwigger Burp Suite Professional for manual penetration testing.

View full review »
ManishSingh - PeerSpot reviewer
Quality Manager at Net Solutions

We use it for application security testing purposes. We scan our solutions and then look for issues in them. Upon finding the issues, we send them to the development team who fixes them. However, we use Burp Suite only for a specific client, hence we only have one license and limited use.

View full review »
Siddharth-Singhal - PeerSpot reviewer
Consultant at a consultancy with 10,001+ employees

We use PortSwigger to find simple bugs via authorization and authentication testing. It's about preventing attacks. Burp Suite enables you to drill down and check all test cases, irrespective of the application on which it's built. We are customers of PortSwigger and I'm a consultant.

View full review »
EA
President & Owner at Aydayev's Investment Business Group

I was working in internet banking in the Middle East and we used Zap for light testing and we used Burp Suite for more deep protocol and package review of the security.

View full review »
RP
Cyber security Lead at PCS

We use the solution for scanning and manual penetration testing. We have a verification and security assessment as a dynamic security assessment for manual application testing.

View full review »
MN
Security Tester at Ray Business Technologies Private Limited

The solution has improved the organisation as it helps with scanning and doing the reports for the developers. The solution also helps with communicating the everyday issues and delivering high security and web applications to the customers.


View full review »
NS
Cyber Security Engineer at a transportation company with 10,001+ employees

I mainly use Burp Suite for manual testing, using it as a proxy to do my manual pen test.

View full review »
Mouli Siramdasu - PeerSpot reviewer
Associate Consultant at ATOS

The solution is primarily used for scanning the webpage and for the incoming traffic for the application.

View full review »
VN
Director - Head of Delivery Services at Ticking Minds Technology Solutions Pvt Ltd

Clients come to me for an assessment of their web applications to see the risks that they are facing with their applications. They want to ensure that their application is free of being manipulated and also secure, so they reach out to us to do vulnerability assessment and application penetration testing. We make use of PortSwigger's BurpSuite tool carry this out. We look at it more from an application standpoint, what common vulnerabilities there are like the top 10 OWASP vulnerabilities like Injection(OS/SQL/CMD), broken authentication, session management, cross site request forgery, unvalidated redirects/forwards, etc. Those are the primary uses we make use for this tool.

View full review »
Nikhil Tiple - PeerSpot reviewer
Application Security Specialist at Codincity

The solution is used for penetration testing of any kind of application. We use it for security testing workflow daily.

View full review »
SB
Quality Analyst at Hiup Solution

I'm primarily using it for testing of the company's website.

View full review »
Anton Krivonosov - PeerSpot reviewer
Application Security Architect at Kuehne & Nagel Inc.

The solution is the standard in application penetration testing and this is what we use it for.

View full review »
VD
Lead Security Architect at a comms service provider with 1,001-5,000 employees

It's an individual tool that security professionals use for their manual pen-testing. We use it for capturing the traffic, intercepting the traffic between the browser and the application. We try to manipulate the applications, the traffic so that whatever input that is accepted by the application is sanitized and validated. We try to analyze the application for input validation. All inputs are handled correctly.

Another use case is having a scanner module built-in where you can browse the entire application. The scanner can continuously scan the application for vulnerabilities based on OWASP Top 10 standards. Likewise, you can come to know what vulnerabilities are in the application. Later, you can go through the vulnerabilities one by one and triage them.  

There are many different modules in Burp Suite. We have a comparator module where you can compare the request and response. You have the Repeater module where you can repeat the sequences. They can be used for other test use cases such as doing disciplinary attacks or brute force attacks on the applications. 

Basically, there are a wide variety of use cases and applications.

View full review »
NS
Lead Cyber Security engineer at a manufacturing company with 10,001+ employees

We use PortSwigger Burp Suite Professional for security testing and for doing vulnerability scanning mechanisms.

View full review »
SS
Senior Test Engineer II at a financial services firm with 201-500 employees

Our use cases are to identify the vulnerabilities of OAST and the other applications we are using. 

View full review »
it_user787785 - PeerSpot reviewer
Senior Security Engineer at a insurance company with 10,001+ employees

Our primary use case for this solution is to perform application security testing.

View full review »
RO
Cyber Security Analyst at a tech vendor with 1,001-5,000 employees

The primary use case is security for the development lifecycle. We use the application for security testing.

View full review »
MM
Cyber Security Specialist at a university with 10,001+ employees

PortSwigger Burp Suite Professional can be used on the cloud or on-premise.

View full review »
AJ
Cyber Security Analyst at a comms service provider with 10,001+ employees

Mainly, the solution is a proxy. It also contains different tools, including intruder tools for customized automated attacks and tools for repeating requests, or decoding, et cetera. Many tools are there that can perform different tasks for different use cases. Apart from that, we have the BApp Store which contains a lot of tools as well. This Burb Suite is an application where we have all the tools. 

It is mainly used for pen testing.

View full review »
NA
Chief Info Sec Engineer at Sri Lanka CERT

We are using the latest version and are in the process of upgrading it. 

View full review »
SS
Penetration Tester at a tech services company with 1,001-5,000 employees

I am a penetration tester at my company and PortSwigger Burp is one of the products that I use in this capacity. It is a manual testing penetration tool.

View full review »
NC
IT Manager at a manufacturing company with 10,001+ employees

There are three versions and we are using all three - community, professional and enterprise. We use the community and professional versions on premises and the enterprise version is on cloud. I'm an IT Manager. 

View full review »
NC
IT Manager at a manufacturing company with 10,001+ employees

We use the solution for scanning our in-house external facing website.

View full review »
AA
Founder and Director at a financial services firm with 1-10 employees

We primarily use the solution for security testing - specifically for web-application security. 

View full review »
YC
Security consultant at a manufacturing company with 10,001+ employees

The primary use case is generally for security compliance on web applications. We provide services to our customers with Burp both on-prem and on cloud. I'm a solutions consultant and we are customers of PortSwigger Burp. 

View full review »
VC
Senior Cyber Security Analyst at a tech services company with 501-1,000 employees

I use the solution to intercept requests and scan applications.

View full review »
MM
Cyber Security Specialist at a university with 10,001+ employees

This is a solution for which I provide services to our customers and I also use it personally.

As part of our organization, we build internal applications. Before they are put into production, we run a suite of security tests to ensure that our applications are not vulnerable to any known issues. We use PortSwigger Burp for testing, as well as OSASP Zap. We do similar tests in multiple tools to make sure that we cover the entire set of use cases.

I have this solution deployed as one user on a single machine, which is used by a designated security tester.

View full review »
reviewer1139067 - PeerSpot reviewer
Works

We use this solution for the security assessment of web applications before their release to the internet. The security assessment team uses this product to identify vulnerabilities and vulnerable code that developers may introduce. We host all of the beta applications in our internal web servers and then the security team starts assessments when the development freezes.

View full review »
KM
IT Security Analyst at a tech services company with 11-50 employees

I'm a junior cybersecurity analyst, and I'm helping the seniors to do some testing. Meanwhile, I'm also getting trained with the tool. I mostly use it for vulnerable apps assessment and some auditing. Other analysts use it for penetration testing.

We are using the latest version. We downloaded it three days ago.

View full review »
it_user704997 - PeerSpot reviewer
Senior Information Security Analyst at a tech services company with 10,001+ employees

Primarily, I use it for scanning the applications and as a proxy to capture and manipulate the application traffic. That is the most useful set of features I have seen in this tool.

View full review »
SD
Lead Software Architect at a tech services company with 201-500 employees

We use this solution when we develop any of our software applications and host it with the website for external clients. All of the applications go through the vulnerability scanner.

View full review »
SJ
Compliance Manager at a tech services company with 201-500 employees

We're a software development company. We specialize in ensuring application security for our customers. For each and every application we release, we issue a certificate explaining that the application is up to date and that all security testing has been successfully completed. In that certificate, we also mention that PortSwigger is one of the tools that we used to test the application.

Presently, we have three users. In the future, regarding product testing, I am thinking of hiring another two people, which will make us a team of five. Currently, we're releasing a lot of applications. 

Primarily we have three users, but keep in mind, we only have a single environment, which we need to improve and expand. 

View full review »
AB
Security Researcher at a financial services firm with 5,001-10,000 employees

We used this solution as a proxy. It's a software that intercepts HTTP requests. You can modify them on your system for testing web applications.

View full review »
AS
IT Auditor & Compliance Officer at a tech vendor with 51-200 employees

Our primary use for this solution is to perform vulnerability scanning before we deploy software in production.

View full review »
AG
Cyber Security Analyst at a tech services company with 11-50 employees

We are an auditing company. We use this solution for auditing purposes for the infrastructure of our customers.

View full review »
IB
Security Specialist at Alfa-A IT

I use this primarily for intercepting mobile HTTP and HTTPS requests with SSL pinning bypass. It's a better tool for manual tasks.

View full review »
JA
Security Analyst at a tech services company with 201-500 employees

My primary use case for this solution is designed around my own personal use. Burp Suite is a graphical tool for testing Web application security. The tool is written in Java.

View full review »
AR
AVP - Software Quality Assurance at a tech services company with 201-500 employees

Currently, we're trying to import the solution to implement it to other applications for our website. So far, it's been fantastic.

View full review »
Buyer's Guide
PortSwigger Burp Suite Professional
April 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.