PortSwigger Burp Suite Professional vs Rapid7 AppSpider comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

PortSwigger Burp Suite Prof...
Ranking in Static Application Security Testing (SAST)
5th
Average Rating
8.6
Number of Reviews
57
Ranking in other categories
Application Security Tools (10th), Fuzz Testing Tools (1st)
Rapid7 AppSpider
Ranking in Static Application Security Testing (SAST)
26th
Average Rating
7.8
Number of Reviews
13
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Static Application Security Testing (SAST) category, the mindshare of PortSwigger Burp Suite Professional is 1.7%, down from 3.2% compared to the previous year. The mindshare of Rapid7 AppSpider is 0.4%, down from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Static Application Security Testing (SAST)
Unique Categories:
Application Security Tools
2.2%
Fuzz Testing Tools
35.7%
No other categories found
 

Featured Reviews

AnkithKumar - PeerSpot reviewer
Jun 23, 2022
Useful advanced tools, integrates well, and quick implementation
We use PortSwigger Burp Suite Professional for security. I'm a security tester and I need it for my daily activities, I require it PortSwigger Burp Suite Professional has improved the organization by providing the security standards of the applications across the organization. We can test the…
AJ
Apr 16, 2020
Good reporting and integrates well into the software development lifecycle
We are a distributor for Rapid7 and AppSpider is one of the products that we implement for our clients It does a scan that performs about 100 checks on web applications and produces a clear report on all of the vulnerabilities that are found. It is a dynamic scanner. The reporting is very nice.…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"PortSwigger Burp Suite does not hamper the node of the server, and it does not shut down the server if it is running."
"Once I capture the proxy, I'm able to transfer across. All the requested information is there. I can send across the request to what we call a repeater, where I get to ready the payload that I send to the application. Put in malicious content and then see if it's responding to it."
"The most valuable feature of PortSwigger Burp Suite Professional is the advanced features, user-friendly interface, and integration with other tools."
"The most valuable feature of PortSwigger Burp Suite Professional is the Burp Intruder tool."
"With the Extender Tab, if you know how to code then you can create a plugin and add it to Burp."
"We are mostly using it for scanning the entire website. So, we basically create a script with the entire website and then run it for different injections."
"There is no other tool like it. I like the intuitiveness and the plugins that are available."
"Enables automation of different tasks such as authorization testing."
"What I like most about AppSpider is that it's easy to use and its automated scan gives me all the details I need to know when it comes to vulnerabilities and their solutions."
"The setup is usually straightforward."
"The most valuable feature of Rapid7 AppSpider is the vulnerability reporting data. Additionally, the data is reported in a convenient way rather than seeing them as a PDF. We are able to generate all the reports exactly what we want in a flexible way."
"The entire solution is interactive and has a point-and-click user experience, which makes it easy to find items or drill down on information. You don't need specialized skills to use the product."
"It is really accurate and the rate of false positives is very low."
"Rapid7 AppSpider is good at managing different applications. It uses applets and generates reports to cover the PCA/GDPR compliance requirements."
"When it is set up properly, it can do scanning on web apps with multiple engines automatically."
"The initial deployment is very straightforward and simple. The product is stable if configured properly."
 

Cons

"The Auto Scanning features should be updated more frequently and should include the latest attack vectors."
"There needs to be better documentation provided. Currently, we need to buy books, or we need to review online some use cases from other professionals who have been using the solution to find out their experience. It is not easy to find out how to properly do a security assessment."
"The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies."
"The price could be better. The rest is fine."
"If we're running a huge number of scans regularly, it slows down the tool."
"You can have many false positives in Burp Suite. It depends on the scale of the penetration testing."
"One thing that is not up to the mark in PortSwigger is web application testing. I found some issues with its performance and reporting. They should work on these and give us a better outcome."
"Improvement should be done as per the requirements of customers."
"One of the challenges I have with AppSpider is that it gives you a lot of false positives, especially when compared to other solutions."
"The enterprise interface is too simple. It should be more customizable."
"Integration could be better."
"The performance of the solution could improve. When I compare the speed it is slower than others on the market. There are some tricks we use to help speed up the solution."
"The dashboard and interface are crucial and they need some improvement."
"It needs better integration with mobile applications."
"AppSpider has some problems with the RAM needed while scanning."
"Implementing Rapid7 AppSpider requires scanning and self-identification mechanisms. You can add different types of authentication to each scan."
 

Pricing and Cost Advice

"The solution used to be expensive. However, they have reduced the price to approximately $400.00 which is reasonable."
"We are using the community version, which is free."
"The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
"We have one license. The price is very nominal."
"PortSwigger Burp Suite Professional is an expensive solution."
"It is expensive for us in Brazil because the currency exchange rate from a dollar to a Brazilian Real is quite steep."
"This is a value for money product."
"At $400 or $500 per license paid annually, it is a very cheap tool."
"The price is pretty fair."
"AppSpider is closed-source software and you need to acquire a license in order to use it."
"The price of Rapid7 AppSpider cost 9,000 annually but there is limited usage. Large companies are able to negotiate a better price or a better deal for the usage with the vendor."
"It is expensive if you want to buy the Enterprise version that is able to scan multiple applications at once."
"The licensing cost depends on the number of users."
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
11%
Government
9%
Manufacturing Company
9%
Computer Software Company
17%
Financial Services Firm
15%
Government
8%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What do you like most about Rapid7 AppSpider?
The most valuable feature of Rapid7 AppSpider is the vulnerability reporting data. Additionally, the data is reported in a convenient way rather than seeing them as a PDF. We are able to generate a...
What is your experience regarding pricing and costs for Rapid7 AppSpider?
The price of Rapid7 AppSpider cost 9,000 annually but there is limited usage. Large companies are able to negotiate a better price or a better deal for the usage with the vendor. The price of the s...
What needs improvement with Rapid7 AppSpider?
The performance of the solution could improve. When I compare the speed it is slower than others on the market. There are some tricks we use to help speed up the solution.
 

Also Known As

Burp
AppSpider
 

Overview

 

Sample Customers

Google, Amazon, NASA, FedEx, P&G, Salesforce
Microsoft
Find out what your peers are saying about PortSwigger Burp Suite Professional vs. Rapid7 AppSpider and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.