Acunetix vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
4,925 views|3,734 comparisons
91% willing to recommend
PortSwigger Logo
4,908 views|3,247 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Acunetix vs. PortSwigger Burp Suite Professional Report (Updated: May 2024).
771,346 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Their technical support has been very active. If I have an issue, I can reach out to them and get an answer pretty quick.""Overall, it's a very good tool and a very good engine.""It can operate both as a standalone and it can be integrated with other applications, which makes it a very versatile solution to have.""We use the solution for the scanning of vulnerabilities like SQL injections.""Picks up weaknesses in our app setups.""The most valuable feature of the solution is the speed at which it can scan multiple domains in just a few hours.""The vulnerability scanning option for analyzing the security loopholes on the websites is the most valuable feature of this solution.""We are able to create a report which shows the PCI DSS scoring and share it with the application teams. Then, they can correlate and see exactly what they need to fix, and why."

More Acunetix Pros →

"The most valuable features are Burp Intruder and Burp Scanner.""The solution has a great user interface.""I am impressed with the tool's detailed analysis for penetration testing. AppScan can give only visibility, but it can't do the PT part. But the PortSwigger Burp Application can do both, and it gives much more visibility on the PT rating.""I have found the best features to be the performance and there are a lot of additional plugins available.""It helps in API testing, where manual intervention was previously necessary for each payload.""The way they do the research and they keep their profile up to date is great. They identify vulnerabilities and update them immediately.""Enables automation of different tasks such as authorization testing.""I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature."

More PortSwigger Burp Suite Professional Pros →

Cons
"It should be easier to recreate something manually, with the manual tool, because Acunetix is an automatic tool. If it finds something, it should be easier to manually replicate it. Sometimes you don't get the raw data from the input and output, so that could be improved.""We want to see how much bandwidth usage it consumes. When we monitor traffic we have issues with the consumption and throttling of the traffic.""The jargon used makes it difficult for project managers to understand the issues, and the technical explanations used make it difficult for developers to understand issues. These things should be simplified much more. That would be very helpful for us when explaining to them what needs to be fixed. The report output needs to be simplified.""I had some issues with the JSON parameters where it found some strange vulnerabilities, but it didn't alert the person using it or me about these vulnerabilities, e.g., an error for SQL injection.""You can't actually change your password after you've set it unless you go back into the administration account and you change it there. Thus, if you're locked out and don't remember your password, that's a thing.""Acunetix needs to be dynamic with JavaScript code, unlike Netsparker which can scan complex agents.""There's a clear need for a reduction in pricing to make the service more accessible.""Integration into other tools is very limited for Acunetix. While we're trying to incorporate a CI/CD process where we're integrating with JIRA and we're integrating with Jenkins and Chef, it becomes problematic. Other tools give you a high integration capability to connect into different solutions that you may already have, like JIRA."

More Acunetix Cons →

"If we're running a huge number of scans regularly, it slows down the tool.""The solution’s pricing could be improved.""The Initial setup is a bit complex.""There is not much automation in the tool.""As with most automated security tools, too many false positives.""It should provide a better way to integrate with Jenkins so that DAST (dynamic application security testing) can be automated.""Currently, the scanning is only available in the full version of Burp, and not in the Community version.""The use of system memory is an area that can be improved because it uses a lot."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    771,346 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:There are some versions of the solution that are not as stable as others.
    Top Answer:We use the product for dynamic analysis. It also helps us to scan web applications.
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The solution helped us discover vulnerabilities in our applications.
    Top Answer:I rate the pricing a ten out of ten. There are no additional costs associated with the product.
    Ranking
    Views
    4,925
    Comparisons
    3,734
    Reviews
    6
    Average Words per Review
    291
    Rating
    8.5
    Views
    4,908
    Comparisons
    3,247
    Reviews
    22
    Average Words per Review
    468
    Rating
    8.8
    Comparisons
    Also Known As
    AcuSensor
    Burp
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider13%
    Computer Software Company13%
    Insurance Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider8%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise19%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise19%
    Large Enterprise59%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise63%
    Buyer's Guide
    Acunetix vs. PortSwigger Burp Suite Professional
    May 2024
    Find out what your peers are saying about Acunetix vs. PortSwigger Burp Suite Professional and other solutions. Updated: May 2024.
    771,346 professionals have used our research since 2012.

    Acunetix is ranked 17th in Application Security Tools with 26 reviews while PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 57 reviews. Acunetix is rated 7.6, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". Acunetix is most compared with OWASP Zap, Tenable.io Web Application Scanning, HCL AppScan, Fortify WebInspect and Veracode, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, HCL AppScan, Qualys Web Application Scanning and SonarQube. See our Acunetix vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Tools vendors and best Static Application Security Testing (SAST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.