Ixia BreakingPoint vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
Keysight Technologies Logo
944 views|269 comparisons
100% willing to recommend
PortSwigger Logo
8,881 views|5,861 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Ixia BreakingPoint and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Testing (AST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Ixia BreakingPoint vs. PortSwigger Burp Suite Professional Report (Updated: March 2024).
769,479 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"There is a virtual version of the product which is scaled to 100s of virtual testing blades.""We use Ixia BreakingPoint for Layer 7 traffic generation. That's what we like.""I like that we can test cloud applications.""The most valuable feature of Ixia BreakingPoint is the ransomware and malware database for simulated attacks.""The solution has many protocols and options, making it very flexible.""The DDoS testing module is useful and quick to use.""It is a scalable solution."

More Ixia BreakingPoint Pros →

"For pentesting scenarios, this is the number one tool. It can capture the request, and there are so many functions that are very good for that. For example, a black box satellite host.""Enables automation of different tasks such as authorization testing.""I find the attack model quite amazing, where I can write my scripts and load my scripts as well, which helps quite a bit. All the active scanning that it can do is also quite a lot helpful. It speeds up our vulnerability assessment and penetration testing. Right now, I am enjoying its in-browser, which also helps quite a bit. I'm always confused about setting up some proxy, but it really is the big solution we all want.""The initial setup is simple.""PortSwigger Burp Suite Professional has an intercept tab that helps us to scan our APIs, set the response, and request errors.""We are mostly using it for scanning the entire website. So, we basically create a script with the entire website and then run it for different injections.""The way they do the research and they keep their profile up to date is great. They identify vulnerabilities and update them immediately.""The Spider is the most useful feature. It helps to analyze the entire web application, and it finds all the passes and offers an automated identification of security issues."

More PortSwigger Burp Suite Professional Pros →

Cons
"The solution originally was hard to configure; I'm not sure if they've updated this to make it simpler, but if not, it's something that could be streamlined.""The production traffic simulations are not realistic enough for some types of DDoS attacks.""I would appreciate some preconfigured network neighborhoods, which are predefined settings for testing networks.""The price could be better.""The integration could improve in Ixia BreakingPoint.""The quality of the traffic generation could be improved with Ixia BreakingPoint, i.e. to get closer to being accurate in what a real user will do.""They should improve UI mode packages for the users."

More Ixia BreakingPoint Cons →

"I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory.""We wish that the Spider feature would appear in the same shape that it does in previous versions.""The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies.""The tool is very expensive.""The solution doesn't offer very good scalability.""The biggest drawback is reporting. It's not so good. I can download them, but they're not so informative.""The Auto Scanning features should be updated more frequently and should include the latest attack vectors.""I am from Brazil. The currency exchange rate from a dollar to a Brazilian Real is quite steep. It is almost six to one. It would be good if it can be sold in the local currency, and its price is cheaper for us."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "There is no differentiation in licenses for Breaking Point. For one license, you will get all the features. There is no complexity in that."
  • "We have a one year subscription license for $25,000 US Dollars."
  • "or us, the pricing is somewhere around $12,000 a year. I'm unsure as to what new licenses now cost."
  • "The price is high. We pay for the license monthly."
  • "The solution is expensive."
  • "The price of the solution is expensive."
  • More Ixia BreakingPoint Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Testing (AST) solutions are best for your needs.
    769,479 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of Ixia BreakingPoint is the ransomware and malware database for simulated attacks.
    Top Answer:The integration could improve in Ixia BreakingPoint. The vendor should provide a portal for webinars.
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Ranking
    Views
    944
    Comparisons
    269
    Reviews
    2
    Average Words per Review
    304
    Rating
    8.5
    Views
    8,881
    Comparisons
    5,861
    Reviews
    22
    Average Words per Review
    476
    Rating
    8.8
    Comparisons
    Also Known As
    Burp
    Learn More
    Overview

    By simulating real-world legitimate traffic, distributed denial of service (DDoS), exploits, malware, and fuzzing, BreakingPoint validates an organization’s security infrastructure, reduces the risk of network degradation by almost 80%, and increases attack readiness by nearly 70%.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Corsa Technology
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company24%
    Financial Services Firm13%
    Comms Service Provider7%
    Manufacturing Company7%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Comms Service Provider9%
    Government9%
    Company Size
    REVIEWERS
    Small Business70%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise10%
    Large Enterprise66%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    Buyer's Guide
    Ixia BreakingPoint vs. PortSwigger Burp Suite Professional
    March 2024
    Find out what your peers are saying about Ixia BreakingPoint vs. PortSwigger Burp Suite Professional and other solutions. Updated: March 2024.
    769,479 professionals have used our research since 2012.

    Ixia BreakingPoint is ranked 23rd in Application Security Testing (AST) with 8 reviews while PortSwigger Burp Suite Professional is ranked 5th in Application Security Testing (AST) with 55 reviews. Ixia BreakingPoint is rated 8.4, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of Ixia BreakingPoint writes "Works better for testing traffic, mix profile, and enrollment scenarios than other solutions". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". Ixia BreakingPoint is most compared with Spirent CyberFlood and Synopsys Defensics, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning. See our Ixia BreakingPoint vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Testing (AST) vendors.

    We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.