Try our new research platform with insights from 80,000+ expert users

Pentera vs PortSwigger Burp Suite Enterprise Edition comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Pentera
Average Rating
8.0
Reviews Sentiment
6.7
Number of Reviews
9
Ranking in other categories
Penetration Testing Services (2nd), Breach and Attack Simulation (BAS) (2nd)
PortSwigger Burp Suite Ente...
Average Rating
8.0
Reviews Sentiment
7.2
Number of Reviews
12
Ranking in other categories
Vulnerability Management (22nd), Dynamic Application Security Testing (DAST) (6th)
 

Mindshare comparison

Pentera and PortSwigger Burp Suite Enterprise Edition aren’t in the same category and serve different purposes. Pentera is designed for Breach and Attack Simulation (BAS) and holds a mindshare of 28.5%, down 29.5% compared to last year.
PortSwigger Burp Suite Enterprise Edition, on the other hand, focuses on Dynamic Application Security Testing (DAST), holds 9.2% mindshare, up 4.9% since last year.
Breach and Attack Simulation (BAS) Market Share Distribution
ProductMarket Share (%)
Pentera28.5%
Cymulate20.0%
Picus Security17.2%
Other34.3%
Breach and Attack Simulation (BAS)
Dynamic Application Security Testing (DAST) Market Share Distribution
ProductMarket Share (%)
PortSwigger Burp Suite Enterprise Edition9.2%
OpenText Dynamic Application Security Testing17.7%
HCL AppScan14.0%
Other59.1%
Dynamic Application Security Testing (DAST)
 

Featured Reviews

Sabbir Ahmed - PeerSpot reviewer
Comprehensive attack surface coverage and real-world threat emulation strengthen security while licensing models need improvement
Comprehensive Attack Surface includes several features. Omni Attack Surface discovers, assesses, and exploits vulnerabilities across both internal networks and external assets, including cloud environments from a single platform. External Attack Surface Management (EASM) and Internal Network Validation test internal security controls and identify weaknesses within the internal network. Automated Penetration Testing features are provided through the Pentera Surface module. Surface provides automated validation and penetration testing features with a proactive, continuous, and highly realistic approach to cybersecurity validation, helping organizations understand and reduce their true cyber exposure. They have AI-based reporting that leverages AI to identify patterns of exploitability over time, aggregate results across sites, and highlight recurring weaknesses. They offer two types of reports: an elaborate technical report for CTOs and an Executive Summary for management. When customers see the reports after completing the POC, they are impressed by how detailed the technical report is, while management can understand what actions need to be taken to protect their network and infrastructure. Recent Gartner reports indicate that traditional VAPT companies perform vulnerability testing at specific times, which creates security gaps. Pentera provides continuous validation, running 24/7 in the infrastructure. This means when any vulnerability appears due to firmware upgrades, OS updates, or software changes, it can be automatically identified in real-time.
Mustufa Bhavnagarwala - PeerSpot reviewer
With a super easy initial setup phase, the tool also offers regular updates
PortSwigger Burp Suite Enterprise Edition's new features released in the last two years are really good, so I won't say that I am not looking at any new features. The product's latest feature, which was really good, but had an issue since it allowed us in our company to put the proxy in the browser and then connect it with PortSwigger Burp Suite Enterprise Edition to get the calls resolved with the help of setup allowing for browser features inside PortSwigger Burp Suite Enterprise Edition. I want PortSwigger Burp Suite Enterprise Edition to be available on the cloud, though my concerns stem from the fact that I don't know how an application hosted on the cloud can do a proxy for an application. I can't recall what needs to be added to the solution to make it better, but I have seen that when I use the product, I feel that the tool needs to have a few elements added to it. The cost per license per user could be cheaper, specifically for individual licensing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The vulnerability scanner, exploit achievements, and remediation actions are all great."
"Maybe there are some remediation steps on the website, we can mask sensitive information on the website better."
"The platform's most valuable features are credential management and vulnerability management."
"What I like the most about Pentera is its solution-oriented approach."
"The tool showed us that our ransomware protection wasn’t working on some machines."
"The product is easy to use."
"Pentera has many authentic features."
"Pentera has many authentic features."
"I like normal dynamic scanning, general web applications scanning, and vulnerability assessments."
"Its automated scanning feature saves time."
"The tool is loaded with many features that give us ROI."
"We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time."
"The most appreciated functionality of PortSwigger Burp Suite is its ability to perform brute force attacks automatically."
"The initial setup is straightforward."
"The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs."
"This tool helps identify vulnerabilities. We then provide the report to the developers, who address the issues identified automatically. Its most valuable feature is CI/CD integration."
 

Cons

"Pentera's general dashboards could be improved and made more specific in terms of vulnerabilities that I'm discovering."
"The vulnerability scanner, exploit achievements, and remediation actions are all great."
"Maybe scalability. I know that the Pentera right now is high level in order to scan big deals over 500 IPs and not less, and not less. That can be more granular. This will be useful."
"One area for product improvement could be the inclusion of a dashboard to cover multiple branches and subsidiaries, allowing for centralized monitoring."
"The licensing and IP management need improvement. When the IP is imported into a system, we cannot withdraw or revoke the license."
"The licensing and IP management need improvement."
"The price could be improved."
"The automated penetration testing features must be improved."
"It would be beneficial if Burp Suite provided predefined payloads for each attack category, such as SQL injection and cross-site scripting, to automate some tasks more effectively."
"There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings."
"There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives."
"The implementation of the solution is quite complicated and could be easier."
"The solution is a bit expensive."
"The stability of the scans could be improved."
"PortSwigger Burp Suite Enterprise Edition should incorporate a static code analysis feature. One main issue we encounter is false positives. False positives can be challenging for developers."
"The cost per license per user could be cheaper, specifically for individual licensing."
 

Pricing and Cost Advice

"We have to pay a yearly licensing cost for Pentera."
"The product's cost is reasonable. I rate the pricing a three out of ten."
"It's not that expensive, but it could be more cost-effective."
"The tool is relatively cheap."
"Although the solution can be a bit expensive for small companies, its pricing is fairly reasonable for its capabilities."
"The tool's pricing is reasonable and costs around 400 dollars per year."
"PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
"For Professional, it's about $400 per year."
"PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
report
Use our free recommendation engine to learn which Breach and Attack Simulation (BAS) solutions are best for your needs.
868,787 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
13%
Computer Software Company
13%
Manufacturing Company
11%
Educational Organization
6%
Financial Services Firm
18%
Computer Software Company
13%
Manufacturing Company
9%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business5
Midsize Enterprise1
Large Enterprise4
By reviewers
Company SizeCount
Small Business5
Midsize Enterprise2
Large Enterprise7
 

Questions from the Community

What do you like most about Pentera?
What I like the most about Pentera is its solution-oriented approach.
What needs improvement with Pentera?
The licensing model has changed from earlier versions. Previously, there was a 500 IP cap, and customers needed to buy a minimum of 500 IP and consider 500 domains. In Bangladesh, many large organi...
What is your primary use case for Pentera?
Common use cases include several features. The POC is completed before any customer goes for procurement. Once the POC is done, customers appreciate features such as comprehensive attack surface co...
What do you like most about PortSwigger Burp Suite Enterprise Edition?
Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Enterprise Edition?
I am using the Community Edition, which is free, however, I understand there might be extra expenses for additional features or services.
What needs improvement with PortSwigger Burp Suite Enterprise Edition?
It would be beneficial if Burp Suite provided predefined payloads for each attack category, such as SQL injection and cross-site scripting, to automate some tasks more effectively.
 

Overview

 

Sample Customers

Blackstone Group Caterpillar Apria Healthcare Taylor Vinters Sandler Capital Management Drawbridge BNP Paribas British Red Cross
Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
Find out what your peers are saying about Pentera vs. PortSwigger Burp Suite Enterprise Edition and other solutions. Updated: January 2025.
868,787 professionals have used our research since 2012.