PortSwigger Burp Suite Professional vs SonarCloud comparison

Cancel
You must select at least 2 products to compare!
PortSwigger Logo
9,374 views|6,224 comparisons
98% willing to recommend
Sonar Logo
10,008 views|7,371 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Professional and SonarCloud based on real PeerSpot user reviews.

Find out in this report how the two Application Security Testing (AST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PortSwigger Burp Suite Professional vs. SonarCloud Report (Updated: March 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's good testing software.""BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding.""The most valuable feature of PortSwigger Burp Suite Professional is the Burp Intruder tool.""The active scanner, which does an automated search of any web vulnerabilities.""With the Extender Tab, if you know how to code then you can create a plugin and add it to Burp.""You can scan any number of applications and it updates its database.""The initial setup is simple.""The most valuable feature is Burp Collaborator."

More PortSwigger Burp Suite Professional Pros →

"The solution can be installed locally.""SonarCloud is overall a good tool for identifying code smells, bugs, and code duplication, but we've found that using Android Lint is more effective for our needs.""The most valuable features of SonarCloud are the ability to discover vulnerabilities, security weak points, security hotspots, and all the feedback that comes into the feature branch. You can deploy the code with the security, you can eliminate the problem at the developer level rather than identifying the problem in the productions.""I'm not implementing the solutions. However, I've talked to the people who deploy the tools, and they are happy with how easy setting up SonarCloud is.""The most valuable feature of SonarCloud is its overall performance.""Its dashboard provides a unified view of various code quality metrics, including code duplication, unit test coverage, and security hotspots.""The solution provides continuous code analysis which has improved the quality of our code. It can raise alarms on vulnerabilities with immediate reports on the dashboard. Few things are false positives and we can customize the rules.""Recently, they introduced support for mono reports and microservices, which is a noteworthy development as it provides a more detailed view of each service."

More SonarCloud Pros →

Cons
"The Auto Scanning features should be updated more frequently and should include the latest attack vectors.""Sometimes the solution can run a little slow.""You can have many false positives in Burp Suite. It depends on the scale of the penetration testing.""The solution’s pricing could be improved.""BurpSuite has some issues regarding authentication with OAT tokens that need to be improved.""There is not much automation in the tool.""I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory.""There needs to be better documentation provided. Currently, we need to buy books, or we need to review online some use cases from other professionals who have been using the solution to find out their experience. It is not easy to find out how to properly do a security assessment."

More PortSwigger Burp Suite Professional Cons →

"SonarCloud can improve the false positives. Sometimes the gates sometimes act a little weird. We then need to manually go and mark the false positive.""The documentation needs improvement on optimizing build time for seamless CI/CD integration with our Android apps.""It would be helpful if notifications could go out to an extra person.""CI/CD pipeline is part of a whole chain of design, development, and production, and it's becoming increasingly crucial to optimize the various tools across different stages. However, it's still a silo approach because the full integration is missing. This isn't just an issue with SonarCloud. It's a general problem with tooling.""I've been told by the developers that the solution is too limited. It's not testing enough within the containers.""We had some issues with the scanner.""SonarCloud's UI needs enhancement.""The reports could improve by providing more information. We are not able to use the reports in our operation until they are improved. Additionally, if the vendor provided more customization capabilities it would be a benefit."

More SonarCloud Cons →

Pricing and Cost Advice
  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

  • "The price of SonarCloud could be less expensive. We are using the community version and the price should be more reasonable."
  • "The price of SonarCloud is not expensive, it goes by the lines of code. 1 million lines per code are approximately 4,000 USD per year. If you need 2 million lines of code you would double the annual cost."
  • "I am using the free version of the solution."
  • "I rate the pricing a five out of ten."
  • "While not extremely cheap, it aligns well with market standards and offers good value."
  • "The current pricing is quite cheap."
  • More SonarCloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Testing (AST) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:Recently, they introduced support for mono reports and microservices, which is a noteworthy development as it provides a more detailed view of each service.
    Top Answer:I would rate the price an eight out of ten because it's reasonable. While not extremely cheap, it aligns well with market standards and offers good value. It's an all-inclusive package where you pay a… more »
    Top Answer:There's room for improvement in the configuration process, particularly during the initial setup phase. Setting up features like mono reports can be challenging, and the existing documentation could… more »
    Ranking
    Views
    9,374
    Comparisons
    6,224
    Reviews
    21
    Average Words per Review
    482
    Rating
    8.7
    Views
    10,008
    Comparisons
    7,371
    Reviews
    8
    Average Words per Review
    524
    Rating
    8.4
    Comparisons
    Also Known As
    Burp
    Learn More
    Interactive Demo
    Overview

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    SonarCloud is a cloud-based alternative of the SonarQube platform, offering continuous code quality and security analysis as a service. SonarCloud integrates seamlessly with popular version control and CI/CD platforms such as GitHub, Bitbucket, and Azure DevOps. It provides static code analysis to identify and help remediate issues such as bugs and security vulnerabilities. SonarCloud enables developers to receive immediate feedback on their code within their development environment, facilitating the maintenance of high-quality code standards, and promoting a culture of continuous improvement in software development projects. It helps produce software that is secure, reliable, and maintainable. SonarCloud is free for open-source projects and is offered as a paid subscription for private projects, priced per lines of code.

    Sample Customers
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm9%
    Manufacturing Company8%
    Healthcare Company5%
    Company Size
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    REVIEWERS
    Small Business56%
    Midsize Enterprise33%
    Large Enterprise11%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise19%
    Large Enterprise58%
    Buyer's Guide
    PortSwigger Burp Suite Professional vs. SonarCloud
    March 2024
    Find out what your peers are saying about PortSwigger Burp Suite Professional vs. SonarCloud and other solutions. Updated: March 2024.
    767,667 professionals have used our research since 2012.

    PortSwigger Burp Suite Professional is ranked 5th in Application Security Testing (AST) with 54 reviews while SonarCloud is ranked 10th in Application Security Testing (AST) with 10 reviews. PortSwigger Burp Suite Professional is rated 8.6, while SonarCloud is rated 8.4. The top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". On the other hand, the top reviewer of SonarCloud writes "Beneficial vulnerability discovery, simple to maintain, and proactive support". PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning, whereas SonarCloud is most compared with SonarQube, Veracode, Checkmarx One and OWASP Zap. See our PortSwigger Burp Suite Professional vs. SonarCloud report.

    See our list of best Application Security Testing (AST) vendors.

    We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.