PortSwigger Burp Suite Professional vs Seeker comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

PortSwigger Burp Suite Prof...
Average Rating
8.6
Number of Reviews
57
Ranking in other categories
Application Security Tools (10th), Static Application Security Testing (SAST) (7th), Fuzz Testing Tools (1st)
Seeker
Average Rating
7.0
Number of Reviews
1
Ranking in other categories
Internet Security (12th)
 

Mindshare comparison

As of July 2024, in the Application Security Tools category, the mindshare of PortSwigger Burp Suite Professional is 2.3%, up from 2.2% compared to the previous year. The mindshare of Seeker is 0.2%, down from 0.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Security Tools
Unique Categories:
Static Application Security Testing (SAST)
2.1%
 

Featured Reviews

Nikhil Tiple - PeerSpot reviewer
Apr 11, 2024
Easy to deploy and helps discover vulnerabilities in the applications
The solution is used for penetration testing of any kind of application. We use it for security testing workflow daily PortSwigger Burp Suite Professional is a very good tool. The solution helped us discover vulnerabilities in our applications. Vulnerability elimination is the most important…
San K - PeerSpot reviewer
Nov 7, 2022
More effective than dynamic scanners, but is missing useful learning capabilities
One area that Seeker can improve is to make it more customizable. All security scanning tools have a defined set of rules that are based on certain criteria which they will use to detect issues. However, the criteria that you set initially is not something that all applications are going to need. The purposes for which applications are designed may differ in practice in the industry, and because of this, there will always be tools that sometimes report false positives. Thus, there should be some means with which I can customize the way that Seeker learns about our applications, possibly by using some kind of AI / ML capability within the tool that will automatically reduce the number of false positives that we get as we use the tool over time. Obviously, when we first start using the scanning tool there will be false positives, but as it keeps going and as I keep using the tool, there should be a period of time where either the application can learn how to ignore false positives, or I can customize it do so. Adding this type of functionality would definitely prevent future issues when it comes to reporting false positives, and this is a key area that we have already asked the vendor to improve on, in general. On a different note, there is one feature that isn't completely available right now where you can integrate Seeker with an open-source vulnerability scanner or composition analysis tool such as Black Duck. I would very much like this capability to be available to us out-of-the-box, so that we can easily integrate with tools like Black Duck in such a way that any open source components that are used in the front-end are easily identified. I think this would be a huge plus for Seeker. Another feature within Seeker which could benefit from improvement is active verification, which lets you actively verify a vulnerability. This feature currently doesn't work in certain applications, particularly in scenarios where you have requested tokens. When we bought the tool, we didn't realize this and we were not told about it by the vendor, so initially it was a big challenge for us to overcome it and properly begin our deployment.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"With the Extender Tab, if you know how to code then you can create a plugin and add it to Burp."
"PortSwigger Burp Suite Professional is one of the best user-friendly solutions for getting the proxy set up."
"Some of the extensions, available using Burp Extender, are also very good and we have found issues by using them."
"The intercepting feature is the most valuable."
"It's good testing software."
"It is useful for scanning and tracing activities."
"PortSwigger Burp Suite does not hamper the node of the server, and it does not shut down the server if it is running."
"The tool provides complimentary services. It allows you to add a lot of extensions, and you can get extensions quite often. It is quite a flexible application."
"A significant advantage of Seeker is that it is an interactive scanner, and we have found it to be much more effective in reducing the amount of false positives than dynamic scanners such as AppScan, Micro Focus Fortify, etc. Furthermore, with Seeker, we are finding more and more valid (i.e. "true") positives over time compared with the dynamic scanners."
 

Cons

"The use of system memory is an area that can be improved because it uses a lot."
"The solution lacks sufficient stability."
"The Burp Collaborator needs improvement. There also needs to be improved integration."
"The Iran market does not have after-sales support. PortSwigger Burp Suite Professional needs to provide after-sales support."
"PortSwigger Burp Suite Professional could improve the static code review."
"There needs to be better documentation provided. Currently, we need to buy books, or we need to review online some use cases from other professionals who have been using the solution to find out their experience. It is not easy to find out how to properly do a security assessment."
"The pricing of the solution is quite high."
"Improvement should be done as per the requirements of customers."
"One area that Seeker can improve is to make it more customizable. All security scanning tools have a defined set of rules that are based on certain criteria which they will use to detect issues. However, the criteria that you set initially is not something that all applications are going to need."
 

Pricing and Cost Advice

"For a country such as Sri Lanka, the pricing is not reasonable."
"It is expensive for us in Brazil because the currency exchange rate from a dollar to a Brazilian Real is quite steep."
"They should reduce the license cost a little bit. It is $400 per user, and it would be better if they could reduce the licensing fee."
"The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
"There are multiple versions available of PortSwigger Burp Suite, such as enterprise, commercial, professional, and beginners."
"This is a value for money product."
"We have one license. The price is very nominal."
"It's a lower priced tool that we can rely on with good standard mechanisms."
"The licensing for Seeker is user-based and for 50 users I believe it costs about $70,000 per year."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
12%
Government
10%
Manufacturing Company
9%
Financial Services Firm
25%
Computer Software Company
16%
Manufacturing Company
11%
Retailer
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What do you like most about Seeker?
A significant advantage of Seeker is that it is an interactive scanner, and we have found it to be much more effective in reducing the amount of false positives than dynamic scanners such as AppSca...
What is your experience regarding pricing and costs for Seeker?
The licensing for Seeker is user-based and for 50 users I believe it costs about $70,000 per year.
What needs improvement with Seeker?
One area that Seeker can improve is to make it more customizable. All security scanning tools have a defined set of rules that are based on certain criteria which they will use to detect issues. Ho...
 

Also Known As

Burp
No data available
 

Overview

 

Sample Customers

Google, Amazon, NASA, FedEx, P&G, Salesforce
El Al Airlines and Société Française du Radiotelephone
Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: July 2024.
793,295 professionals have used our research since 2012.