PortSwigger Burp Suite vs. Tenable Nessus

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Tenable Nessus
Score 8.3 out of 10
N/A
Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.
$2,790
Pricing
PortSwigger Burp SuiteTenable Nessus
Editions & Modules
No answers on this topic
1 Year
$2,790.00
1 Year + Advanced Support
$3,190.00
2 Years
$5,440.00
2 Years + Advanced Support
$6,240.00
3 Years
$7,951.00
3 Years + Advanced Support
$9,151.00
Offerings
Pricing Offerings
PortSwigger Burp SuiteTenable Nessus
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
PortSwigger Burp SuiteTenable Nessus
Considered Both Products
PortSwigger Burp Suite
Chose PortSwigger Burp Suite
These tools are used in conjunction with BurpSuite and help improvising the security drill.
Tenable Nessus
Chose Tenable Nessus
Nessus is standard vulnerabilities assessment tool, i would recommend for mid or higher level organization to have their personalised tool from Nessus for day to day managing of their network security with continuous improvements.
Top Pros
Top Cons
Features
PortSwigger Burp SuiteTenable Nessus
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
PortSwigger Burp Suite
-
Ratings
Tenable Nessus
5.1
1 Ratings
46% below category average
Network Analytics00 Ratings8.21 Ratings
Threat Recognition00 Ratings4.51 Ratings
Vulnerability Classification00 Ratings8.21 Ratings
Automated Alerts and Reporting00 Ratings1.01 Ratings
Threat Analysis00 Ratings5.51 Ratings
Threat Intelligence Reporting00 Ratings7.31 Ratings
Automated Threat Identification00 Ratings1.01 Ratings
Vulnerability Management Tools
Comparison of Vulnerability Management Tools features of Product A and Product B
PortSwigger Burp Suite
-
Ratings
Tenable Nessus
8.0
1 Ratings
5% below category average
IT Asset Realization00 Ratings9.11 Ratings
Authentication00 Ratings9.11 Ratings
Configuration Monitoring00 Ratings9.11 Ratings
Web Scanning00 Ratings4.51 Ratings
Vulnerability Intelligence00 Ratings8.21 Ratings
Best Alternatives
PortSwigger Burp SuiteTenable Nessus
Small Businesses

No answers on this topic

ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
Veracode
Veracode
Score 8.5 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
Veracode
Veracode
Score 8.5 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
PortSwigger Burp SuiteTenable Nessus
Likelihood to Recommend
10.0
(9 ratings)
8.6
(7 ratings)
Likelihood to Renew
-
(0 ratings)
9.1
(1 ratings)
Usability
10.0
(2 ratings)
9.7
(2 ratings)
Support Rating
10.0
(3 ratings)
7.1
(4 ratings)
User Testimonials
PortSwigger Burp SuiteTenable Nessus
Likelihood to Recommend
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Tenable
Nessus is perfectly suitable for performing comprehensive vulnerability assessment scans being a vulnerability scanner. It is less appropriate for performing penetration testing since it is not a penetration testing tool, it does not have the ability and modules to exploit the vulnerabilities of the system.
Read full review
Pros
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Tenable
  • With Nessus we can find the missing critical patches for a server or workstations.
  • Nessus points out any vulnerable or outdated software Technologies used in the system, thus eliminating any chances for security flaws being turned up.
  • Nessus typically points any configuration level issues in accordance with the OWASP guidelines. Even the configuration of SSL related which are most of the time handled by some vendors or 3rd parties.
  • Nessus not only lists out these Vulnerabilities but describes clearly the vulnerabilities in details with its thousands of plugins updated regularly, the tool also recommends solution with practical details of easy implementation.
Read full review
Cons
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Tenable
  • Could use an upgrade within reports.
  • Scans can take a long time to complete. Have to break them down in small sections.
Read full review
Likelihood to Renew
PortSwigger Web Security
No answers on this topic
Tenable
Nessus is best and easy to use application for Vulnerabilities finding and reporting, it has multiple platforms and wide scope covering almost all devices for security improvement so far, thus we are very likely to continue its services.
Read full review
Usability
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Tenable
It's very much a plug and play application that the user can go into with limited knowledge and set-up scans in minutes.
Read full review
Support Rating
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Tenable
I haven't needed to contact support yet. But issues are easily solved with a quick internet search which means support and by extension, the larger community are involved and knowledgeable.
Read full review
Alternatives Considered
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Tenable
Sometimes when we identify a vulnerability with Nessus that has an exploit, we made a proof of concept with Metasploit in order to show to the IT managers the importance of the software/hardware hardening.
Read full review
Return on Investment
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
Tenable
  • Nessus certainly has a positive impact while me while performing my job, either as security research, or performing vulnerability assessments for clients. It gives a lot of information about the system/application after performing scans. The number of false positives is also less compared to other vulnerability scanners.
  • The professional edition is very useful as policy templates available in this edition are very handy and useful even to perform compliance scan like PCI DSS scan.
  • Also, the ability to export the scan results into reports in formats like HTML, PDF is very useful which could be for performing system/application reviews.
Read full review
ScreenShots