Burp Suite Review - why 3.3 stars?

Burp Suite Review
ITQlick Score: 70/100
ITQlick Rating:
Pricing: 4.6/10 - average cost
Category: Security -> Burp Suite review
Ranking:Ranked 119 out of 502 Security systems
Company: PortSwigger Ltd
Pricing: starts at $6,995 per year
Typical customers: Small, medium and large size businesses
Platforms: Desktop, Cloud
Links: Burp Suite pricing, Burp Suite alternatives
Shlomi LaviShlomi Lavi / updated: May 09, 2022

We publish unbiased reviews. Our opinions are our own and are not influenced by payments from advertisers. This content is reader-supported, which means if you leave your details with us we may earn a commission. Learn why ITQlick is free .

What is Burp Suite?

Burp Suite is an application security testing platform for businesses of all sizes. Its capabilities include repeater tool, intruder tool, sequencer tool, and others. The software was designed and launched by PortSwigger Ltd headquartered in the United Kingdom.

Who is it best for?

Customers of the software include small and medium businesses as well as large enterprises. It can be used in such major industries and domains as technology and software development, telecom and IT services, retail and wholesale, healthcare and hospitality, financial services, and others. Some notable clients of the software include Maven Security Consulting, Penetration Testing Firm, and others.

Main features and functionalities

The software comes with a variety of tools for effective performance of security testing of applications. These tools manage all the aspects of the testing process such as mapping and analysis of application’s attack surface as well as dealing with security vulnerabilities. It features an intercepting proxy for inspection and modification of traffic between the browser and the target application.

Burp Suite features an intruder tool for performing powerful customized attacks in order to find and exploit unusual vulnerabilities. Other tools include repeater tool for manipulating and resending of individual requests, sequencer tool for testing the randomness of session tokens, and others.

What is the actual cost?

The cost of license starts at $6,995 per year. ITQlick pricing score is 4.6 out of 10 (10 is most expensive). Access ITQlick pricing guide for Burp Suite. You can also find here pricing information from Burp Suite's website.

How it stacks up?

Access a head to head analysis of Burp Suite vs alternative software solutions.
ITQlick rating
Score
Pricing
License pricing
Functionality
Review
Compare
Burp Sui...
ITQlick rating
3.3/5
Score
70/100
Pricing
4.6/10
License pricing
$6,995 per year
Functionality
5
Compare
VIPRE An...
ITQlick rating
3.7/5
Score
92/100
Pricing
3.2/10
License pricing
$14.99 per user/year
Functionality
4
Webroot
ITQlick rating
3.5/5
Score
92/100
Pricing
4.6/10
License pricing
$39.99 per license
Functionality
5
Skycure
ITQlick rating
3.5/5
Score
92/100
Pricing
6.8/10
License pricing
Pricing not available
Functionality
3
DbProtect
ITQlick rating
3.5/5
Score
92/100
Pricing
6.4/10
License pricing
$1,500 per license
Functionality
5

Frequently Asked Questions (FAQs)

Is it the best Security system?

Burp Suite is ranked 119 out of 502 software in their category (Security systems).

How they are rated on ITQlick?

The rating of Burp Suite is 3.3 stars out of 5 and the total score is 70 out of 100. The rating score is based on our unbiased data-based algo. Learn more - rating methodology page.

Is it an easy to use Software?

Yes, Burp Suite makes it fairly easy to use. This product is user friendly and intuitive.

Is it cloud-based?

Yes, they offer cloud based hosting, which means IT resources are retrieved through web-based tools and applications and you don't need to buy servers and additional hardware equipment.

Can it be used on mobile?

No, currently Burp Suite can't be accessed on mobile, you would need to access it from your computer.

What should we ask during a demo session?

Differences between Burp Suite and alternatives?

The most popular alternatives to Burp Suite in 2024: VIPRE Antivirus, Webroot, DbProtect, Skycure, McAfee Endpoint Protection. Access the complete competitors analysis here - Burp Suite VS Security Software alternatives.

List of categories

Computer Security
Network Security

List of features

Data Import/Export
Basic Reports
Online Customer Support

Auditor - Shlomi Lavi

Website Linkedin profile Facebook Twitter

Shlomi Lavi is an entrepreneur and founder of ITQlick.com. He holds a Bachelor of Science (B.Sc.) in Information Systems Engineering from Ben Gurion University in Israel. Shlomi brings 17 years of global IT and IS management experience as a consultant and implementation expert for small, medium and large-sized (global) companies. Shlomi’s goal is to share the best knowledge and news about information systems so you can make smarter buying decisions for your business.