Try our new research platform with insights from 80,000+ expert users

OpenText Dynamic Application Security Testing vs PortSwigger Burp Suite Professional comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

OpenText Dynamic Applicatio...
Average Rating
7.2
Reviews Sentiment
6.1
Number of Reviews
22
Ranking in other categories
Dynamic Application Security Testing (DAST) (2nd), DevSecOps (8th)
PortSwigger Burp Suite Prof...
Average Rating
8.6
Reviews Sentiment
6.7
Number of Reviews
64
Ranking in other categories
Application Security Tools (10th), Static Application Security Testing (SAST) (6th), Fuzz Testing Tools (1st)
 

Mindshare comparison

While both are Application Lifecycle Management solutions, they serve different purposes. OpenText Dynamic Application Security Testing is designed for Dynamic Application Security Testing (DAST) and holds a mindshare of 17.9%, down 22.0% compared to last year.
PortSwigger Burp Suite Professional, on the other hand, focuses on Application Security Tools, holds 2.1% mindshare, up 1.8% since last year.
Dynamic Application Security Testing (DAST) Market Share Distribution
ProductMarket Share (%)
OpenText Dynamic Application Security Testing17.9%
HCL AppScan14.3%
Checkmarx One13.5%
Other54.3%
Dynamic Application Security Testing (DAST)
Application Security Tools Market Share Distribution
ProductMarket Share (%)
PortSwigger Burp Suite Professional2.1%
SonarQube Server (formerly SonarQube)20.8%
Checkmarx One10.2%
Other66.9%
Application Security Tools
 

Featured Reviews

Navin N - PeerSpot reviewer
Effective scanning of diverse file extensions with fast reporting and issue resolution
We develop software packages for clients, and these clients are mostly in the BFSI sector. The packages need to be scanned, and we engage Fortify WebInspect for this.  Customers typically perform their own application pen tests, but in some cases, we have engagements where customers want us to scan…
Anton Krivonosov - PeerSpot reviewer
A special tool for penetration testers or security specialists to conduct security assessments
We use the solution for security assessments. It's a special tool for penetration testers or security specialists PortSwigger Burp Suite Professional is a standard tool in the security industry. It's a stable solution that has many features. You can download different plugins if you don't have…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features."
"The tool provides comprehensive vulnerability assessments which help ensure our deliverables are as free from vulnerabilities as possible. It has also streamlined our web application vulnerability assessments, assisting us in delivering secure applications to our clients."
"Technical support has been good."
"The accuracy of its scans is great."
"I'm sorry, but there is no review content provided to extract a quote from."
"The most valuable feature is the static analysis."
"The solution's technical support was very helpful."
"Guided Scan option allows us to easily scan and share reports."
"It offers very good accuracy. You can trust the results."
"The extension that it provides with the community version for the skills mapping is excellent."
"The Spider is the most useful feature. It helps to analyze the entire web application, and it finds all the passes and offers an automated identification of security issues."
"The Repeater and the BApp extensions are particularly useful. Certain extensions, such as the Active Scan extensions and the Autoracer extension, are very good."
"The most valuable feature of PortSwigger Burp Suite Professional is the dashboard. It is very informative and you can receive all the information you need in one place. It's clear, well-defined, and organized. Anybody without any cybersecurity can use it."
"The most valuable feature is Burp Collaborator."
"The technical support from PortSwigger is excellent, managing response time and quality efficiently without any issues."
"The solution is stable."
 

Cons

"Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT environment."
"There are some file extensions, like .SER, that Fortify WebInspect doesn't scan."
"Not sufficiently compatible with some of our systems."
"I'm not sure licensing, but on the pricing, it's a bit costly. It's a bit overpriced. Though it is an enterprise tool, there are other tools also with similar functionalities."
"It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application."
"The scanner could be better."
"A localized version, for example, in Korean would be a big improvement to this solution."
"The initial setup was complex."
"The technical support team's response time is mostly delayed and should be improved."
"The pricing of the solution is quite high."
"Scanning APIs using PortSwigger Burp Suite Professional takes a lot of time."
"The solution’s pricing could be improved."
"The tool is very expensive."
"If your application uses multi-factor authentication, registration management cannot be automated."
"There needs to be better documentation provided. Currently, we need to buy books, or we need to review online some use cases from other professionals who have been using the solution to find out their experience. It is not easy to find out how to properly do a security assessment."
"We'd like to have more integration potential across all versions of the product."
 

Pricing and Cost Advice

"Our licensing is such that you can only run one scan at a time, which is inconvenient."
"The pricing is not clear and while it is not high, it is difficult to understand."
"This solution is very expensive."
"It’s a fair price for the solution."
"Fortify WebInspect is a very expensive product."
"The price is okay."
"Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
"The price for the solution is expensive and could be cheaper. We pay an annual license and our team has several of them."
"There are different licenses available that include a free version."
"There is no setup cost and the cost of licensing is affordable."
"This is a value for money product."
"PortSwigger is reasonably-priced. It's fair."
"We are using the community version, which is free."
"We have one license. The price is very nominal."
"It's a lower priced tool that we can rely on with good standard mechanisms."
report
Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
866,857 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Government
15%
Manufacturing Company
13%
Computer Software Company
10%
Computer Software Company
13%
Government
11%
Financial Services Firm
11%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business7
Midsize Enterprise1
Large Enterprise15
By reviewers
Company SizeCount
Small Business16
Midsize Enterprise14
Large Enterprise35
 

Questions from the Community

What is your experience regarding pricing and costs for Fortify WebInspect?
While I am not directly involved with licensing, I can share that our project's license for 1-9 applications costs between $15,000 to $19,000. In comparison, Burp Suite costs approximately $500 to ...
What needs improvement with Fortify WebInspect?
WebInspect works efficiently with Java-based or .NET based applications. However, it struggles with Salesforce applications, where it requires approximately 20-24 hours to crawl and audit but produ...
What is your primary use case for Fortify WebInspect?
I am currently working with several tools. For Fortify, I use SCA and WebInspect. Apart from that, I use Burp Suite from PortSwigger. For API testing, I use Postman with Burp Suite or WebInspect fo...
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
The cost of PortSwigger Burp Suite Professional is reasonable at approximately $500 per year per user.
 

Also Known As

Micro Focus WebInspect, WebInspect
Burp
 

Overview

 

Sample Customers

Aaron's
Google, Amazon, NASA, FedEx, P&G, Salesforce
Find out what your peers are saying about OpenText Dynamic Application Security Testing vs. PortSwigger Burp Suite Professional and other solutions. Updated: May 2022.
866,857 professionals have used our research since 2012.