Try our new research platform with insights from 80,000+ expert users

Invicti vs PortSwigger Burp Suite Professional comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Invicti
Ranking in Static Application Security Testing (SAST)
14th
Average Rating
8.2
Reviews Sentiment
6.7
Number of Reviews
30
Ranking in other categories
API Security (7th), Dynamic Application Security Testing (DAST) (5th)
PortSwigger Burp Suite Prof...
Ranking in Static Application Security Testing (SAST)
6th
Average Rating
8.6
Reviews Sentiment
6.7
Number of Reviews
64
Ranking in other categories
Application Security Tools (10th), Fuzz Testing Tools (1st)
 

Mindshare comparison

As of August 2025, in the Static Application Security Testing (SAST) category, the mindshare of Invicti is 1.6%, up from 1.1% compared to the previous year. The mindshare of PortSwigger Burp Suite Professional is 2.0%, up from 1.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Static Application Security Testing (SAST)
 

Featured Reviews

Kunal M - PeerSpot reviewer
Proactive scanning measures and realistic audit recommendations enhance development focus
Invicti's proactive scanning measures vulnerabilities each time we deploy or push code to a new environment. This feature helps us focus on priorities and prioritize the development team's effort, integrating seamlessly with DevOps to facilitate proactive scans of environments. Invicti also provides audit recommendations that are quite realistic, making it easy to discuss plans with developers.
Anuradha.Kapoor Kapoor - PeerSpot reviewer
Offers efficient scanning of entire websites but presence of false positive bugs, leading to time-consuming efforts in distinguishing real bugs from false alarms
We have found that so many times, false positive bugs are there, and then we spend a lot of time basically separating them from real bugs. So that's the reason we are looking for some other tool. So we were in discussion with Acunetix. Therefore, the false positive rate is, like, something that we would like to improve. What we are looking for is if this false positive rate goes down because we were OWASP Zap tool users, which was free anyway. But there were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it. So then we thought, okay, why not we go with the tool? Even if it is not very expensive. But still, every year, we have to renew the license. And we got this tool. Again, we found that in this tool also, even if it is less, there are still a lot of false positive bugs out there. So we again have to spend so much time. So we hired a security tester, who was basically using Acunetix in his previous company for almost three years, and then you said that in that scanning is very slow. The scanning is also slow. Like, sometimes the site scan takes eight hours, six to eight hours. Yeah. And whereas in Acunetix, it took three to four hours. And plus, there are no false positives. I'm not saying none but there's very little. But here, the rate sometimes is very high. These are the two features I think we would like to improve further.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Invicti is part of our SSDLC portfolio, and DAST dynamic testing is very important for our web applications and portfolios."
"The most attractive feature was the reporting review tool. The reporting review was very impressive and produced very fruitful reports."
"Netsparker has valuable features, including the ability to scan our website, an interactive approach, and security data integration."
"Crawling feature: Netsparker has very detail crawling steps and mechanisms. This feature expands the attack surface."
"The solution generates reports automatically and quickly."
"The platform is stable."
"The dashboard is really cool, and the features are really good. It tells you about the software version you're using in your web application. It gives you the entire technology stack, and that really helps. Both web and desktop apps are good in terms of application scanning. It has a lot of security checks that are easily customizable as per your requirements. It also has good customer support."
"Invicti is part of our SSDLC portfolio, and DAST dynamic testing is very important for our web applications and portfolios."
"It is useful for scanning and tracing activities."
"The initial setup is simple."
"The solution has a great user interface."
"The technical support from PortSwigger is excellent, managing response time and quality efficiently without any issues."
"BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding."
"PortSwigger Burp Suite Professional has an intercept tab that helps us to scan our APIs, set the response, and request errors."
"I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature."
"Enables automation of different tasks such as authorization testing."
 

Cons

"Netsparker doesn't provide the source code of the static application security testing."
"The licensing model should be improved to be more cost-effective. There are URL restrictions that consume our license. Compared to other DAST solutions and task tools like WebInspect and Burp Enterprise, Invicti is very expensive. The solution’s scanning time is also very long compared to other DAST tools. It might be due to proof-based scanning."
"Invicti's reporting capabilities need enhancement."
"I think that it freezes without any specific reason at times. This needs to be looked into."
"The solution needs to make a more specific report."
"The custom attack preparation screen might be improved."
"The proxy review, the use report views, the current use tool and the subset requests need some improvement. It was hard to understand how to use them."
"Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather than being given prefixed information would make my life easier. I had to depend on the API for getting the content that I wanted. If they could fix the reporting feature to make it more comprehensive and user-friendly, it would help a lot of end-users. Everything else was good about this product."
"I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory."
"I would like to see the return of the spider mechanism instead of the crawling feature. Burp Suite's earlier version 1.7 had an excellent spider option, and it would be beneficial if Burp incorporated those features into the current version. The crawling techniques used in the current version are not as efficient as those used in earlier versions."
"The solution doesn't offer very good scalability."
"The technical support team's response time is mostly delayed and should be improved."
"The reporting needs to be improved; it is very bad."
"In the Professional version, we cannot link it with the CI/CD process."
"If we're running a huge number of scans regularly, it slows down the tool."
"The solution lacks sufficient stability."
 

Pricing and Cost Advice

"Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
"We never had any issues with the licensing; the price was within our assigned limits."
"I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
"We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
"The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate because it has unlimited scan numbers."
"It is competitive in the security market."
"OWASP Zap is free and it has live updates, so that's a big plus."
"The price should be 20% lower"
"The yearly cost is about $300."
"The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
"PortSwigger Burp Suite Professional is expensive compared to other tools."
"PortSwigger Burp Suite Professional is an expensive solution."
"The pricing of the solution is reasonable. We only need to pay for the annual subscription. I rate the pricing five out of ten."
"We are using the community version, which is free."
"Burp Suite is affordable."
"It's a lower priced tool that we can rely on with good standard mechanisms."
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
865,384 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
18%
Computer Software Company
14%
Manufacturing Company
10%
Government
9%
Computer Software Company
13%
Financial Services Firm
11%
Government
11%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What is your experience regarding pricing and costs for Netsparker Web Application Security Scanner?
As a technical user, I do not handle pricing or licensing, but I am aware that Invicti offers flexible licensing models based on organizational needs.
What do you like most about Invicti?
The most valuable feature of Invicti is getting baseline scanning and incremental scan.
What needs improvement with Invicti?
The main concern is on the performance side, but other than that, we find it really helpful in identifying web vulnerabilities. A full scan takes more time based on your website and other factors, ...
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
The cost of PortSwigger Burp Suite Professional is reasonable at approximately $500 per year per user.
 

Also Known As

Netsparker
Burp
 

Overview

 

Sample Customers

Samsung, The Walt Disney Company, T-Systems, ING Bank
Google, Amazon, NASA, FedEx, P&G, Salesforce
Find out what your peers are saying about Invicti vs. PortSwigger Burp Suite Professional and other solutions. Updated: July 2025.
865,384 professionals have used our research since 2012.