Skip to main content
TrustRadius
PortSwigger Burp Suite

PortSwigger Burp Suite

Overview

What is PortSwigger Burp Suite?

The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.

Read more
Recent Reviews

TrustRadius Insights

Burp Suite is widely used by various teams and departments within organizations for conducting dynamic security testing, or DAST, on …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is PortSwigger Burp Suite?

The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

15 people also want pricing

Alternatives Pricing

What is Pentest-Tools.com?

Pentest-Tools.com allows users to discover and report vulnerabilities in websites and network infrastructures. They provide a set of integrated pentesting tools designed to enable users to perform easier, faster, and more effective pentest engagements. Quickly discover the attack surface of a…

Return to navigation

Product Details

PortSwigger Burp Suite Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.

Reviewers rate Support Rating highest, with a score of 10.

The most common users of PortSwigger Burp Suite are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(51)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Burp Suite is widely used by various teams and departments within organizations for conducting dynamic security testing, or DAST, on websites and web applications. With its quick and efficient security review process, the software has proven to be a valuable tool in identifying and resolving security issues before they are moved to production. Users have found that Burp Suite produces easily understandable reports, allowing developers to identify and address vulnerabilities effectively.

Security consultants rely on Burp Suite for comprehensive security testing of both internal and external-facing web applications. The software consistently helps in finding valid and relevant bugs, enabling the consultants to provide accurate vulnerability assessments. Additionally, the vulnerability assessment team utilizes Burp Suite extensively as one of their primary tools for evaluating the security of over 300 public-facing websites.

One of the key benefits of Burp Suite is its ability to proactively identify security defects before they can be exploited. By using the software, teams can discover vulnerabilities early on and implement necessary fixes promptly. This approach ensures that applications are secure and protected from potential attacks.

Another advantage of Burp Suite is its wide range of tools for testing different types of attacks in web applications. Whether it's running automated scans for common bugs or performing manual inspections and manipulations of HTTP requests, users find Burp Suite to be reliable and effective. The software's lightweight nature allows it to be easily installed on various systems, making it accessible for testing both internal and external-facing applications.

While not intended for use by the entire organization due to its potential impact on production environments, Burp Suite is highly regarded by cybersecurity departments for its effectiveness in exploiting applications. Security professionals and application developers also utilize the software to test security features and intercept HTTP requests for inspection and manipulation.

In summary, Burp Suite plays a vital role in conducting dynamic security testing and vulnerability assessments for websites and web applications. Its user-friendly reports, comprehensive bug detection capabilities, proactive defect identification, wide range of tools, and accessibility make it a preferred choice for security consultants and teams across organizations.

Users commonly recommend the following:

  1. BurpSuite is recommended for web application pentesting and security testing. Users suggest using BurpSuite to find vulnerabilities in web applications and improve their integrity and confidentiality. It is advised to try out the free version before purchasing the professional license. Furthermore, users suggest following OWASP guidelines for securing web and mobile applications when using BurpSuite.

  2. BurpSuite is highly recommended as a testing tool for both web and mobile applications. Users find it valuable for manual testing, as it allows them to intercept browser and mobile application traffic and scan for vulnerabilities. They also highlight its power in finding gaps and misconfigurations in application setups.

  3. Users recommend using BurpSuite for application assessment, vulnerability scanning, and automated scans with reports. They describe it as a must-have tool for web application security assessment and testing due to its ability to find flaws in the setup of applications.

Overall, users find BurpSuite beneficial in identifying vulnerabilities, improving security, and performing comprehensive assessments of web and mobile applications.

Attribute Ratings

Reviews

(1-9 of 9)
Companies can't remove reviews or game the system. Here's why
Piyush Mittal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
With the help of PortSwigger Burp Suite we do the penetration testing of applications. It helps us in proactively identifying security defects and we can fix them before an attacker exploits them. It is a set of tools that we can use to test different type of attacks in a web application. I can also run automagic scan to identify common bugs.
Melvin John | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Our company has a set of security consultants who conducts penetration testing on all the products developed by our company on a regular basis. Being an enterprise product-based company, we have tried out many other scanning tools and ended up using burp which was the only one that helped our consultants to come up with valid and relevant bugs.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Burp Suite is used by my security consultants to perform security assessments and reviews for the organization's applications. It is commonly used across the entire organization, by different groups and teams. The security consultants used the suite to perform their security assessments as well as for training for new hires.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Working in application security, I use Burp Suite to proxy my internet traffic for inspection and manipulation to help test for security vulnerabilities. The other tool that comes to mind is OWASP ZAP, but overall Burp is generally considered to be the best tool out there for application security testers.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
BurpSuite is being used in our organization for performing penetration testing on internal as well as external-facing applications. It is a very light-weight tool which can be installed on almost any system (even legacy systems) and be utilized to exploit the applications. The software is being used by one of the departments within our organization which is working on the cybersecurity side. The application is not intended to be used by the whole organization since it contains malicious payloads which when deployed in the production department can bring the whole environment to a halt.
Tejas Gandhi | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Burp Suite is a web application security testing tool. As a security consultant, I have used Burp Suite for security testing for web applications of our clients and also for my own personal research.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
Our security department uses it, and I use it to test the security features of applications I develop. It solves the problem of needing a quick way of intercepting HTTP requests for our web apps and running routine scans.
Glenn Jones | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Burp Suite is being used by the Web Software Security Team. It is fairly easy to use and can do much of the dynamic security testing (DAST) at the company. We have a company policy that all websites must go through a security review before they can be moved to production. Burp is one of the tools that we use to help in this process. I have found that Burp Suite can usually do the job required fairly quickly. It also produces a report that most of the developers can understand.
Dan Fluharty | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Portswigger Burp Suite is used as one of two primary tools by the vulnerability assessment team for evaluating security of all 300+ public facing web sites. It serves as a reliable tool in the suite used to find and validate deficiencies, and implement and verify fixes.
Return to navigation