PortSwigger Burp Suite vs. Qualys TruRisk Platform

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Qualys TruRisk Platform
Score 8.3 out of 10
N/A
Qualys TruRisk Platform (formerly Qualys Cloud Platform, or Qualysguard), from San Francisco-based Qualys, is network security and vulnerability management software featuring app scanning and security, network device mapping and detection, vulnerability prioritization schedule and remediation, and other features to provide vulnerability management and network attack surface reduction.N/A
Pricing
PortSwigger Burp SuiteQualys TruRisk Platform
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
PortSwigger Burp SuiteQualys TruRisk Platform
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
PortSwigger Burp SuiteQualys TruRisk Platform
Considered Both Products
PortSwigger Burp Suite

No answer on this topic

Qualys TruRisk Platform
Chose Qualys TruRisk Platform
My previous organization was in the healthcare industry and we actually had Qualysguard, eEye, and Nessus because our customers required specific scan reports from those solutions. However, from a usability perspective, Qualysguard was the best solution.
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
PortSwigger Burp SuiteQualys TruRisk Platform
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
PortSwigger Burp Suite
-
Ratings
Qualys TruRisk Platform
8.7
7 Ratings
7% above category average
Network Analytics00 Ratings8.86 Ratings
Threat Recognition00 Ratings8.37 Ratings
Vulnerability Classification00 Ratings8.77 Ratings
Automated Alerts and Reporting00 Ratings9.07 Ratings
Threat Analysis00 Ratings8.27 Ratings
Threat Intelligence Reporting00 Ratings8.97 Ratings
Automated Threat Identification00 Ratings8.77 Ratings
Vulnerability Management Tools
Comparison of Vulnerability Management Tools features of Product A and Product B
PortSwigger Burp Suite
-
Ratings
Qualys TruRisk Platform
8.5
9 Ratings
1% above category average
IT Asset Realization00 Ratings8.89 Ratings
Authentication00 Ratings7.86 Ratings
Configuration Monitoring00 Ratings8.47 Ratings
Web Scanning00 Ratings8.88 Ratings
Vulnerability Intelligence00 Ratings8.67 Ratings
Best Alternatives
PortSwigger Burp SuiteQualys TruRisk Platform
Small Businesses

No answers on this topic

ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
Veracode
Veracode
Score 8.5 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
Veracode
Veracode
Score 8.5 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
PortSwigger Burp SuiteQualys TruRisk Platform
Likelihood to Recommend
10.0
(9 ratings)
8.6
(25 ratings)
Usability
10.0
(2 ratings)
2.0
(1 ratings)
Support Rating
10.0
(3 ratings)
5.0
(7 ratings)
User Testimonials
PortSwigger Burp SuiteQualys TruRisk Platform
Likelihood to Recommend
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Qualys
Qualys Cloud Platform is well suited for organizations that need additional tools to secure and bolster their security from end to end. The automated, real-time threat protection is very quick to notify an admin of potential vulnerabilities and risks, as well as recommending quick fixes to resolve/close the gap before an incident occurs. QCP excels at portraying all of these in a single pane of glass, and find that the Qualys reports are more detailed than competitor product lines. One of our big issues with QCP is that you do have to pay for each scanner, which can quickly add up to large costs. For this reason, I would rate Qualys at a ~7 due to great features and functionality, but overall value could be better for a large organization. I would also say that QCP may make more sense for smaller organizations due to this pricing model.
Read full review
Pros
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Qualys
  • It really does well at vulnerability scanning, which it is well known for. It's accuracy at finding vulnerabilities is top notch, more so than a lot of other vulnerability tools out there. In an organization/company you want this kind of accuracy at finding vulnerabilities in your network/endpoints
  • It is very good at managing endpoints on a consistent basis, meaning you can add endpoints to Qualys and have the platform scan/track/protect for vulnerabilities on an ongoing basis, without user intervention
  • It does really well at separating out and identifying what levels of criticality each vulnerability should fall into. This way, an organization/company can attack the more critical vulnerabilities first
Read full review
Cons
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Qualys
  • This program is really complicated, the multiple functions that are presented to us are not very clear and in some cases, it is a matter of intuition to execute a function, it is not very informative.
  • The interface of this program can be a real problem; for our taste, this program looks a bit messy, and the interface does not help or guide you to find the options you need.
Read full review
Usability
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Qualys
Again, the usability of Qualys has been a pinpoint for this entire review. It was easily the worst thing about the product and because of this, I would not recommend Qualys to anybody in my field. This should be something that Qualys strives to improve if they wish to stay in business.
Read full review
Support Rating
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Qualys
They had a support page within the WAS to report any concerns or seek help. But the UI of that is not smooth. Regardless support staff were pretty responsive and helpful. They scheduled calls to understand and address our problems. Email support is good as well.
Read full review
Alternatives Considered
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Qualys
As described before Qualys is used to scan periodically the environment in order to check if there are some packages (Linux) or Applications (Windows) outdated, generating reports to the Service Owners, fulfilling what's is expected from us, attending all our expectations regarding the tool. That's why we'd choose Qualys to our organization.
Read full review
Return on Investment
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
Qualys
  • Big time-saving tool vs. having to comb through several system reports which ultimately can still have you missing unapproved software.
  • Quick snapshot via the dashboard provided a nice summary of where you're assets meet or do not meet your organization's policy requirements.
Read full review
ScreenShots