PortSwigger Burp Suite Enterprise Edition vs Rapid7 InsightVM comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

PortSwigger Burp Suite Ente...
Average Rating
8.0
Number of Reviews
10
Ranking in other categories
Vulnerability Management (14th), Dynamic Application Security Testing (DAST) (4th)
Rapid7 InsightVM
Average Rating
8.0
Number of Reviews
55
Ranking in other categories
Risk-Based Vulnerability Management (4th)
 

Featured Reviews

Mustufa Bhavnagarwala - PeerSpot reviewer
Nov 27, 2023
With a super easy initial setup phase, the tool also offers regular updates
PortSwigger Burp Suite Enterprise Edition's new features released in the last two years are really good, so I won't say that I am not looking at any new features. The product's latest feature, which was really good, but had an issue since it allowed us in our company to put the proxy in the browser and then connect it with PortSwigger Burp Suite Enterprise Edition to get the calls resolved with the help of setup allowing for browser features inside PortSwigger Burp Suite Enterprise Edition. I want PortSwigger Burp Suite Enterprise Edition to be available on the cloud, though my concerns stem from the fact that I don't know how an application hosted on the cloud can do a proxy for an application. I can't recall what needs to be added to the solution to make it better, but I have seen that when I use the product, I feel that the tool needs to have a few elements added to it. The cost per license per user could be cheaper, specifically for individual licensing.
KM
Jun 8, 2022
Company-saving vulnerability scanner that's easy to set up
I use InsightVM for vulnerability scanning, to follow up that patching is done properly, and to control operational teams and ensure they're doing their job InsightVM lets me scan our environments and ensure that our operational teams are on top of patching. InsightVM's best features are the…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time."
"Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition."
"The product's initial setup phase was super easy."
"The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs."
"The tool is loaded with many features that give us ROI."
"This tool helps identify vulnerabilities. We then provide the report to the developers, who address the issues identified automatically. Its most valuable feature is CI/CD integration."
"The solution's extensions really expand the capabilities and features offered by the installation."
"The product is easy to use."
"The ease of deployment and configuration allows users to onboard quickly."
"We are very satisfied with the reports, as they provide us with the information that is required for our management."
"It's very scalable."
"The most valuable features are its reporting capabilities and the host discovery functionality."
"NeXpose is a pretty good vulnerability scanner... There's a nice dashboard."
"The solution is automatically scheduled so it runs by itself."
"The pricing is reasonable."
"The assessment is most valuable."
 

Cons

"The solution is a bit expensive."
"It would be better if the solution is cloud-based."
"The product needs to have the ability to evaluate more."
"The cost per license per user could be cheaper, specifically for individual licensing."
"There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings."
"PortSwigger Burp Suite Enterprise Edition should incorporate a static code analysis feature. One main issue we encounter is false positives. False positives can be challenging for developers."
"There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives."
"The stability of the scans could be improved."
"One area I would like to improve in InsightVM is its integration with other solutions."
"The on-premise updates could improve from Rapid7 InsightVM."
"Some of our customers want to be completely cloud based, and Rapid7 doesn't offer this as an option."
"The solution needs to improve its vulnerability design to include CVC results."
"The InsightVM cannot scan if we connect to our customer by the VPN."
"They should improve the cybersecurity feature of the solution."
"The reporting has room for improvement. You cannot customize any report. If I need a specific requirement, I have to create a new report for it."
"The reporting could be better."
 

Pricing and Cost Advice

"PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
"PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
"Although the solution can be a bit expensive for small companies, its pricing is fairly reasonable for its capabilities."
"The tool's pricing is reasonable and costs around 400 dollars per year."
"Licensing fees are paid on a yearly basis."
"The solution's pricing is better than Nexus which charges a high amount for very little use."
"Pricing is reasonable because we pay according to asset usage. We can define our assets and sites according to our preference."
"InsightVM is an expensive product, especially compared to its competitors, at around a million NOK per year."
"We have an annual license to use Rapid7 InsightVM and if we want to extend it, we will possibly choose more than one year."
"It is pretty expensive. It depends on what you consider pricey, however, if you only look at vulnerability management solutions, such as within VM or VMDR, there are, I suppose the prices are almost the same. But I believe you will discover that for yourself."
"The price of the solution is less than the competitors."
"The solution is a bit more reasonably priced than other products."
report
Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Computer Software Company
12%
Government
11%
Manufacturing Company
7%
Educational Organization
35%
Computer Software Company
11%
Financial Services Firm
8%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PortSwigger Burp Suite Enterprise Edition?
Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
What needs improvement with PortSwigger Burp Suite Enterprise Edition?
PortSwigger Burp Suite Enterprise Edition should incorporate a static code analysis feature. One main issue we encounter is false positives. False positives can be challenging for developers.
How would you choose between Rapid7 InsightVM and Tenable Nessus?
You have full visibility across cloud, network, virtual, and containerized infrastructures with Rapid7 Insight VM. You can easily prioritize vulnerabilities using attacker analytics. Overall, Rapid...
What do you like most about Rapid7 InsightVM?
The product's initial setup phase was very easy.
What is your experience regarding pricing and costs for Rapid7 InsightVM?
The product is cheaper than the other similar tools available in the market.
 

Also Known As

No data available
InsightVM, NeXpose
 

Overview

 

Sample Customers

Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
ACS, Acosta, AllianceData, amazon.com, biogen idec, CBRE, CATERPILLAR, Deloitte, COACH, GameStop, IBM
Find out what your peers are saying about PortSwigger Burp Suite Enterprise Edition vs. Rapid7 InsightVM and other solutions. Updated: March 2023.
787,779 professionals have used our research since 2012.