Check Point CloudGuard WAF vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point CloudGuard WAF and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point CloudGuard WAF vs. PortSwigger Burp Suite Professional Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I find the configuration and real-time monitoring features valuable.""By using a cloud application security solution, our company can save costs by reducing the need for additional security hardware and software and improving operational efficiency.""It offers good functionality of the application that is currently running.""The app control is very sensitive, and the threat detection and prevention is better than other Check Point solutions. There is a centralized management console for threat protection and self-inspection.""The solution offers continuous security monitoring and alerting, which can help organizations detect and respond to security incidents in real time.""Whenever there was a new CVE, Check Point CloudGuard WAF used to block them.""It provides advanced analytics that gives each team time to prepare for any threat that might occur in the future.""We have not had any incidents. We could realize its benefits immediately. We watched and monitored the traffic, and it was amazing to see the results."

More Check Point CloudGuard WAF Pros →

"It's good testing software.""The extension that it provides with the community version for the skills mapping is excellent.""PortSwigger Burp Suite Professional is one of the best user-friendly solutions for getting the proxy set up.""For pentesting scenarios, this is the number one tool. It can capture the request, and there are so many functions that are very good for that. For example, a black box satellite host.""The tool provides complimentary services. It allows you to add a lot of extensions, and you can get extensions quite often. It is quite a flexible application.""You can download different plugins if you don't have them in the standard edition.""I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature.""The solution scans web applications and supports APIs, which are the main features I really like."

More PortSwigger Burp Suite Professional Pros →

Cons
"In terms of features, I do not have any negatives. Their integration is extremely quick. It is better than others I have been involved with in the past. Their pricing model, however, can be better.""We would like to have a solution of this type for the administration of applications from mobile devices.""The documentation needs to be updated, more improved, and simplified... so that even a beginner can start with this application. It can make things more beginner-friendly.""A feature we'd like to see in the future is something that could protect against other attack vectors, with a focus on application protection.""It was costlier than other solutions.""I would like to be able to integrate the theme of Artificial Intelligence to help review issues and to monitor and view the security issue while also suggesting and interpreting and additionally configuring solutions - basically, acting as an interpreter.""Cost reduction and trial period extension should be considered with some lucrative discount offerings in buying standard versions.""CloudGuard for Application Security, like the other Check Point applications, has been presenting major latency problems when entering their administrative portal."

More Check Point CloudGuard WAF Cons →

"We'd like to have more integration potential across all versions of the product.""The tool is very expensive.""The number of false positives need to be reduced on the solution.""The Initial setup is a bit complex.""Currently, the scanning is only available in the full version of Burp, and not in the Community version.""You can have many false positives in Burp Suite. It depends on the scale of the penetration testing.""If we're running a huge number of scans regularly, it slows down the tool.""The technical support team's response time is mostly delayed and should be improved."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "The tool's licensing costs are yearly and competitive."
  • "The pricing is competitive compared to other solutions on the market. So, the licensing cost is average."
  • "Check Point CloudGuard Application Security's pricing is not friendly."
  • "Considering all the benefits we've observed, we find the price to be satisfactory."
  • "It is not cheap, but it is worth it."
  • "I find the pricing to be reasonable."
  • "If the pricing for the Infinity platform covers everything, it would be more straightforward. I had a hard time selling it to our CEO as a former CFO because of the differentials. There are different deltas year to year over a five-year period. It is very difficult to explain. It would be easier to digest for our executives if there was a flatter scale"
  • "Check Point CloudGuard Application Security's pricing is comparable to other products in the market."
  • More Check Point CloudGuard WAF Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We have not had any incidents. We could realize its benefits immediately. We watched and monitored the traffic, and it was amazing to see the results.
    Top Answer:This is where I have a different opinion. If the pricing for the Infinity platform covers everything, it would be more straightforward. I had a hard time selling it to our CEO as a former CFO because… more »
    Top Answer:In terms of features, I do not have any negatives. Their integration is extremely quick. It is better than others I have been involved with in the past. Their pricing model, however, can be better.
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The solution helped us discover vulnerabilities in our applications.
    Top Answer:I rate the pricing a ten out of ten. There are no additional costs associated with the product.
    Ranking
    Views
    442
    Comparisons
    128
    Reviews
    26
    Average Words per Review
    608
    Rating
    8.9
    Views
    4,908
    Comparisons
    3,247
    Reviews
    22
    Average Words per Review
    489
    Rating
    8.8
    Comparisons
    Also Known As
    Check Point CloudGuard Application Security, CloudGuard Application Security, CloudGuard AppSec
    Burp
    Learn More
    Overview

    Check Point CloudGuard Web Application Firewall (WAF) is a cloud-based security solution engineered to safeguard web applications and APIs against diverse cyber threats. Offering protection against sophisticated attacks, it identifies vulnerabilities listed in the OWASP Top 10 and blocks new threats. Utilizing contextual AI, the system reduces false positives, allowing security professionals to focus on genuine threats. With a zero-configuration setup, it automatically adapts to application changes, ensuring minimal configuration requirements. Promising swift deployments in as little as 48 hours and robust API security, CloudGuard WAF aims to streamline application security management while delivering comprehensive protection.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Information Not Available
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Security Firm19%
    Financial Services Firm14%
    Cloud Solution Provider10%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Security Firm32%
    Financial Services Firm21%
    Comms Service Provider7%
    Computer Software Company7%
    REVIEWERS
    Manufacturing Company22%
    Financial Services Firm22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider9%
    Company Size
    REVIEWERS
    Small Business61%
    Midsize Enterprise18%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise13%
    Large Enterprise48%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise63%
    Buyer's Guide
    Check Point CloudGuard WAF vs. PortSwigger Burp Suite Professional
    May 2024
    Find out what your peers are saying about Check Point CloudGuard WAF vs. PortSwigger Burp Suite Professional and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Check Point CloudGuard WAF is ranked 11th in Application Security Tools with 30 reviews while PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 57 reviews. Check Point CloudGuard WAF is rated 9.0, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of Check Point CloudGuard WAF writes "Automation capabilities also help streamline security processes and smooths down API integration processes and detects API availability". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". Check Point CloudGuard WAF is most compared with SonarQube and Checkmarx One, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning. See our Check Point CloudGuard WAF vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.