What is Burp Suite?

Burp Suite is a fully featured Cyber Security Software designed to serve SMEs, Enterprises. Burp Suite provides end-to-end solutions designed for Windows. This online Cyber Security system offers at one place.

Pricing

Burp Suite Starting Price

$ 1999/Per Year

Awards
Burp Suite Award

Our Awards and Recognition

More Awards
Need a Little Help?

Talk with a software expert for free. Get a list of software that's great for you in less than 10 minutes.

Burp Suite Screenshots

Key Features of Burp Suite

Here are the powerful features that make Burp Suite stand out from the competition. Packed with innovative tools and advanced functionalities, this software offers a range of benefits.

  • Application Security
  • Incident Management
  • Risk Management
  • Transaction Monitoring
  • Vulnerability Scanning
  • Whitelisting / Blacklisting
  • Prioritization
  • Behavioral Analytics
  • AI / Machine Learning
  • Log Management
  • IOC Verification

Burp Suite Pricing

Here are the pricing plans for Burp Suite. Choose the plan that best fits your requirements and budget. Get Detailed Burp Suite pricing as per your requirements.

Pay as you scan
$ 1999
Per Year
  • Usage-based pricing
  • Unlimited applications
  • Unlimited users
Get Pricing
Classic
$ 19121
Per Year
  • 20 concurrent scans
  • Unlimited applications
  • Unlimited users
Get Pricing
Unlimited
$ 49999
Per Year
  • Unlimited concurrent scans
  • Unlimited applications
  • Unlimited users
Get Pricing

Burp Suite Specifications

Get a closer look at the technical specifications and system requirements for Burp Suite. Find out if it's compatible with your operating system and other software.

Deployment :
Any
Subscription Plan :
Monthly, Yearly
Accessibility :
API
Customization
Mobile Support
Desktop Platforms :
Web app
Windows
Language Support :
English
Business :
StartUps
SMBs
Agencies
Enterprises
Available Support :
Email
Phone
Live Support
Tickets
Company Details :
Company Name : PortSwigger
Headquarter : Knutsford
Website : Visit Website
Full Address : 6 Booths Park, Chelford Road, Knutsford, WA16 8ZS

Burp Suite Comparisons

Compare Burp Suite with other similar options available in Cyber Security Software. Explore the key differences to see why it's the top choice for businesses and individuals.

Burp Suite Videos

Overall Burp Suite Reviews

Thinking about using Burp Suite? Check out verified user reviews & ratings based on Burp Suite's features, user-friendliness, customer support, and other factors that contribute to its overall appeal.

5/5

Based on 3 Reviews

Write a Review Or
Ask a question
Feature Feature 5

Feature

Out of 5

Ease of use Ease of use 5

Ease of use

Out of 5

Value for money Value for money 5

Value for money

Out of 5

Customer support Customer support 5

Customer support

Out of 5

Likelihood to recommend Likelihood to recommend 0%

Likelihood to recommend

Out of 100%

Burp Suite Pros and Cons

"Manual penetration testing and configuration tweaks Automated bulk scanning and simulated scenarios Reports generations for mgt as well as working levels"

"Burp supports testing of application using live traffic environment. GUI is very user friendly and easy to use. I also like the interceptor its very easy and simple."

"Features and Plugin for Vulnerability"

"More features to be available for the free/community version to allow more learning Manual updating of plugin without network connectivity More controls with the manual testing with scenario inputs"

"You need to have the information about security testing else it would be difficult to use this tool. Sometimes Burp suite took lot of time to attack a website and if a website is large then it might take a day to scan it completely."

"Sql Injection plugin"

3 Burp Suite Reviews

Hear directly from customers who have used Burp Suite. Read their experiences, feedback, and ratings to gain valuable insights into how this software has benefited their businesses.

VishalS.

Used the software for : 2+ years

Company Size :51-200 employee

5.0

Mar 31, 2022

Best Web Security Tool

Burp Suite is used by my security consultants to perform security assessments and reviews for the organization's applications. It is commonly used across the entire organization, by different groups and teams. The security consultants used the suite to perform their security assessments as well as for training for new hires.

Feature Feature 5

Feature

Out of 5

Ease of use Ease of use 5

Ease of use

Out of 5

Value for money Value for money 5

Value for money

Out of 5

Customer support Customer support 5

Customer support

Out of 5

Burp Suite Mobile App Experience

1 2 3 4 5 6 7 8 9 10

Burp Suite After Sales Service Rating

1 2 3 4 5 6 7 8 9 10

What do you like best about Burp Suite?

Manual penetration testing and configuration tweaks Automated bulk scanning and simulated scenarios Reports generations for mgt as well as working levels

What do you dislike about Burp Suite?

More features to be available for the free/community version to allow more learning Manual updating of plugin without network connectivity More controls with the manual testing with scenario inputs

Do you think Burp Suite delivers value for the money spent?

Yes

Are you satisfied with Burp Suite features?

Yes

Did implimentation of Burp Suite was easy?

Yes

What features is Burp Suite currently missing?

no

What other products like Burp Suite have you used or evaluated?

Nmap, F-Secure Rapid Detection Service and Qualys Container Security (CS)

How Burp Suite is better/different from its competitors?

Each tool is specific and are good for what they do. While Burp Suite can perform some level of the same functions, somehow security consultants prefer these tools as additional to the Burp Suite. Maybe due to open source and easy setup when compared to Burp Suite. But Burp Suite allows for one tool for many templates for each project

AbhishekK.

Used the software for : 2+ years

Company Size :51-200 employee

5.0

Jan 18, 2021

Very nice software for penetration testing

A very good application security tool and less expensive from other competitors. We are using Burp suite for penetration testing of our web applications and it also have the ability for the web vulnerability scanning which is very good to use.

Feature Feature 5

Feature

Out of 5

Ease of use Ease of use 5

Ease of use

Out of 5

Value for money Value for money 5

Value for money

Out of 5

Customer support Customer support 5

Customer support

Out of 5

Burp Suite Mobile App Experience

1 2 3 4 5 6 7 8 9 10

Burp Suite After Sales Service Rating

1 2 3 4 5 6 7 8 9 10

What do you like best about Burp Suite?

Burp supports testing of application using live traffic environment. GUI is very user friendly and easy to use. I also like the interceptor its very easy and simple.

What do you dislike about Burp Suite?

You need to have the information about security testing else it would be difficult to use this tool. Sometimes Burp suite took lot of time to attack a website and if a website is large then it might take a day to scan it completely.

Do you think Burp Suite delivers value for the money spent?

Yes

Are you satisfied with Burp Suite features?

Yes

Did implimentation of Burp Suite was easy?

Yes

What features is Burp Suite currently missing?

Burp Suite is very effective tool which can test the relevant application for so much of vulnerabilities and security tactics and there is a very large community available for any information and support any one needed.

NayanP.

Used the software for : 2+ years

Company Size :51-200 employee

5.0

Oct 19, 2020

Amazing Burp Suite

Burp Suite is a great tool for security researchers and bug hunters. It has various features and plugin to do easy of work.

Feature Feature 5

Feature

Out of 5

Ease of use Ease of use 5

Ease of use

Out of 5

Value for money Value for money 5

Value for money

Out of 5

Customer support Customer support 5

Customer support

Out of 5

Burp Suite Mobile App Experience

1 2 3 4 5 6 7 8 9 10

Burp Suite After Sales Service Rating

1 2 3 4 5 6 7 8 9 10

What do you like best about Burp Suite?

Features and Plugin for Vulnerability

What do you dislike about Burp Suite?

Sql Injection plugin

Do you think Burp Suite delivers value for the money spent?

Yes

Are you satisfied with Burp Suite features?

Yes

Did implimentation of Burp Suite was easy?

Yes

What features is Burp Suite currently missing?

HTTPS(SSL) Think Client Testing

What other products like Burp Suite have you used or evaluated?

Echo Mirage

How Burp Suite is better/different from its competitors?

Because burp suite provide features which we can use in latest technology environment

Alternatives of Burp Suite

Explore alternative software options that can fulfill similar requirements as Burp Suite. Evaluate their features, pricing, and user feedback to find the perfect fit for your needs.

Burp Suite FAQs

How much does Burp Suite cost?

The starting price of Burp Suite is ₹ 143928/Per Year. It has different pricing plans:

  1. Pay as you scan : ₹ 143928/Per Year
  2. Classic : ₹ 1376712/Per Year
  3. Unlimited : ₹ 3599928/Per Year

Burp Suite also provides a free trial to users.

What are the top 5 features for Burp Suite?

The top 5 features for Burp Suite are:

  • Application Security
  • Incident Management
  • Risk Management
  • Transaction Monitoring
  • Vulnerability Scanning

What type of customer support is available from Burp Suite?

The available support which Burp Suite provides is:

  • Phone
  • Email
  • Live support
  • Tickets
Free Demo Get Pricing
Free Demo