PortSwigger Burp Suite Professional vs Virsec Security Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Professional and Virsec Security Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: April 2024).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I have found the best features to be the performance and there are a lot of additional plugins available.""The solution is stable.""The solution scans web applications and supports APIs, which are the main features I really like.""PortSwigger Burp Suite Professional is one of the best user-friendly solutions for getting the proxy set up.""I have found this solution has more plugins than other competitors which is a benefit. You are able to attach different plugins to the security scan to add features. For example, you can check to see if there are any payment systems that exist on a server, or username and password brute force analysis.""I am impressed with the tool's detailed analysis for penetration testing. AppScan can give only visibility, but it can't do the PT part. But the PortSwigger Burp Application can do both, and it gives much more visibility on the PT rating.""The most valuable features are Burp Intruder and Burp Scanner.""The most valuable feature of PortSwigger Burp Suite Professional is the advanced features, user-friendly interface, and integration with other tools."

More PortSwigger Burp Suite Professional Pros →

"We use the solution for Zero-day protection."

More Virsec Security Platform Pros →

Cons
"There is a lot to this product, and it would be good if when you purchase the tool, they can provide us with a more extensive user manual.""It should provide a better way to integrate with Jenkins so that DAST (dynamic application security testing) can be automated.""There were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it.""The tool is very expensive.""The solution doesn't offer very good scalability.""The reporting needs to be improved; it is very bad.""PortSwigger Burp Suite Professional could improve the static code review.""Mitigating the issues and low confluence issues needs some improvement. Implementing demand with the ChatGPT under the web solution is an additional feature I would like to see in the next release."

More PortSwigger Burp Suite Professional Cons →

"The tool's dashboard needs to load since it is not responsive and takes time to load."

More Virsec Security Platform Cons →

Pricing and Cost Advice
  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

  • "I would rate the solution's pricing an eight out of ten."
  • More Virsec Security Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The solution helped us discover vulnerabilities in our applications.
    Top Answer:I rate the pricing a ten out of ten. There are no additional costs associated with the product.
    Top Answer:Hi Julia - I've been with Virsec as the Sr. Director, Product Marketing for the last three quarters and I have never seen a competitive opportunity arise versus Contrast. Perhaps the confusion lies in… more »
    Top Answer:We use the solution for Zero-day protection.
    Top Answer:I would rate the solution's pricing an eight out of ten.
    Ranking
    Views
    4,908
    Comparisons
    3,242
    Reviews
    22
    Average Words per Review
    476
    Rating
    8.8
    Views
    240
    Comparisons
    146
    Reviews
    1
    Average Words per Review
    180
    Rating
    7.0
    Comparisons
    Also Known As
    Burp
    Virsec
    Learn More
    Overview

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Virsec Security Platform (VSP) is an enterprise cybersecurity solution that continuously protects application, web and host workloads against advanced cyber threats and neutralizes zero-day exploits with zero dwell time (milliseconds). The Virsec Security Platform (VSP) aligns with Zero Trust Architectural approaches and presents a portfolio of compensating security controls that automate the enforcement of runtime execution of authorized processes, scripts, libraries and dependencies that harden Windows and Linux Host OS (Operating System) server, application, and web workloads at runtime.

    Sample Customers
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Broadcom, Allstate, Department of Homeland Security
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Healthcare Company23%
    Financial Services Firm18%
    Manufacturing Company11%
    Government8%
    Company Size
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    Application Security Tools
    April 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: April 2024.
    770,292 professionals have used our research since 2012.

    PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 55 reviews while Virsec Security Platform is ranked 35th in Application Security Tools with 1 review. PortSwigger Burp Suite Professional is rated 8.6, while Virsec Security Platform is rated 7.0. The top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". On the other hand, the top reviewer of Virsec Security Platform writes "Helps with Zero-day protection ". PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning, whereas Virsec Security Platform is most compared with CrowdStrike Falcon Cloud Security, CrowdStrike Falcon and Trend Vision One - Cloud Security.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.