User Reviews of PortSwigger Burp Suite Professional & Snyk

Updated March 2024

Would you like to learn about products from people using them now? Simplify your research with trusted advice from people like you.

Download our FREE report comparing PortSwigger Burp Suite Professional and Snyk based on reviews, features, and more!

Where should we email your report?






PortSwigger Burp Suite Professional review

Anuradha.Kapoor Kapoor
Anuradha.Kapoor Kapoor
Head - Quality Control at Net Solutions
Offers efficient scanning of entire websites but presence of false positive bugs,...
We have found that so many times, false positive bugs are there, and then we spend a lot of time basically separating them from real bugs. So that's the reason we are looking for some other tool. So we were in discussion with Acunetix. Therefore, the false positive rate is, like, something that we would like to improve. What we are looking...
Snyk review

Eryk Lawyd
Eryk Lawyd
Tech Lead DevSecOps at Letsbank
A cost-effective solution that makes scanning your repositories a cinch
We have seen an improvement this month. My security team told me, "We need to break your pipeline if the tools present critical and high-end security issues on the code, so this code cannot go to a staging or homologation environment." I then made improvements to the tools, which were not cheap. But it's a standard feature and a customer...

Since 2012, we've had 768,578 professionals use our research.

As seen in