Oracle Application Testing Suite vs. PortSwigger Burp Suite

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Oracle Application Testing Suite
Score 8.1 out of 10
N/A
Oracle Application Testing Suite is a comprehensive testing solution, for load, functional and performance testing.N/A
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Pricing
Oracle Application Testing SuitePortSwigger Burp Suite
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Oracle Application Testing SuitePortSwigger Burp Suite
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Oracle Application Testing SuitePortSwigger Burp Suite
Top Pros
Top Cons
Best Alternatives
Oracle Application Testing SuitePortSwigger Burp Suite
Small Businesses
BrowserStack
BrowserStack
Score 8.3 out of 10

No answers on this topic

Medium-sized Companies
ReadyAPI
ReadyAPI
Score 8.1 out of 10
Veracode
Veracode
Score 8.5 out of 10
Enterprises
SoapUI Open Source
SoapUI Open Source
Score 7.8 out of 10
Veracode
Veracode
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Oracle Application Testing SuitePortSwigger Burp Suite
Likelihood to Recommend
9.0
(9 ratings)
10.0
(9 ratings)
Usability
-
(0 ratings)
10.0
(2 ratings)
Support Rating
-
(0 ratings)
10.0
(3 ratings)
User Testimonials
Oracle Application Testing SuitePortSwigger Burp Suite
Likelihood to Recommend
Oracle
It is extremely well suited for database upgrade testing as well as major upgrades of the E-business suite applications. It is less suited for performing this for minor patching efforts.
Read full review
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Pros
Oracle
  • Load testing with useful graphical interface tools to watch real time performance
  • Flexible configuration for monitoring utilities
  • Historical tracking for baseline performance before and after upgrades
Read full review
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Cons
Oracle
  • Learning Oracles testing language "OpenScript" is a challenge, and for less technical people could be a problem
  • Sometimes the applications automatic updates cause more problems than they solve
  • The cost of the suite is higher than some competing applications
Read full review
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Usability
Oracle
No answers on this topic
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Support Rating
Oracle
No answers on this topic
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Alternatives Considered
Oracle
Oracle Application Testing Suite is much more useful and we work more than ZAPTEST because it is a life cycle tool that allows us to define and manage your application test process, validate the functionality of the application and ensure that your applications work under load. Implement web applications and web services in less time while maximizing the efficiency of the tests.
Read full review
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Return on Investment
Oracle
  • Some of our applications had struggled with performing well under high load times and was adversely affecting the usage of our client services. Using Oracle Application Testing Suite we were able to diagnose some of the architectural flaws and helped make our apps more performant.
Read full review
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
ScreenShots