One of the best tool for application security testing.
December 23, 2022

One of the best tool for application security testing.

Piyush Mittal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Software Version

Burp Suite Professional

Overall Satisfaction with PortSwigger Burp Suite

With the help of PortSwigger Burp Suite we do the penetration testing of applications. It helps us in proactively identifying security defects and we can fix them before an attacker exploits them. It is a set of tools that we can use to test different type of attacks in a web application. I can also run automagic scan to identify common bugs.
  • Automated scans
  • Detailed reporting of bugs
  • Less costly or cost effective
  • User interface can be improved
  • Automated scan report can be further improved to reduce false positive
  • Sometimes tool crashes when open large number of threads
  • Automated Scans
  • Brute force simulation attack on critical website
  • Act as a proxy for data comparison
  • Increased return on security investment
  • Proactively identifying and reporting critical vulnerabilities which return in customer satisfaction
  • Adherence to policy and external regulatory compliance

Do you think PortSwigger Burp Suite delivers good value for the price?

Yes

Are you happy with PortSwigger Burp Suite's feature set?

Yes

Did PortSwigger Burp Suite live up to sales and marketing promises?

Yes

Did implementation of PortSwigger Burp Suite go as expected?

Yes

Would you buy PortSwigger Burp Suite again?

Yes

It helps us in proactively identifying security defects. It is easy to install, easy to use and it has a good community support. Enough training material ard available free of cost on internet to learn it. Its reporting feature is not the good it required more improvement in reporting section.