PortSwigger Burp Suite vs. SoapUI Open Source, supported by SmartBear

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
SoapUI Open Source
Score 7.9 out of 10
N/A
SoapUI is an open source API testing tool supported by SmartBear's community, supporting functional and performance testing of APIs.N/A
Pricing
PortSwigger Burp SuiteSoapUI Open Source, supported by SmartBear
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
PortSwigger Burp SuiteSoapUI Open Source
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
PortSwigger Burp SuiteSoapUI Open Source, supported by SmartBear
Top Pros
Top Cons
Best Alternatives
PortSwigger Burp SuiteSoapUI Open Source, supported by SmartBear
Small Businesses

No answers on this topic

BrowserStack
BrowserStack
Score 8.3 out of 10
Medium-sized Companies
Veracode
Veracode
Score 8.5 out of 10
ReadyAPI
ReadyAPI
Score 8.0 out of 10
Enterprises
Veracode
Veracode
Score 8.5 out of 10
ReadyAPI
ReadyAPI
Score 8.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
PortSwigger Burp SuiteSoapUI Open Source, supported by SmartBear
Likelihood to Recommend
10.0
(9 ratings)
8.0
(6 ratings)
Usability
10.0
(2 ratings)
-
(0 ratings)
Support Rating
10.0
(3 ratings)
-
(0 ratings)
User Testimonials
PortSwigger Burp SuiteSoapUI Open Source, supported by SmartBear
Likelihood to Recommend
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
SmartBear
Good for simple requests, simple scripts, assertions, and small workflows. Also not bad with the Open Source version if savvy with code as you can do a lot with custom functionality.Free version has limited compatibility with scripts/projects created from the Pro version, but functionality-wise can probably be made up with coding. As such, the free version may not be too suitable for complex scripts or for those who are not familiar with coding as functionality/usability may be limited.
Read full review
Pros
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
SmartBear
  • Ease of implementation
  • Ease of use
  • User friendly interface
Read full review
Cons
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
SmartBear
  • I actually like SoapUI as it is, I have not found things to improve, except for the speed of response is very complex services.
Read full review
Usability
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
SmartBear
No answers on this topic
Support Rating
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
SmartBear
No answers on this topic
Alternatives Considered
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
SmartBear
Compared to SoapUI, we have been using "light" tools like RestClient extension in Firefox, or Postman. Compared to Postman, SoapUI is more simple for WSDL / SOAP webservices, as SoapUI generate all envelop, but Postman does not. For Rest API, I think that Postman is a little above SoapUI, but not too far away.
Read full review
Return on Investment
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
SmartBear
  • Testing resolves most of the issues in the development phases.
  • User friendliness of the app makes it good.
  • Overall client happiness depends on the clean project, which is possible by testing.
Read full review
ScreenShots