BeyondTrust Network Security Scanner, powered by Retina (Legacy) vs. PortSwigger Burp Suite

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
BeyondTrust Network Security Scanner, powered by Retina (Legacy)
Score 7.0 out of 10
N/A
BeyondTrust offers vulnerability management via Network Security Scanner, powered by Retina. This technology was developed by eEye, before that company's acquisition by BeyondTrust in 2012.N/A
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Pricing
BeyondTrust Network Security Scanner, powered by Retina (Legacy)PortSwigger Burp Suite
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
BeyondTrust Network Security Scanner, powered by Retina (Legacy)PortSwigger Burp Suite
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
BeyondTrust Network Security Scanner, powered by Retina (Legacy)PortSwigger Burp Suite
Top Pros
Top Cons

No answers on this topic

Best Alternatives
BeyondTrust Network Security Scanner, powered by Retina (Legacy)PortSwigger Burp Suite
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.8 out of 10

No answers on this topic

Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Veracode
Veracode
Score 8.4 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Veracode
Veracode
Score 8.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
BeyondTrust Network Security Scanner, powered by Retina (Legacy)PortSwigger Burp Suite
Likelihood to Recommend
10.0
(1 ratings)
10.0
(9 ratings)
Usability
-
(0 ratings)
10.0
(2 ratings)
Support Rating
-
(0 ratings)
10.0
(3 ratings)
User Testimonials
BeyondTrust Network Security Scanner, powered by Retina (Legacy)PortSwigger Burp Suite
Likelihood to Recommend
BeyondTrust
Retina Network Security Scanner is well suited for any environment and infrastructure that would like to expose security deficiencies across their network as well as visualize vulnerabilities as they pertain to assets in their environment. I cannot think of any scenario that would not be appropriate for this product. Since the product carries over to pretty much all assets in your environment, I don't know off the top of y head what it wouldn't be appropriate for.
Read full review
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Pros
BeyondTrust
  • Besides the fact that Retina NSS performs the fundamental task of scanning all my network devices, one of the main strengths is the speed at which it scans. Time is money and I know people tent to wear that cliché out a bit, but when you are as small as we are of a team, every minute counts.
  • We have utilized other network security scanners over the past 21 years and Retina NSS seems to have the smallest footprint with no evidence of scanning degrading performance of the devices scanned.
  • They seem to update their database frequently enough that we notice a correlation of threats to discovery.
  • There is a small learning curve, but overall, a seasoned IT professional can quickly get up and running in a few hours and get usable results quickly. This falls back on the speed at which Retina NSS scans. My previous network security scanners would sometimes take hours to complete a full vulnerability scan of between 250 - 400 devices, now it only takes a fraction of that time.
Read full review
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Cons
BeyondTrust
  • I do not have any obvious cons to report at this time.
Read full review
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Usability
BeyondTrust
No answers on this topic
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Support Rating
BeyondTrust
No answers on this topic
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Alternatives Considered
BeyondTrust
Retina Network Security Scanner is the only product we have used in our enterprise. I have used a product in the past called GFI LanGuard Network Security Scanner and while it did perform the functions of vulnerability testing, etc...it just wasn't nearly as refined as Retina NSS. It was slow and was not as lightweight as Retina as far as end-user detection.
Read full review
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Return on Investment
BeyondTrust
  • The product is extremely easy to deploy, extremely positive.
  • If you take full advantage of this product as I did, you will maximize your ROI quickly as we did.
  • We were able to visualize our vulnerabilities efficiently and effectively and maintain scheduled scans that allowed us to maintain a continuous improvement atmosphere while securing our investments.
  • The ability provide reporting allows our IT department to prioritize issues and remediate as required without chasing down low risk issues over high risk issues that need immediate attention.
Read full review
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
ScreenShots