We performed a comparison between PortSwigger Burp Suite Professional and SonarCloud based on real PeerSpot user reviews.
Find out in this report how the two Application Security Testing (AST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."For pentesting scenarios, this is the number one tool. It can capture the request, and there are so many functions that are very good for that. For example, a black box satellite host."
"The most valuable feature is Burp Collaborator."
"I have found this solution has more plugins than other competitors which is a benefit. You are able to attach different plugins to the security scan to add features. For example, you can check to see if there are any payment systems that exist on a server, or username and password brute force analysis."
"Enables automation of different tasks such as authorization testing."
"The most valuable feature of PortSwigger Burp Suite Professional is the dashboard. It is very informative and you can receive all the information you need in one place. It's clear, well-defined, and organized. Anybody without any cybersecurity can use it."
"PortSwigger Burp Suite does not hamper the node of the server, and it does not shut down the server if it is running."
"The automated scan is what I find most useful because a lot of customers will need it. Not every domain will be looking for complete security, they just need a stamp on the security key. For these kinds of customers, the scan works really well."
"We use the solution for vulnerability assessment in respect of the application and the sites."
"The reports from SonarCloud are very good."
"I'm not implementing the solutions. However, I've talked to the people who deploy the tools, and they are happy with how easy setting up SonarCloud is."
"The most valuable feature of SonarCloud is its overall performance."
"The most valuable features of SonarCloud are the ability to discover vulnerabilities, security weak points, security hotspots, and all the feedback that comes into the feature branch. You can deploy the code with the security, you can eliminate the problem at the developer level rather than identifying the problem in the productions."
"For what it is meant to do, it works pretty well."
"The solution can be installed locally."
"The solution lacks sufficient stability."
"PortSwigger Burp Suite Professional could improve the static code review."
"The reporting needs to be improved; it is very bad."
"PortSwigger Burp Suite Professional can improve by having more features in the free version for beginners to try."
"The initial setup is a bit complex."
"Sometimes the solution can run a little slow."
"BurpSuite has some issues regarding authentication with OAT tokens that need to be improved."
"There needs to be better documentation provided. Currently, we need to buy books, or we need to review online some use cases from other professionals who have been using the solution to find out their experience. It is not easy to find out how to properly do a security assessment."
"We had some issues with the scanner."
"SonarCloud can improve the false positives. Sometimes the gates sometimes act a little weird. We then need to manually go and mark the false positive."
"It would be helpful if notifications could go out to an extra person."
"CI/CD pipeline is part of a whole chain of design, development, and production, and it's becoming increasingly crucial to optimize the various tools across different stages. However, it's still a silo approach because the full integration is missing. This isn't just an issue with SonarCloud. It's a general problem with tooling."
"The reports could improve by providing more information. We are not able to use the reports in our operation until they are improved. Additionally, if the vendor provided more customization capabilities it would be a benefit."
"I've been told by the developers that the solution is too limited. It's not testing enough within the containers."
More PortSwigger Burp Suite Professional Pricing and Cost Advice →
PortSwigger Burp Suite Professional is ranked 6th in Application Security Testing (AST) with 13 reviews while SonarCloud is ranked 11th in Application Security Testing (AST) with 6 reviews. PortSwigger Burp Suite Professional is rated 8.6, while SonarCloud is rated 8.2. The top reviewer of PortSwigger Burp Suite Professional writes "Excellent Intruder, Repeater, and Proxy features". On the other hand, the top reviewer of SonarCloud writes "It helps us detect vulnerabilities, but the integration with other tools in the CI/CD pipeline could be better". PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, Qualys Web Application Scanning and SonarQube, whereas SonarCloud is most compared with SonarQube, Veracode, Checkmarx, OWASP Zap and GitLab. See our PortSwigger Burp Suite Professional vs. SonarCloud report.
See our list of best Application Security Testing (AST) vendors.
We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.