GitLab vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
GitLab Logo
4,611 views|3,608 comparisons
98% willing to recommend
PortSwigger Logo
4,908 views|3,247 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between GitLab and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed GitLab vs. PortSwigger Burp Suite Professional Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like that it's easy to deploy our services over GitLab. The customer support is also good with a really active community. You have a lot of support that you can get online with your stack. That is probably one of the benefits of using GitLab. It's also really fast.""The stability is good.""The code merging capability is something that we use very frequently.""The scalability is good.""The solution's service delivery model is fantastic.""The most important features of GitLab for us are issue management and all the CI/CD tools. Another aspect that I love about GitLab is the UI.""GitLab's best features are continuous integration and fast deployment.""The dashboard and interface make it easy to use."

More GitLab Pros →

"It is useful for scanning and tracing activities.""It offers very good accuracy. You can trust the results.""It's good testing software.""The solution has a limited range of functions, which is good for small companies. This is because, in small companies, websites are less complex. They also have single services which makes the solution good enough for them. However, the most advantageous aspect of the solution is its affordable price.""The active scanner, which does an automated search of any web vulnerabilities.""I have found the best features to be the performance and there are a lot of additional plugins available.""We use the solution for vulnerability assessment in respect of the application and the sites.""The most valuable feature of PortSwigger Burp Suite Professional is the dashboard. It is very informative and you can receive all the information you need in one place. It's clear, well-defined, and organized. Anybody without any cybersecurity can use it."

More PortSwigger Burp Suite Professional Pros →

Cons
"I would like configuration of a YML file to be done via UI rather than a code file.""When deploying the solution on cloud and the CI/CD pipeline, we have to define the steps and it becomes confusing.""As a partner, sometimes it's difficult to get support. They have a really complicated procedure for their support.""It can be free for commercial use.""Expand features to match other tools such as a static code analysis tool so third-party integrations are not required.""We have only seen a couple of issues on Gitlab, which we use for building some of the applications.""Atlassian offers more products than GitLab. GitLab offers source control management, version control and collaboration between developers. Atlassian offers features on top of this as well as more integration points for developers.""There was a problem with the build environment when we were looking at developing iOS applications. iOS build require Mac machines and there are no Mac machines provided by GitLab in their cloud. So to build for mobile iOS application, we needed to use our own Mac machine within our own infrastructure. If GitLab were to provide a feature such that an iOS application could also be built through GitLab directly, that would be great."

More GitLab Cons →

"The number of false positives need to be reduced on the solution.""I am from Brazil. The currency exchange rate from a dollar to a Brazilian Real is quite steep. It is almost six to one. It would be good if it can be sold in the local currency, and its price is cheaper for us.""There is not much automation in the tool.""As with most automated security tools, too many false positives.""The reporting needs to be improved; it is very bad.""Improvement should be done as per the requirements of customers.""The Iran market does not have after-sales support. PortSwigger Burp Suite Professional needs to provide after-sales support.""We'd like to have more integration potential across all versions of the product."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "I think that we pay approximately $100 USD per month."
  • "The price is okay."
  • "It seems reasonable. Our IT team manages the licenses."
  • "Its price is fine. It is on the cheaper side and not expensive. You have to pay additionally for GitLab CI/CD minutes. Initially, we used the free version. When we ran out of GitLab minutes, we migrated to the paid version."
  • "It is very expensive. We can't bear it now, and we have to find another solution. We have a yearly subscription in which we can increase the number of licenses, but we have to pay at the end of the year."
  • "I don't mind the price because I use the free version."
  • "We are using its free version, and we are evaluating its Premium version. Its Ultimate version is very expensive."
  • "The price of GitLab could be better, it is expensive."
  • More GitLab Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I find the features and version control history to be most valuable for our development workflow. These aspects provide us with a clear view of changes and help us manage requests efficiently.
    Top Answer:For small-scale usage, GitLab offers a free tier. For enterprise pricing, GitLab is more expensive than GitHub, as it's not as widely adopted. GitLab is the preferred choice for many developers… more »
    Top Answer:I believe there's room for improvement in the advanced features, particularly in enhancing the pipeline functionalities. Better integration and usability within the pipeline could make a significant… more »
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The solution helped us discover vulnerabilities in our applications.
    Top Answer:I rate the pricing a ten out of ten. There are no additional costs associated with the product.
    Ranking
    Views
    4,611
    Comparisons
    3,608
    Reviews
    50
    Average Words per Review
    406
    Rating
    8.6
    Views
    4,908
    Comparisons
    3,247
    Reviews
    22
    Average Words per Review
    468
    Rating
    8.8
    Comparisons
    Also Known As
    Fuzzit
    Burp
    Learn More
    Overview

    GitLab is a complete DevOps platform that enables teams to collaborate and deliver software faster. 

    It provides a single application for the entire DevOps lifecycle, from planning and development to testing, deployment, and monitoring. 

    With GitLab, teams can streamline their workflows, automate processes, and improve productivity.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    1. NASA  2. IBM  3. Sony  4. Alibaba  5. CERN  6. Siemens  7. Volkswagen  8. ING  9. Ticketmaster  10. SpaceX  11. Adobe  12. Intuit  13. Autodesk  14. Rakuten  15. Unity Technologies  16. Pandora  17. Electronic Arts  18. Nordstrom  19. Verizon  20. Comcast  21. Philips  22. Deutsche Telekom  23. Orange  24. Fujitsu  25. Ericsson  26. Nokia  27. General Electric  28. Cisco  29. Accenture  30. Deloitte  31. PwC  32. KPMG
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Financial Services Firm16%
    Computer Software Company16%
    Manufacturing Company13%
    Retailer10%
    VISITORS READING REVIEWS
    Educational Organization25%
    Computer Software Company12%
    Financial Services Firm11%
    Manufacturing Company8%
    REVIEWERS
    Manufacturing Company22%
    Financial Services Firm22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider9%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise9%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise34%
    Large Enterprise51%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise63%
    Buyer's Guide
    GitLab vs. PortSwigger Burp Suite Professional
    May 2024
    Find out what your peers are saying about GitLab vs. PortSwigger Burp Suite Professional and other solutions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    GitLab is ranked 7th in Application Security Tools with 70 reviews while PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 57 reviews. GitLab is rated 8.6, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of GitLab writes "Powerful, mature, and easy to set up and manage". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". GitLab is most compared with Microsoft Azure DevOps, Bamboo, SonarQube, AWS CodePipeline and Tekton, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Fortify on Demand. See our GitLab vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Tools vendors, best Static Application Security Testing (SAST) vendors, and best Fuzz Testing Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.