Skip to main content
TrustRadius
PortSwigger Burp Suite

PortSwigger Burp Suite

Overview

What is PortSwigger Burp Suite?

The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.

Read more
Recent Reviews

TrustRadius Insights

Burp Suite is widely used by various teams and departments within organizations for conducting dynamic security testing, or DAST, on …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is PortSwigger Burp Suite?

The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

15 people also want pricing

Alternatives Pricing

What is Pentest-Tools.com?

Pentest-Tools.com allows users to discover and report vulnerabilities in websites and network infrastructures. They provide a set of integrated pentesting tools designed to enable users to perform easier, faster, and more effective pentest engagements. Quickly discover the attack surface of a…

Return to navigation

Product Details

PortSwigger Burp Suite Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.

Reviewers rate Support Rating highest, with a score of 10.

The most common users of PortSwigger Burp Suite are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(51)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Burp Suite is widely used by various teams and departments within organizations for conducting dynamic security testing, or DAST, on websites and web applications. With its quick and efficient security review process, the software has proven to be a valuable tool in identifying and resolving security issues before they are moved to production. Users have found that Burp Suite produces easily understandable reports, allowing developers to identify and address vulnerabilities effectively.

Security consultants rely on Burp Suite for comprehensive security testing of both internal and external-facing web applications. The software consistently helps in finding valid and relevant bugs, enabling the consultants to provide accurate vulnerability assessments. Additionally, the vulnerability assessment team utilizes Burp Suite extensively as one of their primary tools for evaluating the security of over 300 public-facing websites.

One of the key benefits of Burp Suite is its ability to proactively identify security defects before they can be exploited. By using the software, teams can discover vulnerabilities early on and implement necessary fixes promptly. This approach ensures that applications are secure and protected from potential attacks.

Another advantage of Burp Suite is its wide range of tools for testing different types of attacks in web applications. Whether it's running automated scans for common bugs or performing manual inspections and manipulations of HTTP requests, users find Burp Suite to be reliable and effective. The software's lightweight nature allows it to be easily installed on various systems, making it accessible for testing both internal and external-facing applications.

While not intended for use by the entire organization due to its potential impact on production environments, Burp Suite is highly regarded by cybersecurity departments for its effectiveness in exploiting applications. Security professionals and application developers also utilize the software to test security features and intercept HTTP requests for inspection and manipulation.

In summary, Burp Suite plays a vital role in conducting dynamic security testing and vulnerability assessments for websites and web applications. Its user-friendly reports, comprehensive bug detection capabilities, proactive defect identification, wide range of tools, and accessibility make it a preferred choice for security consultants and teams across organizations.

Users commonly recommend the following:

  1. BurpSuite is recommended for web application pentesting and security testing. Users suggest using BurpSuite to find vulnerabilities in web applications and improve their integrity and confidentiality. It is advised to try out the free version before purchasing the professional license. Furthermore, users suggest following OWASP guidelines for securing web and mobile applications when using BurpSuite.

  2. BurpSuite is highly recommended as a testing tool for both web and mobile applications. Users find it valuable for manual testing, as it allows them to intercept browser and mobile application traffic and scan for vulnerabilities. They also highlight its power in finding gaps and misconfigurations in application setups.

  3. Users recommend using BurpSuite for application assessment, vulnerability scanning, and automated scans with reports. They describe it as a must-have tool for web application security assessment and testing due to its ability to find flaws in the setup of applications.

Overall, users find BurpSuite beneficial in identifying vulnerabilities, improving security, and performing comprehensive assessments of web and mobile applications.

Attribute Ratings

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Burp Suite is used by my security consultants to perform security assessments and reviews for the organization's applications. It is commonly used across the entire organization, by different groups and teams. The security consultants used the suite to perform their security assessments as well as for training for new hires.
  • Manual penetration testing and configuration tweaks
  • Automated bulk scanning and simulated scenarios
  • Reports generations for mgt as well as working levels
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Burp Suite is a baseline for any security reviews. Security consultants and new aspiration security trainees can be more exposed to it to use as part of their course and trainings. Experienced security consultants can transfer their knowledge to the the newbies, but good to have more features to wow the newbies and mgt.
  • Manual PT
  • Automated attacks
  • Scanning for vulnerabilities
  • Limited licenses for every application. It is not cheap
  • Community edition lacking some of the good features
  • Certification and proper training needed
Each tool is specific and are good for what they do. While Burp Suite can perform some level of the same functions, somehow security consultants prefer these tools as additional to the Burp Suite. Maybe due to open source and easy setup when compared to Burp Suite. But Burp Suite allows for one tool for many templates for each project.
Dan Fluharty | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Portswigger Burp Suite is used as one of two primary tools by the vulnerability assessment team for evaluating security of all 300+ public facing web sites. It serves as a reliable tool in the suite used to find and validate deficiencies, and implement and verify fixes.
  • Penetration testing of web applications
  • Web vulnerability scanning
  • Customized scan and attack applications
  • Easy to use, but difficult to master.
  • Some polish to the GUI and reports would be nice.
  • More comprehensive integration with government regulations would help in terms of compliance efforts.
Burp Suite is recognized among cybersecurity professionals as a world-class web security tool. It is amazingly inexpensive, with the full-featured Professional version at only $350, a price within reach of most organizations. For those with a limited budget or technical expertise, an outsourced solution may be better. Otherwise, it is really tough to beat this product for what it does.
  • Scanned 100% of the orgs public facing web sites with a small team of analysts.
  • Provided a reputable second opinion source to back up the other product in use i.e. Webinspect.
  • Pro version $350 is amazing ROI, considering the thwarted attacks and that it's competition is priced in the tens of thousands last I checked.
  • No successful hacks. Q.E.D. :-)
Burp Suite is more difficult to master, but only because of the extensive functionality and customization options. It is much more affordable than its competition and deserves its recognition as a top tool in the industry.
HP Fortify Security Scope
Return to navigation