Portswigger Ltd Pricing in Cybersecurity Software

Are you from this Company?
BurpSuite
58 Likes
63 Buyers Negotiating

Summary

Burp Suite is a leading range of cybersecurity tools, developed Portswigger. The users are provided with a competitive advantage through superior research. It is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp Suite Features

Target site map functionality

  • Browse the application and exercise all functionalities.
  • Keeps track of all HTTP requests and responses and displays all data.
Web Application with Burp Spider
  • Allows automatic crawling of web applications and retrieval of visible and hidden resources.
  • Uses a combination of techniques to maximize the result, including following links discovered in previously saved HTTP responses and automatically submitting web forms.
Burp Scan
  • Apply the dynamic web scanner, included in the Professional edition of the Burp Suite.
Burp Sequencer
  • Allows the analysis of the predictability of application data, such as session cookies and anti-CSRF tokens. 
  • Allows easy collection and analysis of data.
Burp Decoder
  • Encodes and decodes strings in multiple formats.
  • Evaluates the robustness of input validation security mechanisms. Encoding strings in multiple formats is a very common technique to bypass security controls and filters.

Burp Suite Pricing

Burp Suite Pricing is available as a community edition which is a free, professional edition that costs $399/year and an enterprise edition that costs $3999/Year. Burp Suite Pricing consists of a fixed price per year for the server installation plus a price per year for each additional agent. Each agent is capable of scanning one web site at a time. Burp Suite Professional licenses are priced per user, per year. 

Burp Suite Demo

Burp suite provides trial licenses that are valid for 30 days. There is no payment required for the duration of the trial period. It requires the company’s name and email address. Free trials are not extended after the last day of the trial and it commences normally within one working day and it starts immediately.

Discussions

Discussions (1)
Buyer
Mompoloki's requirement
05/04/2022
"burpsuite professional trial"
Like
Comment
nostrength
No Strengths to show
nostrength
No Cautions to show

BurpSuite Reviews

user-icon

Buyer, Software, SME

1
May 08, 2020

“Easy troubleshooting”

It also allows manipulating the attribute fields of intercepted traffic to find any flaws inside applications.
Useful (0) Not useful (0)
user-icon

Buyer, Healthcare, SME

5
May 08, 2020

“Privacy measures for user data”

It uses a local proxy, so it allows intercepting the traffic of the applications to find vulnerabilities.
Useful (0) Not useful (0)
I agree to 360Quadrants Terms of use and privacy policy
Success
info
Error
Company Size :
  Enterprise
  SME
  Startup