2019-02-03T08:25:00Z

What needs improvement with PortSwigger Burp?

Miriam Tover - PeerSpot reviewer
  • 0
  • 0
PeerSpot user
11

11 Answers

MM
Real User
2020-01-29T11:22:31Z
Jan 29, 2020

The interface for the automatic scan can be improved because it is easy for technical users, but the business users have trouble with it. There is documentation but the interface should be more user-friendly. There should be a heads up display like the one available in OWASP Zap. I think that it would be a very good addition.

Search for a product comparison
VR
Real User
2020-01-29T11:22:00Z
Jan 29, 2020

The Burp Collaborator needs improvement. There also needs to be improved integration.

AR
Real User
2020-01-19T06:38:00Z
Jan 19, 2020

The solution isn't too stable. The fundamentals of it make it difficult to use. Sometimes it takes me to other applications that are being run. The scalability capabilities of the solution could be improved.

NC
Real User
2019-08-22T05:49:00Z
Aug 22, 2019

The biggest drawback is reporting. It's not so good. I can download reports, but they're not so informative. For example, they are providing very good information about vulnerabilities, but when you are scanning the whole pathway, we want to see information like percentages, how much is finishing, and how much it is not, etc. If the scan fails, they should tell us when or how it stopped, if it failed, why it has failed, and how to avoid something like this from happening again. They need something more in-depth and more technical. I would like to have some more features, which I can play around with. It's not so flexible.

RO
Real User
2019-08-19T05:47:00Z
Aug 19, 2019

The number of false positives needs to be reduced on the solution. I'm not sure whether some features need to be added because the product has a specific toolset, and if I do need some additional features, currently I get them in different security products. The solution, however, could better integrate with various other tools.

VN
Real User
2019-07-08T07:42:00Z
Jul 8, 2019

In the earlier versions what we saw was that the REST API was something that needed to be improved upon but I think that has come in the new edition when I was reading through the release offset available. There is a certain amount of lead time for the tickets to get resolved. The biggest improvement that I would like to see from PortSwigger is what many people see as a need in their security testing that coudl be priortized and developed as a feature which can be useful. For example, if they're able to take these kinds of requests, group them, prioritize and show this is how the correct code path is going to be in the future, this is what we're going to focus around in building in the next six months or so. That could be something that will be really valuable for testers to have.

Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
Real User
2019-07-07T00:05:00Z
Jul 7, 2019

The Auto Scanning features should be updated more frequently and should include the latest attack vectors. It would be really helpful if the issue details contained example recommendations on how to fix the issues identified, or perhaps point to external recommendations for reference.

AS
Real User
2019-06-06T08:18:00Z
Jun 6, 2019

I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory. Sometimes, the application is blocking. The reporting also needs improvement. Specifically, if there is an issue that exists on many pages, then I do not want to see the same thing repeated many times throughout the report. Rather, it should be pointed out as a global error, and only shown the one time. In the next version, I would like an option to scan the environment where the application is installed. I would also like a better cryptographic study, with more controls.

IB
Real User
2019-05-29T23:42:00Z
May 29, 2019

The scanner and crawler need to be improved.

it_user787785 - PeerSpot reviewer
Real User
2019-05-16T07:47:00Z
May 16, 2019

There is a lot to this product, and it would be good if when you purchase the tool, they can provide us with a more extensive user manual. This would help us to better understand the product, and we would not need to buy a separate book. In the next release, I want to see it more interactive and have more multitasking with some faster features. Sometimes scanning takes a long time, so they need to add more tricks to reduce the time spent in security testing.

JA
MSP
2019-02-03T08:25:00Z
Feb 3, 2019

The product is very good just the way it is; It has everything already well established and functions great. I can't see any way for this current version to be improved.

Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder. PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to...
Download PortSwigger Burp Suite Professional ReportRead more

Related Q&As