PortSwigger Burp Suite Enterprise Edition vs Tenable Vulnerability Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Enterprise Edition and Tenable Vulnerability Management based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.""The initial setup is straightforward.""The product's initial setup phase was super easy.""The tool is loaded with many features that give us ROI.""The product is easy to use.""We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time.""The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs.""Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition."

More PortSwigger Burp Suite Enterprise Edition Pros →

"You can customize each point in new scans.""A new user can easily understand the workflow, even if they are creating users for other divisions and the user is a beginner.""The initial setup is not complex.""The initial setup is straightforward so long as your infrastructure, components, and networks are in place.""The product is easy to use.""The solution creates vulnerability tickets within the VM profile but should also include them under the Remediation tab so the fixes can be viewed in the ticketing queue.""The most valuable feature for me is container scanning because I am interested in CICD security.""The best feature of the solution is the amount of visibility it provides of the vulnerabilities."

More Tenable Vulnerability Management Pros →

Cons
"The solution is a bit expensive.""The stability of the scans could be improved.""There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings.""The implementation of the solution is quite complicated and could be easier.""The product needs to have the ability to evaluate more.""The cost per license per user could be cheaper, specifically for individual licensing.""It would be better if the solution is cloud-based.""There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives."

More PortSwigger Burp Suite Enterprise Edition Cons →

"I'm not satisfied with the reporting structure.""The UI has room for improvement.""Another area of improvement is customer service and support. Tenable needs to include support in the pricing/license. Currently, they push clients to get support from partners or channel distributors, who often charge a lot.""It's not a user-friendly tool since it has a complicated interface.""The product is a bit expensive.""There needs to be better dashboard navigation.""The shortcoming of the solution that needs improvement is related to its capability to do vulnerability assessments on applications.""The user interface could be improved by being able to change the user interface to fit your position or your job. The graphs are set in stone and you can only print reports."

More Tenable Vulnerability Management Cons →

Pricing and Cost Advice
  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

  • "There are additional features that can be licensed for an additional cost."
  • "The solution is not too expensive."
  • "Tenable.io Vulnerability Management's pricing solution model isn't great."
  • "The total cost we pay for this solution is over 45K. This is for a large education organization."
  • "Compared to other VM solutions, Tenable.io Vulnerability Management is expensive."
  • "On a scale of one to ten, where one is low, and ten is high price, I rate the pricing an eight. So, it is a pretty expensive solution."
  • "Tenable.io is not known for being a cheap product."
  • "A yearly payment has to be made toward the solution's licensing costs."
  • More Tenable Vulnerability Management Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies.
    Top Answer: Tenable Nessus is a vulnerability assessment solution that is both easy to deploy and easy to manage. The design of the program is such that if a company should desire to handle the installation… more »
    Top Answer:The integration of Tenable into our security ecosystem was very good.
    Top Answer:I'm not satisfied with the reporting structure. We cannot do much customization. We can do it in Tenable.sc. We need to maintain two different solutions. We need the on-premise tool for reporting… more »
    Ranking
    12th
    Views
    1,709
    Comparisons
    979
    Reviews
    5
    Average Words per Review
    326
    Rating
    8.8
    2nd
    Views
    13,395
    Comparisons
    10,776
    Reviews
    26
    Average Words per Review
    463
    Rating
    8.3
    Comparisons
    Also Known As
    Tenable.io
    Learn More
    Overview

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Managed in the cloud and powered by Tenable Nessus, Tenable Vulnerability Management (formerly Tenable.io) provides the industry's most comprehensive vulnerability coverage with real-time continuous assessment of your organization. Built-in prioritization, threat intelligence and real-time insight help you understand your exposures and proactively prioritize remediations.

    Sample Customers
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    Global Payments AU/NZ
    Top Industries
    REVIEWERS
    Manufacturing Company43%
    Non Profit14%
    Transportation Company14%
    Government14%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Government12%
    University7%
    REVIEWERS
    Security Firm24%
    Government12%
    Manufacturing Company12%
    Financial Services Firm12%
    VISITORS READING REVIEWS
    Educational Organization23%
    Computer Software Company12%
    Government9%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business44%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    REVIEWERS
    Small Business53%
    Midsize Enterprise3%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise32%
    Large Enterprise50%
    Buyer's Guide
    PortSwigger Burp Suite Enterprise Edition vs. Tenable Vulnerability Management
    March 2024
    Find out what your peers are saying about PortSwigger Burp Suite Enterprise Edition vs. Tenable Vulnerability Management and other solutions. Updated: March 2024.
    768,924 professionals have used our research since 2012.

    PortSwigger Burp Suite Enterprise Edition is ranked 12th in Vulnerability Management with 8 reviews while Tenable Vulnerability Management is ranked 2nd in Vulnerability Management with 38 reviews. PortSwigger Burp Suite Enterprise Edition is rated 8.0, while Tenable Vulnerability Management is rated 8.2. The top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". On the other hand, the top reviewer of Tenable Vulnerability Management writes "Discovers vulnerabilities and integrates well with other solutions". PortSwigger Burp Suite Enterprise Edition is most compared with Acunetix, Tenable Nessus, Rapid7 Metasploit, Rapid7 InsightVM and Qualys VMDR, whereas Tenable Vulnerability Management is most compared with Tenable Security Center, Tenable Nessus, Qualys VMDR and Amazon Inspector. See our PortSwigger Burp Suite Enterprise Edition vs. Tenable Vulnerability Management report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.