Try our new research platform with insights from 80,000+ expert users

Kiuwan vs PortSwigger Burp Suite Professional comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Kiuwan
Ranking in Application Security Tools
29th
Ranking in Static Application Security Testing (SAST)
25th
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
23
Ranking in other categories
No ranking in other categories
PortSwigger Burp Suite Prof...
Ranking in Application Security Tools
9th
Ranking in Static Application Security Testing (SAST)
5th
Average Rating
8.6
Reviews Sentiment
6.7
Number of Reviews
64
Ranking in other categories
Fuzz Testing Tools (1st)
 

Mindshare comparison

As of January 2026, in the Application Security Tools category, the mindshare of Kiuwan is 1.1%, up from 1.0% compared to the previous year. The mindshare of PortSwigger Burp Suite Professional is 2.4%, up from 1.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Security Tools Market Share Distribution
ProductMarket Share (%)
PortSwigger Burp Suite Professional2.4%
Kiuwan1.1%
Other96.5%
Application Security Tools
 

Featured Reviews

Anshul Anshul - PeerSpot reviewer
Sr. Manager at a tech services company with 10,001+ employees
Efficient and accurate scanning, and detailed analysis
In Kiuwan there are sometimes duplicates found in the dependency scan under the "insights" tab. It's unclear to me why these duplicates are appearing, and it would be helpful if the application teams could investigate further. Another issue I've encountered is that Kiuwan only looks at the version of components and doesn't take into account any workaround fixes that have been implemented at the code level. This can result in false positives being reported. Additionally, these issues are in the "insights" tab and not in the code base security aspect. Lastly, when muting findings that are false positives, there should be an option to see the only available at the code level rather than at the organization level because it can lead to missing vulnerabilities if they are muted at the org level. An additional feature that would be helpful is the ability to easily download reports from Kiuwan. Specifically, in the "insights" tab, we have been encountering an error when trying to download the PDF report. We are able to download the code-based security report, but not the insights report. This has been an ongoing issue for the past couple of months and would be beneficial if it could be resolved. My main recommendation would be to address the issues with downloading reports that we have been experiencing. Additionally, it would be helpful if Kiuwan could support a wider range of programming languages, as there are currently some that are not compatible with the tool. If the code of a particular application falls under the category which is not compatible with Kiuwan, then it will not be able to scan it.
Arther Magaya - PeerSpot reviewer
Head Of Information Security at Aura
AI-driven analyses improve efficiency and reliability
I find all the features of PortSwigger Burp Suite Professional most useful, particularly the AI enhancement for results and follow-up for retests. This feature helps me follow up on my results and perform retests step-by-step. The automation in AI verifies the findings, ensuring they are correct, and performs step-by-step testing. The Intruder tool enhances testing efficiency through intercepting information and analyzing it. It helps to analyze web applications and intercept the traffic.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We are using this solution to increase the quality of our software and to test the vulnerabilities in our tools before the customers find them."
"The solution has a continuous integration process."
"I've found the reporting features the most helpful."
"I like that it provides a detailed report that lets you know the risk index and the vulnerability."
"The most valuable feature is the time to resolution, where it tells you how long it is going to take to get to a zero-base or a five-star security rating."
"The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report."
"I've tried many open source applications and the remediation or correction actions that were provided by Kiuwan were very good in comparison."
"I find it immensely helpful because it's not just about generating code; it's about ensuring efficiency in the execution."
"The automated scan is what I find most useful because a lot of customers will need it. Not every domain will be looking for complete security, they just need a stamp on the security key. For these kinds of customers, the scan works really well."
"The most valuable features are Burp Intruder and Burp Scanner."
"The most valuable features of PortSwigger Burp Suite Professional are its ease of use and its cost efficiency."
"One useful function is the ability to send requests to the repeater without making actual requests through the browser, allowing me to modify requests easily."
"The solution is quite helpful for session management and configuration."
"I have found the best features to be the performance and there are a lot of additional plugins available."
"PortSwigger Burp Suite Professional has an intercept tab that helps us to scan our APIs, set the response, and request errors."
"Once I capture the proxy, I'm able to transfer across. All the requested information is there. I can send across the request to what we call a repeater, where I get to ready the payload that I send to the application. Put in malicious content and then see if it's responding to it."
 

Cons

"DIfferent languages, such Spanish, Portuguese, and so on."
"The configuration hasn't been that good."
"The integration process could be improved. It'll also help if it could generate reports automatically. But I'm not sure about the effectiveness of the reports. This is because, in our last project, we still found some key issues that weren't captured by the Kiuwan report."
"Perhaps more languages supported."
"I would like to see better integration with Azure DevOps in the next release of this solution."
"I would like to see better integration with the Visual Studio and Eclipse IDEs."
"In Kiuwan there are sometimes duplicates found in the dependency scan under the "insights" tab. It's unclear to me why these duplicates are appearing, and it would be helpful if the application teams could investigate further."
"Integration of the programming tools could be improved."
"You can have many false positives in Burp Suite. It depends on the scale of the penetration testing."
"The tool is very expensive."
"There were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it."
"The pricing of the solution is quite high."
"The initial setup is a bit complex."
"The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies."
"PortSwigger Burp Suite Professional can improve by having more features in the free version for beginners to try."
"The scanner and crawler need to be improved."
 

Pricing and Cost Advice

"Check with your account manager."
"Nothing special. It's a very fair model."
"Kiuwan is an open-source solution and free to use."
"It follows a subscription model. I think the price is somewhere in the middle."
"This solution is cheaper than other tools."
"The price of Kiuwan is lower than that of other tools on the market."
"I recommend contacting a sales person who will create the best plan payment plan for you, as we did."
"It is expensive for us in Brazil because the currency exchange rate from a dollar to a Brazilian Real is quite steep."
"There is no setup cost and the cost of licensing is affordable."
"We have one license. The price is very nominal."
"PortSwigger Burp Suite Professional is expensive compared to other tools."
"The pricing of the solution is reasonable. We only need to pay for the annual subscription. I rate the pricing five out of ten."
"They should reduce the license cost a little bit. It is $400 per user, and it would be better if they could reduce the licensing fee."
"At $400 or $500 per license paid annually, it is a very cheap tool."
"Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
879,853 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
University
10%
Financial Services Firm
8%
Manufacturing Company
6%
Computer Software Company
11%
Government
11%
Financial Services Firm
10%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business16
Midsize Enterprise4
Large Enterprise6
By reviewers
Company SizeCount
Small Business16
Midsize Enterprise14
Large Enterprise35
 

Questions from the Community

Ask a question
Earn 20 points
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
The cost of PortSwigger Burp Suite Professional is reasonable at approximately $500 per year per user.
 

Also Known As

No data available
Burp
 

Overview

 

Sample Customers

DHL, BNP Paribas, Zurich, AXA, Ernst & Young, KFC, Santander, Latam, Ferrovial
Google, Amazon, NASA, FedEx, P&G, Salesforce
Find out what your peers are saying about Kiuwan vs. PortSwigger Burp Suite Professional and other solutions. Updated: December 2025.
879,853 professionals have used our research since 2012.