Invicti vs. PortSwigger Burp Suite

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Invicti
Score 9.0 out of 10
N/A
Invicti enables organizations in every industry to continuously scan and secure all of their web applications and APIs. Invicti provides a comprehensive view of an organization’s entire web application portfolio, and automation and integrations enable customers to achieve broad coverage of thousands of applications. Invicti is headquartered in Austin, Texas, and serves more than 3,500 organizations of all sizes all over the world.N/A
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Pricing
InvictiPortSwigger Burp Suite
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
InvictiPortSwigger Burp Suite
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
InvictiPortSwigger Burp Suite
Considered Both Products
Invicti
Chose Invicti
I currently use OWASP ZAP, Burp Suite Professional and Veracode Dynamic Scan. ZAP is very easy to use and the web developers use it regularly. Burp Suite is very customizable as is Netsparker but usually take much less time to scan a website. Both of these tools are …
PortSwigger Burp Suite
Chose PortSwigger Burp Suite
Burp was getting us more accurate results. This doesn't mean that the other tools are bad. They just didn't suit our company. Since our products had many business logic bases testing requirements, it was hard for other tools to perform. Burp on the other had worked perfectly …
Chose PortSwigger Burp Suite
Burp Suite stacks up fairly well against these other two products both of which are quite expensive to license. The best other product I would suggest is OWASP Zed Attack Proxy or ZAP. It performs quite well and the cost of the product is free. ZAP is an Open Source product. …
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
InvictiPortSwigger Burp Suite
Small Businesses
GitLab
GitLab
Score 8.9 out of 10

No answers on this topic

Medium-sized Companies
GitLab
GitLab
Score 8.9 out of 10
Veracode
Veracode
Score 8.5 out of 10
Enterprises
GitLab
GitLab
Score 8.9 out of 10
Veracode
Veracode
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
InvictiPortSwigger Burp Suite
Likelihood to Recommend
8.0
(2 ratings)
10.0
(9 ratings)
Usability
-
(0 ratings)
10.0
(2 ratings)
Support Rating
10.0
(1 ratings)
10.0
(3 ratings)
User Testimonials
InvictiPortSwigger Burp Suite
Likelihood to Recommend
Invicti Security
Netsparker is very thorough but can take a very long time to scan a web application. It can also take a long time to learn and configure. Its thoroughness is a very good part of the product but if the application does [not] need this thoroughness it is probably a waste of time to run Netsparker on the website.
Read full review
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Pros
Invicti Security
  • NetSparker has excellent customer service. When our team had to learn to use it for the first time, we had to communicate directly with NetSparker consultants.
  • NetSparker is very user-friendly. It's UI is organized and keeps all the different scans we have set-up in a very clean visual.
  • Netsparker has a selection of workflows and integration tools that make it useful for keeping all of my teammates on the same page.
Read full review
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Cons
Invicti Security
  • Netsparker Cloud is expensive and restricts the number of website URLs that you are allowed to scan. This restricts us from scanning all of the websites that we create and only allows us to scan a small subset of number of the website we produce.
  • Netsparker is difficult to configure and I often need to open a ticket with support to figure out how to use the product. I have been vulnerability testing websites for over 10 years and I still don't think I really know how to use Netsparker.
  • Netsparker can take a very long time to complete a scan due to the number of items it can scan for. Be certain to reduce the technologies that your scan will be looking at. Also, expect a large website to possibly take over two days to complete. Not something you really want to have happen on a developer checking on some source code.
Read full review
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Usability
Invicti Security
No answers on this topic
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Support Rating
Invicti Security
NetSparker support is amazing. When first introducing this software to the team, there was a lot of communication going on between Netsparker consultants and our team. They have answered our questions very efficiently and have had consultants come to our department for training. They are open to suggestions for improvements and enhancements as well.
Read full review
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Alternatives Considered
Invicti Security
I currently use OWASP ZAP, Burp Suite Professional and Veracode Dynamic Scan. ZAP is very easy to use and the web developers use it regularly. Burp Suite is very customizable as is Netsparker but usually take much less time to scan a website. Both of these tools are programmable and allow me to add special items to a scan when I need it. They are also much better documented. Veracode also has a static code analysis tool that we use much more often then the dynamic analysis tool but we do use both parts of Veracode.
Read full review
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Return on Investment
Invicti Security
  • NetSparker has saved the team a lot of time since the scans quicker than our older software.
  • NetSparker has been costing the company a lot compared to previous security software.
  • Netsparker has helped improved our overall business objectives by finding an efficient and collaborative way to run scans on our systems.
Read full review
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
ScreenShots

Invicti Screenshots

Screenshot of Vulnerability detectionScreenshot of Netsparker dashboardScreenshot of Integrations/automationScreenshot of Scan and protect your entire asset library in one place