User Reviews of PortSwigger Burp Suite Professional & SonarCloud

Updated March 2024

Would you like to learn about products from people using them now? Simplify your research with trusted advice from people like you.

Download our FREE report comparing PortSwigger Burp Suite Professional and SonarCloud based on reviews, features, and more!

Where should we email your report?






PortSwigger Burp Suite Professional review

Anuradha.Kapoor Kapoor
Anuradha.Kapoor Kapoor
Head - Quality Control at Net Solutions
Offers efficient scanning of entire websites but presence of false positive bugs,...
We have found that so many times, false positive bugs are there, and then we spend a lot of time basically separating them from real bugs. So that's the reason we are looking for some other tool. So we were in discussion with Acunetix. Therefore, the false positive rate is, like, something that we would like to improve. What we are looking...
SonarCloud review

SenthuranPooranananthan
SenthuranPooranananthan
Senior Director of DevOps at Asset Works
Beneficial vulnerability discovery, simple to maintain, and proactive support
The most valuable features of SonarCloud are the ability to discover vulnerabilities, security weak points, security hotspots, and all the feedback that comes into the feature branch. You can deploy the code with the security, you can eliminate the problem at the developer level rather than identifying the problem in the productions. Having...

Since 2012, we've had 768,578 professionals use our research.

As seen in