PortSwigger Burp Suite vs. Trustwave App Scanner (discontinued)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Trustwave App Scanner (discontinued)
Score 7.2 out of 10
N/A
Chicago-based Trustwave offers the App Scanner suite of products, based on the "Hailstorm" technology acquired with the company Cenzic (March, 2014) for application security and testing. Trustwave App Scanner was dynamic application security testing (DAST) software that identifies vulnerabilities in cloud and web applications, designed to maximize the efficiency and effectiveness of distributed teams of IT, development and security staff that collaborate to manage risk across applications.N/A
Pricing
PortSwigger Burp SuiteTrustwave App Scanner (discontinued)
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
PortSwigger Burp SuiteTrustwave App Scanner (discontinued)
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
PortSwigger Burp SuiteTrustwave App Scanner (discontinued)
Top Pros

No answers on this topic

Top Cons
Best Alternatives
PortSwigger Burp SuiteTrustwave App Scanner (discontinued)
Small Businesses

No answers on this topic

GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
Veracode
Veracode
Score 8.4 out of 10
GitLab
GitLab
Score 8.9 out of 10
Enterprises
Veracode
Veracode
Score 8.4 out of 10
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
PortSwigger Burp SuiteTrustwave App Scanner (discontinued)
Likelihood to Recommend
10.0
(9 ratings)
6.0
(1 ratings)
Usability
10.0
(2 ratings)
-
(0 ratings)
Support Rating
10.0
(3 ratings)
-
(0 ratings)
User Testimonials
PortSwigger Burp SuiteTrustwave App Scanner (discontinued)
Likelihood to Recommend
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Trustwave
This scanner is helpful for financial services apps that need to prove their credibility to users, and in an environment where users might not be comfortable providing their PII.
Read full review
Pros
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Trustwave
  • Show that our app is credible
  • Give users the confidence to do business on our app
Read full review
Cons
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Trustwave
  • Integration requires the development team
  • Takes up valuable real estate within the app
  • Requires bandwidth and may slow down primary functions
Read full review
Usability
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Trustwave
No answers on this topic
Support Rating
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Trustwave
No answers on this topic
Alternatives Considered
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Trustwave
These products are similar in nature. They all tend to do the same thing, in a similar way. Just need to watch for integration problems and consumer trust issues.
Read full review
Return on Investment
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
Trustwave
  • Increases usage of mobile devices
  • Reduces the need for live client services
  • Improves user conference
Read full review
ScreenShots