PortSwigger Burp Suite vs. VMware AppDefense (discontinued)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
VMware AppDefense (discontinued)
Score 5.3 out of 10
N/A
VMware AppDefense was a hypervisor-native workload protection platform for enterprise virtualization and security teams, used to deliver a secure virtual infrastructure and simplify micro-segmentation planning by providing application visibility, reputation scoring, and security. The product is discontinued, and no longer available.N/A
Pricing
PortSwigger Burp SuiteVMware AppDefense (discontinued)
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
PortSwigger Burp SuiteVMware AppDefense (discontinued)
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoYes
Entry-level Setup FeeNo setup feeOptional
Additional Details——
More Pricing Information
Community Pulse
PortSwigger Burp SuiteVMware AppDefense (discontinued)
Top Pros
Top Cons
Best Alternatives
PortSwigger Burp SuiteVMware AppDefense (discontinued)
Small Businesses

No answers on this topic

GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
Veracode
Veracode
Score 8.5 out of 10
GitLab
GitLab
Score 8.9 out of 10
Enterprises
Veracode
Veracode
Score 8.5 out of 10
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
PortSwigger Burp SuiteVMware AppDefense (discontinued)
Likelihood to Recommend
10.0
(9 ratings)
8.4
(7 ratings)
Usability
10.0
(2 ratings)
-
(0 ratings)
Support Rating
10.0
(3 ratings)
8.5
(7 ratings)
User Testimonials
PortSwigger Burp SuiteVMware AppDefense (discontinued)
Likelihood to Recommend
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Discontinued Products
Being a VMware product, AppDefense has the advantage of compatibility with all of the VMware product feature updates and patches ( ESXi, NSX, vCenter, etc.). Paired with Carbon Black, it's resource overhead is well-tuned compared to traditional antivirus products.
Read full review
Pros
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Discontinued Products
  • I think that the AppDefense approach is clever and sets it apart from other products. Having a baseline of normal behavior that I can see is something I haven't seen in another product before.
  • AppDefense doesn't overload my systems with performance draining agents.
  • AppDefense integrates with VMWare products I have or plan to purchase.
  • Access to AppDefense support has been better than any other VMWare products.
Read full review
Cons
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Discontinued Products
  • PowerShell functionality.
  • Sorting results in some areas are not applicable.
  • Email alerting through AppDefense Manager does not exist, but support has said it is a feature to come.
Read full review
Usability
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Discontinued Products
No answers on this topic
Support Rating
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Discontinued Products
The product is still quite new, and there seems to be a lack of technical information available for both the E.U. and support staff. That being said, the support staff that I have worked with have always been very knowledgeable and ensure that they see a ticket through to completion.
Read full review
Alternatives Considered
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Discontinued Products
We have several security applications, but none exactly like VMware AppDefense. That is one of the reasons I like it, as it seems to take a different angle on monitoring and protection. The other apps monitor different things, but one thing AppDefense seems to have over them is a streamlined interface and not a lot of false positives.
Read full review
Return on Investment
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
Discontinued Products
  • As with everything now, automation is key. AppDefense effectively monitors the activity on all our VMs, freeing administrators to work on more projects
  • Makes it much easier to diagnose issues when system are not running as intended
Read full review
ScreenShots