PortSwigger Burp Suite Enterprise Edition vs Rapid7 InsightAppSec comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Enterprise Edition and Rapid7 InsightAppSec based on real PeerSpot user reviews.

Find out in this report how the two Dynamic Application Security Testing (DAST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PortSwigger Burp Suite Enterprise Edition vs. Rapid7 InsightAppSec Report (Updated: March 2024).
769,976 professionals have used our research since 2012.
Featured Review
Mustufa Bhavnagarwala
RussellBurrows
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time.""I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.""The product's initial setup phase was super easy.""The product is easy to use.""Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.""The initial setup is straightforward.""The tool is loaded with many features that give us ROI.""The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs."

More PortSwigger Burp Suite Enterprise Edition Pros →

"It is a very robust solution.""We have seen measurable decrease in the mean time to respond to threats by 20 percent.""It uses a signature-based method to check for problems with your code and will provide an alert if anything is found.""The most valuable feature of this solution is the graphical interface.""The templates feature is very easy. You just choose the kind of attack you want on your web application, and you run it against that template and receive a report. It's great.""It is very convenient to get reports from the tool, which offers high-level environmental statistics.""The product’s most valuable feature is UI. It is easy to manage and find vulnerabilities in the application.""The solution is stable."

More Rapid7 InsightAppSec Pros →

Cons
"The product needs to have the ability to evaluate more.""The solution is a bit expensive.""It would be better if the solution is cloud-based.""The cost per license per user could be cheaper, specifically for individual licensing.""There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings.""The stability of the scans could be improved.""There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.""The implementation of the solution is quite complicated and could be easier."

More PortSwigger Burp Suite Enterprise Edition Cons →

"Rapid7 InsightAppSec needs improvement in detecting phishing pages.""In the future, if they can have integration with a lot of ticketing systems then it would be amazing.""We get a lot of false positives during the tests.""The product’s pricing could be flexible.""I would like more details of what the product can do.""We'd like to see integrations with WAF solutions.""The only concern I have with Rapid7 is that it does not provide enough information about vulnerabilities within AppSec.""When you add new projects for the same product, it either duplicates or replaces the scan configuration. If I run a scan for the same product with a different scan configuration, it should keep the previous scan configuration and not replace it with the new scan configuration. It should just add the new scan configuration. That would be helpful. They do keep the results as it is, but the scan configuration keeps changing. For example, I have set a scan configuration to a full scan, and next week, I want to run a new scan for the same product with some changes or new functionalities. I want to run a partial scan. Currently, if I change the scan configuration to partial, it changes the old one also to partial. That should be improved."

More Rapid7 InsightAppSec Cons →

Pricing and Cost Advice
  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

  • "The price of this product is very cheap."
  • "They offer a good price, but I don't remember its cost. It is fair as compared to the competition. We have opted for project-based licensing, not user-based. We can add any number of users. That doesn't matter. It is worth the money."
  • "Its price is competitive. It is not expensive."
  • "I'm not sure how much it costs exactly, but I know it's expensive."
  • "I rate Rapid7 InsightAppSec’s pricing an eight out of ten."
  • "Rapid7 InsightAppSec is cheap."
  • More Rapid7 InsightAppSec Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies.
    Top Answer:In Rapid7 InsightAppSec, a distinctive feature is the provision of a CDM for integrating web servers and web applications. To establish the connection between these applications, you only need to… more »
    Top Answer:Rapid7 InsightAppSec needs improvement in detecting phishing pages.
    Top Answer:I use the solution to check multiple websites, particularly dynamic and e-commerce websites, for vulnerabilities within the code. The tool helps identify any vulnerabilities present in the code… more »
    Ranking
    Views
    39
    Comparisons
    26
    Reviews
    5
    Average Words per Review
    326
    Rating
    8.8
    Views
    340
    Comparisons
    231
    Reviews
    8
    Average Words per Review
    482
    Rating
    8.3
    Comparisons
    Also Known As
    InsightAppSec
    Learn More
    Overview

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Your web applications may be complex, but your application security testing tool doesn’t need to be. InsightAppSec brings Rapid7’s proven Dynamic Application Security Testing (DAST) technology to the Insight platform, combining powerful application crawling and attack capabilities, flexibility in scan scope and scheduling, and accuracy in results with a modern UI, intuitive workflows, and sensible data organization. This enables you to identify XSS, SQL injection, CSRF, and other vulnerabilities with unparalleled ease. The best part? All of these capabilities are delivered via the cloud so that you’re up and running in minutes to identify the critical security risks that exist in your applications.

    Sample Customers
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    CenterPoint Energy, CPA Australia, Hypertherm, First American Financial Corporation, Rackspace
    Top Industries
    REVIEWERS
    Manufacturing Company43%
    Non Profit14%
    Transportation Company14%
    Government14%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Government12%
    University7%
    REVIEWERS
    Healthcare Company29%
    Computer Software Company29%
    Comms Service Provider14%
    Printing Company14%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm13%
    Manufacturing Company9%
    Government7%
    Company Size
    REVIEWERS
    Small Business44%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    REVIEWERS
    Small Business55%
    Midsize Enterprise18%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise14%
    Large Enterprise63%
    Buyer's Guide
    PortSwigger Burp Suite Enterprise Edition vs. Rapid7 InsightAppSec
    March 2024
    Find out what your peers are saying about PortSwigger Burp Suite Enterprise Edition vs. Rapid7 InsightAppSec and other solutions. Updated: March 2024.
    769,976 professionals have used our research since 2012.

    PortSwigger Burp Suite Enterprise Edition is ranked 4th in Dynamic Application Security Testing (DAST) with 8 reviews while Rapid7 InsightAppSec is ranked 3rd in Dynamic Application Security Testing (DAST) with 12 reviews. PortSwigger Burp Suite Enterprise Edition is rated 8.0, while Rapid7 InsightAppSec is rated 8.6. The top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". On the other hand, the top reviewer of Rapid7 InsightAppSec writes "A highly scalable and robust product that enables users to automate scans". PortSwigger Burp Suite Enterprise Edition is most compared with Acunetix, Tenable Nessus, Rapid7 Metasploit, Tenable Vulnerability Management and Wiz, whereas Rapid7 InsightAppSec is most compared with Rapid7 AppSpider, OWASP Zap, PortSwigger Burp Suite Professional, Fortify WebInspect and Acunetix. See our PortSwigger Burp Suite Enterprise Edition vs. Rapid7 InsightAppSec report.

    See our list of best Dynamic Application Security Testing (DAST) vendors.

    We monitor all Dynamic Application Security Testing (DAST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.