Microsoft Defender Vulnerability Management vs PortSwigger Burp Suite Enterprise Edition comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender Vulnerability Management and PortSwigger Burp Suite Enterprise Edition based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
770,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's stability is very high...The scalability of the product is amazing.""One valuable feature is the Microsoft Security Scorecard.""The solution is up-to-date and helps prevent zero-day attacks.""The product’s most valuable features are compliance, recommendations, and inventories.""The solution helps identify threats and vulnerabilities."

More Microsoft Defender Vulnerability Management Pros →

"The tool is loaded with many features that give us ROI.""The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs.""Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.""The initial setup is straightforward.""We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time.""I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.""The product's initial setup phase was super easy.""The product is easy to use."

More PortSwigger Burp Suite Enterprise Edition Pros →

Cons
"It is challenging to extract and customize reports from the system.""Integration can be improved.""The technical support takes too much time to resolve tickets.""The setup phase of the product is not that easy and needs a person to have a certain level of expertise.""The general support could be improved."

More Microsoft Defender Vulnerability Management Cons →

"The stability of the scans could be improved.""It would be better if the solution is cloud-based.""There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings.""The product needs to have the ability to evaluate more.""There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.""The cost per license per user could be cheaper, specifically for individual licensing.""The solution is a bit expensive.""The implementation of the solution is quite complicated and could be easier."

More PortSwigger Burp Suite Enterprise Edition Cons →

Pricing and Cost Advice
  • "The product’s pricing is medium."
  • "The licensing model follows a per-user per-month structure."
  • "I rate the product's price a three on a scale of one to ten, where one is a low price, and ten is a high price."
  • "The tool is a bit costly."
  • More Microsoft Defender Vulnerability Management Pricing and Cost Advice →

  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    770,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies.
    Ranking
    23rd
    Views
    996
    Comparisons
    866
    Reviews
    4
    Average Words per Review
    353
    Rating
    8.3
    13th
    Views
    1,678
    Comparisons
    981
    Reviews
    5
    Average Words per Review
    326
    Rating
    8.8
    Comparisons
    Learn More
    Overview

    Defender Vulnerability Management delivers asset visibility, intelligent assessments, and built-in remediation tools for Windows, macOS, Linux, Android, iOS, and network devices. Leveraging Microsoft threat intelligence, breach likelihood predictions, business contexts, and devices assessments, Defender Vulnerability Management rapidly and continuously prioritizes the biggest vulnerabilities on your most critical assets and provides security recommendations to mitigate risk.

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Sample Customers
    Information Not Available
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Government10%
    Manufacturing Company8%
    REVIEWERS
    Manufacturing Company43%
    Non Profit14%
    Transportation Company14%
    Government14%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Government12%
    University7%
    Company Size
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise19%
    Large Enterprise60%
    REVIEWERS
    Small Business44%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    Buyer's Guide
    Microsoft Defender Vulnerability Management vs. PortSwigger Burp Suite Enterprise Edition
    May 2024
    Find out what your peers are saying about Microsoft Defender Vulnerability Management vs. PortSwigger Burp Suite Enterprise Edition and other solutions. Updated: May 2024.
    770,924 professionals have used our research since 2012.

    Microsoft Defender Vulnerability Management is ranked 23rd in Vulnerability Management with 5 reviews while PortSwigger Burp Suite Enterprise Edition is ranked 13th in Vulnerability Management with 8 reviews. Microsoft Defender Vulnerability Management is rated 8.2, while PortSwigger Burp Suite Enterprise Edition is rated 8.0. The top reviewer of Microsoft Defender Vulnerability Management writes "The vulnerability assessment is very accurate because it runs directly into the vulnerability database". On the other hand, the top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". Microsoft Defender Vulnerability Management is most compared with Qualys VMDR, Tenable Nessus, Rapid7 InsightVM, Tenable Vulnerability Management and Microsoft Sentinel, whereas PortSwigger Burp Suite Enterprise Edition is most compared with Acunetix, Tenable Nessus, Rapid7 Metasploit, Tenable Vulnerability Management and Wiz. See our Microsoft Defender Vulnerability Management vs. PortSwigger Burp Suite Enterprise Edition report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.