PortSwigger Burp Suite vs. Tenable Vulnerability Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Tenable Vulnerability Management
Score 9.0 out of 10
N/A
Vulnerability management specialist Tenable offers their cloud application and container security platform Tenable Web App Scanning (formerly Tenable.io), a vulnerability management tool that emphasizes visibility of web applications, automatic scanning, and a unified view of cloud infrastructure and possible inconsistencies indicating a vulnerability.N/A
Pricing
PortSwigger Burp SuiteTenable Vulnerability Management
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
PortSwigger Burp SuiteTenable Vulnerability Management
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
PortSwigger Burp SuiteTenable Vulnerability Management
Top Pros
Top Cons
Features
PortSwigger Burp SuiteTenable Vulnerability Management
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
PortSwigger Burp Suite
-
Ratings
Tenable Vulnerability Management
9.6
1 Ratings
17% above category average
Network Analytics00 Ratings9.01 Ratings
Threat Recognition00 Ratings10.01 Ratings
Vulnerability Classification00 Ratings10.01 Ratings
Automated Alerts and Reporting00 Ratings10.01 Ratings
Threat Analysis00 Ratings9.01 Ratings
Threat Intelligence Reporting00 Ratings9.01 Ratings
Automated Threat Identification00 Ratings10.01 Ratings
Vulnerability Management Tools
Comparison of Vulnerability Management Tools features of Product A and Product B
PortSwigger Burp Suite
-
Ratings
Tenable Vulnerability Management
8.8
1 Ratings
5% above category average
IT Asset Realization00 Ratings8.01 Ratings
Authentication00 Ratings8.01 Ratings
Configuration Monitoring00 Ratings9.01 Ratings
Web Scanning00 Ratings9.01 Ratings
Vulnerability Intelligence00 Ratings10.01 Ratings
Best Alternatives
PortSwigger Burp SuiteTenable Vulnerability Management
Small Businesses

No answers on this topic

ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
Veracode
Veracode
Score 8.5 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
Veracode
Veracode
Score 8.5 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
PortSwigger Burp SuiteTenable Vulnerability Management
Likelihood to Recommend
10.0
(9 ratings)
9.0
(6 ratings)
Likelihood to Renew
-
(0 ratings)
9.0
(1 ratings)
Usability
10.0
(2 ratings)
-
(0 ratings)
Support Rating
10.0
(3 ratings)
8.8
(2 ratings)
User Testimonials
PortSwigger Burp SuiteTenable Vulnerability Management
Likelihood to Recommend
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Tenable
I've been using this product since it began as an open source product, I really like it and for the money, I think it's probably the best choice for most companies who need a product like this. Over the years I've seen the interface change quite a bit and sometimes I think it's a bit unclear how to do certain things and the different packages can be confusing, these are the only reasons I'm giving it a 9 instead of a 10.
Read full review
Pros
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Tenable
  • Setup of the internal scanner was fairly simple and straight forward.
  • An update came out for the internal scanner that allows you to add an Internal Certificate Authority for lookup.
  • Has automated reporting to keep executives and compliance departments informed.
  • Internal scanner can be configured to auto-update itself.
  • "Recast Rules" allows your organization to redefine a vulnerabilities' classification, if it is not applicable or your disagree.
  • External PCI scans allow you to remediate before submitting to Tenable.io for review.
  • Tenable.io staff was very patient and helpful. They provided some limited guidance with remediation.
  • Internal and External scans can be automated. schedule for the automated scans is very granular.
Read full review
Cons
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Tenable
  • Expensive - You do pay a slight premium for the best product in the space.
  • Asset management is difficult to work with if you have a lot of asset turnover, the license can be ''held'' for 3-6 months after the asset is gone from your environment.
Read full review
Likelihood to Renew
PortSwigger Web Security
No answers on this topic
Tenable
We like to renew tenable each year we have had it so far.
Read full review
Usability
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Tenable
No answers on this topic
Support Rating
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Tenable
Support is usually really great at walking you through any steps you need to take when you get stuck on something. There are a few false positives and errors that have come up over the years that required their help to get through. Unfortunately, the steps required to diagnose some problems are more tedious than I think should be necessary. (IE: SQL instances can throw errors that clog up your logs because one plugin affects it in a certain way. The process to diagnose this is to watch timestamps of plugins in a log while monitoring the SQL logs at the same time and using your best guess as to what is causing it.)
Read full review
Alternatives Considered
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Tenable
Tenable.io has a comparable set of features, with excellent support and a competitive price. After less than desirable experiences with another company, we moved to Tenable and haven't looked back since.
Read full review
Return on Investment
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
Tenable
  • Since this is a requirement for our PCI compliance and the cost is relatively low, the ROI isn't really something we need to think too much about, Tenable's pricing is fair and affordable.
Read full review
ScreenShots