it_user492585 - PeerSpot reviewer
Information Systems Security Officer at a financial services firm with 1,001-5,000 employees
Real User
It helps capturing and modifying HTTP packets and variables, and observing the application’s response.

What is most valuable?

  • HTTP proxy for packet capture
  • Repeater
  • Intruder
  • Spider
  • Decoder
  • Comparer

How has it helped my organization?

Burp Suite is a versatile tool for manual web application penetration testing; mainly used by skilled ethical hackers to test security of web-based applications. It helps capturing and modifying HTTP packets and variables, and observing the application’s response. It allows fuzzing the variable in an intuitive way, repeating the same method, crawling a web application, and similar functionalities.

What needs improvement?

The professional edition of Burp Suite provides some automated pen-testing scripts to detect application vulnerabilities, like SQL injection, XSS, etc. However, this component is not extremely useful. The results need to be double-checked manually, and false positives are very common, i.e., the tool detects a vulnerability from the HTTP respond when a vulnerability does not actually exist.

For how long have I used the solution?

I have been using it for five years.

Buyer's Guide
PortSwigger Burp Suite Professional
April 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is a tool used mostly for manual tasks, it is stable enough for that purpose.

What do I think about the scalability of the solution?

If you attempt to map a large website using the Spider component, it can take a long time, and the tool may crash.

How are customer service and support?

I have not used technical support, but online documentation and Help have always been sufficient.

Which solution did I use previously and why did I switch?

I have used Charles Proxy, CAT, and Fiddler as well, but found Burp easier to use.

For automated scanning, there are stronger alternatives to Burp, such as Acunetix, IBM AppScan, Nexpose, Qualys, etc.

How was the initial setup?

There is no setup needed. It is a Java app that does not need to be installed.

What's my experience with pricing, setup cost, and licensing?

The free version is one of the best proxy tools for manual testing. For automated testing, it provides the best value for money in the market.

Which other solutions did I evaluate?

I evaluated Charles Proxy, Fiddler, and Context App Tool (CAT), which are great HTTP proxies. I like CAT and Burp as the best free ones.

What other advice do I have?

To effectively use Burp, you will need someone with enough technical hands on skills in ethical hacking and penetration testing.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Cyber Security Analyst at a tech services company with 501-1,000 employees
Real User
Top 10
Used to intercept requests and scan applications
Pros and Cons
  • "The most valuable feature of PortSwigger Burp Suite Professional is the Burp Intruder tool."
  • "The solution’s pricing could be improved."

What is our primary use case?

I use the solution to intercept requests and scan applications.

What is most valuable?

The most valuable feature of PortSwigger Burp Suite Professional is the Burp Intruder tool.

What needs improvement?

The solution’s pricing could be improved.

For how long have I used the solution?

I have been using PortSwigger Burp Suite Professional for around two to three years.

What do I think about the stability of the solution?

We have not faced any issues with the solution’s stability.

What do I think about the scalability of the solution?

Over 500 people are using the solution in our organization.

How was the initial setup?

The solution’s initial setup is easy.

What's my experience with pricing, setup cost, and licensing?

PortSwigger Burp Suite Professional is an expensive solution.

What other advice do I have?

I would recommend the solution to other users. Using PortSwigger Burp Suite Professional for the first time is not easy, but you can use it easily after using a demo version. The solution's Intruder tool has helped improve our security testing efficiency. The solution's Repeater tool has helped us with testing for web vulnerabilities.

Overall, I rate the solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
PortSwigger Burp Suite Professional
April 2024
Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.
Cyber Security Specialist at a university with 10,001+ employees
Real User
Intruder and automatic scanning features help secure our internal applications pre-production
Pros and Cons
  • "The most valuable features are Burp Intruder and Burp Scanner."
  • "There should be a heads up display like the one available in OWASP Zap."

What is our primary use case?

This is a solution for which I provide services to our customers and I also use it personally.

As part of our organization, we build internal applications. Before they are put into production, we run a suite of security tests to ensure that our applications are not vulnerable to any known issues. We use PortSwigger Burp for testing, as well as OSASP Zap. We do similar tests in multiple tools to make sure that we cover the entire set of use cases.

I have this solution deployed as one user on a single machine, which is used by a designated security tester.

What is most valuable?

The most valuable features are Burp Intruder and Burp Scanner.

The automatic scanning feature is helpful.

What needs improvement?

The interface for the automatic scan can be improved because it is easy for technical users, but the business users have trouble with it. There is documentation but the interface should be more user-friendly.

There should be a heads up display like the one available in OWASP Zap. I think that it would be a very good addition.

For how long have I used the solution?

I have worked with PortSwigger Burp for about ten years.

What do I think about the stability of the solution?

This solution is stable and we have had no major problems.

What do I think about the scalability of the solution?

We have had no issues with scalability, although we are using a standalone installation with only a single user. We may expand usage in the future.

Which solution did I use previously and why did I switch?

We also have OWASP Zap and we continue to use these two tools.

Zap has a heads up display within its own browser, which is a very good feature. Zap is also completely free, whereas Burp has a free version but it also has licenses available.

For the most part, we use open-source solutions, which are free of charge.

How was the initial setup?

The initial setup is simple and very straightforward. We were not setting up a server, so it took perhaps five minutes to get up to speed and begin using it.

What's my experience with pricing, setup cost, and licensing?

There are different licenses available that include a free version.

What other advice do I have?

We do have problems with some of the add-ons that we install from the marketplace. They may not be available or out of support, so when you want to install them, they are not there.

This is a very nice tool and anybody can use it, from beginner to expert level. There are some simple and straightforward settings with documentation that is very clear. If you follow the steps you can easily get up to speed within five minutes for a single user.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Real User
Proactively assess our in-house software for vulnerabilities in advance of public release
Pros and Cons
  • "BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding."
  • "The Auto Scanning features should be updated more frequently and should include the latest attack vectors."

What is our primary use case?

We use this solution for the security assessment of web applications before their release to the internet. The security assessment team uses this product to identify vulnerabilities and vulnerable code that developers may introduce. We host all of the beta applications in our internal web servers and then the security team starts assessments when the development freezes.

How has it helped my organization?

In the early years, we did not check our web applications for security vulnerabilities before releasing them to customers. Since we began this practice for every application, our clients are really happy and value our work.

BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding. 

What is most valuable?

The auto scanning feature provides really good details about issues that it finds.

Crawling web applications using Burp Spider, Target Site Map, automating customized attack with Burp Intruder, and manipulating parameters with Burp Repeater are the most useful and used features.

What needs improvement?

The Auto Scanning features should be updated more frequently and should include the latest attack vectors.

It would be really helpful if the issue details contained example recommendations on how to fix the issues identified, or perhaps point to external recommendations for reference. 

For how long have I used the solution?

I have been using this solution for more than five years.

What do I think about the stability of the solution?

I have never had issues running this application, so I would say it is stable.

What do I think about the scalability of the solution?

Scalability is very simple and easy.

How are customer service and technical support?

We have not needed to contact technical support, although there is a very big community of users.

Which solution did I use previously and why did I switch?

Prior to this solution, we used various open-source or free applications. We wanted to streamline and improve productivity by standardizing the products that we use.

How was the initial setup?

The initial setup of this solution is very straightforward and easy.

What about the implementation team?

We performed the deployment in-house. There were no complicated steps.

What was our ROI?

Our ROI is above two hundred percent.

What's my experience with pricing, setup cost, and licensing?

There is no setup cost and the cost of licensing is affordable.

Which other solutions did I evaluate?

We tested all of the free apps and could not find a stable all-in-one solution other than BurpSuite.

What other advice do I have?

All application development organizations should purchase BurpSuite and train their developers on how to use this solution to identify security flaws. This will help to ensure that the applications released to the public internet will have better protection from malicious attackers.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Security Analyst at a tech services company with 11-50 employees
Real User
Stable, easy to set up, and speeds up our vulnerability assessment and penetration testing
Pros and Cons
  • "I find the attack model quite amazing, where I can write my scripts and load my scripts as well, which helps quite a bit. All the active scanning that it can do is also quite a lot helpful. It speeds up our vulnerability assessment and penetration testing. Right now, I am enjoying its in-browser, which also helps quite a bit. I'm always confused about setting up some proxy, but it really is the big solution we all want."
  • "I am from Brazil. The currency exchange rate from a dollar to a Brazilian Real is quite steep. It is almost six to one. It would be good if it can be sold in the local currency, and its price is cheaper for us."

What is our primary use case?

I'm a junior cybersecurity analyst, and I'm helping the seniors to do some testing. Meanwhile, I'm also getting trained with the tool. I mostly use it for vulnerable apps assessment and some auditing. Other analysts use it for penetration testing.

We are using the latest version. We downloaded it three days ago.

What is most valuable?

I find the attack model quite amazing, where I can write my scripts and load my scripts as well, which helps quite a bit. All the active scanning that it can do is also quite a lot helpful. It speeds up our vulnerability assessment and penetration testing. Right now, I am enjoying its in-browser, which also helps quite a bit. I'm always confused about setting up some proxy, but it really is the big solution we all want.

What needs improvement?

I am from Brazil. The currency exchange rate from a dollar to a Brazilian Real is quite steep. It is almost six to one. It would be good if it can be sold in the local currency, and its price is cheaper for us. 

For how long have I used the solution?

I have been using PortSwigger Burp for six months now.

What do I think about the stability of the solution?

I have found no issues so far with its stability. I can't complain anything about it.

What do I think about the scalability of the solution?

I can't say much about that because we are going to transition to cloud management. I don't know for sure how it is going to scale up. We are still in the testing and planning stages. We currently have approximately five users, and our team is still growing.

How are customer service and technical support?

I haven't yet used their technical support.

How was the initial setup?

The initial setup is completely easy. It took a day to deploy.

What's my experience with pricing, setup cost, and licensing?

It is expensive for us in Brazil because the currency exchange rate from a dollar to a Brazilian Real is quite steep.

What other advice do I have?

It is a really big solution. There are so many modules. You got to have some training to do it properly and go through a lot of documentation.

I would rate PortSwigger Burp a nine out of ten. I haven't found anything to complain about, but there is always some room for improvement.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Information Security Analyst at a tech services company with 10,001+ employees
Real User
Thanks to the availability in executable JAR format -- this makes it a highly portable solution
Pros and Cons
  • "I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature."
  • "The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies."

What is our primary use case?

Primarily, I use it for scanning the applications and as a proxy to capture and manipulate the application traffic. That is the most useful set of features I have seen in this tool.

How has it helped my organization?

The customer is almost all the time results-oriented and they want them real quick.

Burp gives my organization a great authentic source of information on the security posture of web infrastructure.

PortSwigger launched a feature called Burp Extender, which enables organizations to use their own third-party code and integrate with Burp to use its capabilities and create their own customized results. This way, organizations do not need to worry about changing the reporting format and all. They will just get better results.

What is most valuable?

Burp is the best web application penetration testing tool that I have ever used.

Although all the features of Burp are very useful, I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature.

Another, very interesting and quite extensible feature is Intruder. The way you can customize your payloads to suit your penetration testing needs is simply outstanding.

The best thing is that all features are available just out-of-the-box and at a very nominal price.

What needs improvement?

The one feature that I would like to see in Burp is active scanning of REST based web services. A lot of organizations are providing APIs to access their services to support different business models like SaaS. Scanning these APIs is still a challenge for many security product companies. Even Burp does not have a direct and easy way of scanning REST based web services.

There is a capability to scan SOAP based web services provided there is a WSDL available. So, to conclude active web services scanning is something that I would like to see as an improvement in Burp.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

No. Quite stable. The executable JAR file is quite better since there is no installation required.

What do I think about the scalability of the solution?

I have only used it as a single user. But many of my colleagues use it and I have never heard of any such issues.

How are customer service and technical support?

Apologies. Never Tried.

Which solution did I use previously and why did I switch?

I have used a lot of tools for web application scanning and penetration testing -- like Qualys WAS, Nikto, OWASP ZAP proxy, Paros Proxy, DirBuster, Burp, etc.

The reason for switching to Burp is the capabilities of this tool. The scanner is very powerful and the way it integrates with third-party code is really cool. Other tools simply do not have these capabilities.

How was the initial setup?

Quite straightforward. Thanks to the availability in executable JAR format -- this makes it a highly portable solution.

What about the implementation team?

I have implemented as an inhouse one. There is no installation as such since the solution is an executable jar file. User just need to double click and start using it.

What's my experience with pricing, setup cost, and licensing?

This is a value for money product.

Which other solutions did I evaluate?

I am a consistent user of web application scanners and penetration testing solutions.

I have used Qualys WAS, OWASP ZAP, sqlmap, Paros Proxy, and Nikto. But nothing stands close to Burp, because this tool has everything in one single portable powerful package.

What other advice do I have?

If you are looking for a single web application penetration testing solution at low cost, definitely give it a try. You can request a trial of the pro version from PortSwigger if you would like to see the scanner capability in action.

They will, of course, require organizational contacts. Almost all the other features are available in the free version, also.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Lead Software Architect at a tech services company with 201-500 employees
Real User
Excellent Community version for skills mapping that is easy to setup and is stable
Pros and Cons
  • "The extension that it provides with the community version for the skills mapping is excellent."
  • "Currently, the scanning is only available in the full version of Burp, and not in the Community version."

What is our primary use case?

We use this solution when we develop any of our software applications and host it with the website for external clients. All of the applications go through the vulnerability scanner.

What is most valuable?

Burp Suite is very helpful. The extension that it provides with the community version for the skills mapping is excellent.

What needs improvement?

The interface for external clients needs improvement.

Currently, the scanning is only available in the full version of Burp, and not in the Community version.

I would like the scanning included for free also.

For how long have I used the solution?

We have been using this solution for a year and a half.

What do I think about the stability of the solution?

It's a stable solution. We have not had any issues.

How are customer service and technical support?

I have not contacted technical support. 

We have not experienced any issues where we couldn't resolve them using our internal team.

We have not required any technical support.

Which solution did I use previously and why did I switch?

When we compare it to other programs that we have such as OWAP Zap, we found Burp to be more suitable.

How was the initial setup?

The initial setup is straightforward.

It is very easy to automate. It requires some configuration that has you follow step by step instructions. 

It can take four to five hours to go live.

Anyone with minimal knowledge and training can use this tool.

What's my experience with pricing, setup cost, and licensing?

We are using the community version, which is free.

Which other solutions did I evaluate?

We evaluated OWASP Zap, which was fully open-source.

We use the community version and found that Burp was easier and more useful.

The interface is better in PortSwigger Burp.

What other advice do I have?

I would rate PortSwigger Burp an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user245421 - PeerSpot reviewer
Senior Security Consultant at a tech services company with 501-1,000 employees
Consultant
It is the best all round solution for manual application testing but there are some stability problems directly related to Java.

What is most valuable?

  • Proxy
  • Repeater
  • Intruder
  • Extender API (and plug-ins)
  • CSRF generator

How has it helped my organization?

This is by far the best application assessment tool I have used. It is more usable and has more features than most of the enterprise tools that cost 10-100 times as much.

For how long have I used the solution?

I've used it for five years.

What was my experience with deployment of the solution?

No issues encountered.

What do I think about the stability of the solution?

There are some memory issues, where the application runs out of memory and crashes. This is directly related to Java. This was improved after switching to 64-bit Java, but it still creeps up once in a while.

What do I think about the scalability of the solution?

No issues encountered.

How are customer service and technical support?

Customer Service:

It's excellent.

Technical Support:

It's very good.

Which solution did I use previously and why did I switch?

I use many projects, but Burp is the best all round solution for manual application testing.

How was the initial setup?

It's very straightforward, you just have to double-click a Jar file.

What other advice do I have?

You get many features with the free product, but the real power is unlocked with the Pro version. The intruder is an amazing tool and makes the entire product worth purchasing, and the ability to perform automatic backups is well worth the small price of this product as well.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free PortSwigger Burp Suite Professional Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free PortSwigger Burp Suite Professional Report and get advice and tips from experienced pros sharing their opinions.