GitHub Advanced Security vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between GitHub Advanced Security and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed GitHub Advanced Security vs. PortSwigger Burp Suite Professional Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable is the developer experience and the extensibility of the overall ecosystem.""It ensures user passwords or sensitive information are not accidentally exposed in code or reports.""Dependency scanning is a valuable feature.""GitHub provides advanced security, which is why the customers choose this tool; it allows them to rely solely on GitHub as one platform for everything they need.""The product's most valuable features are security scan, dependency scan, and cost-effectiveness.""It is a stable solution...It is a scalable solution as it can handle new applications along with the analysis part."

More GitHub Advanced Security Pros →

"It offers very good accuracy. You can trust the results.""The extension that it provides with the community version for the skills mapping is excellent.""The most valuable feature is Burp Collaborator.""The way they do the research and they keep their profile up to date is great. They identify vulnerabilities and update them immediately.""PortSwigger Burp Suite Professional has an intercept tab that helps us to scan our APIs, set the response, and request errors.""This tool is more accurate than the other solutions that we use, and reports fewer false positives.""The active scanner, which does an automated search of any web vulnerabilities.""The suite testing models are very good. It's very secure."

More PortSwigger Burp Suite Professional Pros →

Cons
"The report limitations are the main issue.""A more refined approach, categorizing and emphasizing specific vulnerabilities, would be beneficial.""The deployment part of the product is an area of concern that needs to be made easier from an improvement perspective.""There could be a centralized dashboard to view reports of all the projects on one platform.""The customizations are a little bit difficult.""There could be DST features included in the product."

More GitHub Advanced Security Cons →

"Mitigating the issues and low confluence issues needs some improvement. Implementing demand with the ChatGPT under the web solution is an additional feature I would like to see in the next release.""We wish that the Spider feature would appear in the same shape that it does in previous versions.""I would like to see the return of the spider mechanism instead of the crawling feature. Burp Suite's earlier version 1.7 had an excellent spider option, and it would be beneficial if Burp incorporated those features into the current version. The crawling techniques used in the current version are not as efficient as those used in earlier versions.""It should provide a better way to integrate with Jenkins so that DAST (dynamic application security testing) can be automated.""There could be an improvement in the API security testing. There is another tool called Postman and if we had a built-in portal similar to Postman which captures the API, we would be able to generate the API traffic. Right now we need a Postman tool and the Burp Suite for performing API tests. It would be a huge benefit to be able to do it in a single UI.""One area that can be improved, when compared to alternative tools, is that they could provide different reporting options and in different formats like PDF or something like that.""The Iran market does not have after-sales support. PortSwigger Burp Suite Professional needs to provide after-sales support.""As with most automated security tools, too many false positives."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "The current licensing model, which relies on active commitments, poses challenges, particularly in predicting and managing growth."
  • "The solution is expensive."
  • More GitHub Advanced Security Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is a stable solution...It is a scalable solution as it can handle new applications along with the analysis part.
    Top Answer:The deployment part of the product is an area of concern that needs to be made easier from an improvement perspective. In my company, the actual implementation phase takes time, though the tool is… more »
    Top Answer:I use the solution in my company to develop web applications and mobile apps. In my company, we use GitHub Advanced Security to check the vulnerabilities in the codes.
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The solution helped us discover vulnerabilities in our applications.
    Top Answer:I rate the pricing a ten out of ten. There are no additional costs associated with the product.
    Ranking
    Views
    2,745
    Comparisons
    2,404
    Reviews
    6
    Average Words per Review
    433
    Rating
    9.0
    Views
    4,908
    Comparisons
    3,247
    Reviews
    22
    Average Words per Review
    489
    Rating
    8.8
    Comparisons
    Also Known As
    Burp
    Learn More
    Overview

    GitHub makes extra security features available to customers under an Advanced Security license. These features are also enabled for public repositories on GitHub.com.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Information Not Available
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company13%
    Financial Services Firm12%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider9%
    Company Size
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise14%
    Large Enterprise63%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise63%
    Buyer's Guide
    GitHub Advanced Security vs. PortSwigger Burp Suite Professional
    May 2024
    Find out what your peers are saying about GitHub Advanced Security vs. PortSwigger Burp Suite Professional and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    GitHub Advanced Security is ranked 14th in Application Security Tools with 6 reviews while PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 57 reviews. GitHub Advanced Security is rated 9.0, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of GitHub Advanced Security writes "A tool that provides ease of integration with the set of existing codes in an infrastructure". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". GitHub Advanced Security is most compared with SonarQube, Snyk, Veracode, Fortify on Demand and Checkmarx One, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning. See our GitHub Advanced Security vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.