GitLab vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
GitLab Logo
4,546 views|3,575 comparisons
98% willing to recommend
PortSwigger Logo
4,980 views|3,146 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between GitLab and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed GitLab vs. PortSwigger Burp Suite Professional Report (Updated: May 2024).
787,033 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Key features allow creation of well-presented Wiki that includes ideas, development, and domains.""For us, Gitlab's most valuable feature is the integration with Cypress. We're using Cypress as an automation tool, so we're using GitLab as a tool for running in parallel.""This product is always evolving, and they listen to the customers.""The most valuable features of GitLab are the CI/CD pipeline and code management.""The SaaS setup is impressive, and it has DAST solutioning.""A user friendly solution.""The most valuable feature of GitLab is the ability to upload scripts and make changes when needed and then reupload them. Additionally, the solution is user-friendly.""The merging feature makes it easy later on for the deployment."

More GitLab Pros →

"I have found this solution has more plugins than other competitors which is a benefit. You are able to attach different plugins to the security scan to add features. For example, you can check to see if there are any payment systems that exist on a server, or username and password brute force analysis.""I have found the best features to be the performance and there are a lot of additional plugins available.""The solution is quite helpful for session management and configuration.""The suite testing models are very good. It's very secure.""The solution has a great user interface.""The way they do the research and they keep their profile up to date is great. They identify vulnerabilities and update them immediately.""I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature.""PortSwigger Burp Suite does not hamper the node of the server, and it does not shut down the server if it is running."

More PortSwigger Burp Suite Professional Pros →

Cons
"I believe there's room for improvement in the advanced features, particularly in enhancing the pipeline functionalities.""Atlassian offers more products than GitLab. GitLab offers source control management, version control and collaboration between developers. Atlassian offers features on top of this as well as more integration points for developers.""The solution could improve by providing more integration into the CI/CD pipeline, an autocomplete search tool, and more supporting documentation.""It would be better if there weren't any outages. There are occasions where we usually see a lot of outages using GitLab. It happens at least once a week or something like that. Whatever pipelines you're running, to check the logs, you need to have a different set of tools like Argus or something like that. If you have pipelines running on GitLab, you need a separate service deployed to view the logs, which is kind of a pain. If the logs can be used conveniently on GitLab, that would be definitely helpful. I'm not talking about the CI/CD pipelines but the back-end services and microservices deployed over GitLab. To view the logs for those microservices, you need to have separate log viewers, which is kind of a pain.""The documentation is confusing.""I used Spring Cloud config and to connect that to GitLab was so hard.""The integration could be slightly better.""I don't really like the new Kubernetes integration because it is pretty focused on the on-premise environment, but we're in a hybrid environment."

More GitLab Cons →

"If we're running a huge number of scans regularly, it slows down the tool.""I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory.""There should be a heads up display like the one available in OWASP Zap.""The initial setup is a bit complex.""PortSwigger Burp Suite Professional can improve by having more features in the free version for beginners to try.""Improvement should be done as per the requirements of customers.""The solution’s pricing could be improved.""The Burp Collaborator needs improvement. There also needs to be improved integration."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "I think that we pay approximately $100 USD per month."
  • "The price is okay."
  • "It seems reasonable. Our IT team manages the licenses."
  • "Its price is fine. It is on the cheaper side and not expensive. You have to pay additionally for GitLab CI/CD minutes. Initially, we used the free version. When we ran out of GitLab minutes, we migrated to the paid version."
  • "It is very expensive. We can't bear it now, and we have to find another solution. We have a yearly subscription in which we can increase the number of licenses, but we have to pay at the end of the year."
  • "I don't mind the price because I use the free version."
  • "We are using its free version, and we are evaluating its Premium version. Its Ultimate version is very expensive."
  • "The price of GitLab could be better, it is expensive."
  • More GitLab Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    787,033 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I find the features and version control history to be most valuable for our development workflow. These aspects provide us with a clear view of changes and help us manage requests efficiently.
    Top Answer:For small-scale usage, GitLab offers a free tier. For enterprise pricing, GitLab is more expensive than GitHub, as it's not as widely adopted. GitLab is the preferred choice for many developers… more »
    Top Answer:I believe there's room for improvement in the advanced features, particularly in enhancing the pipeline functionalities. Better integration and usability within the pipeline could make a significant… more »
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The solution helped us discover vulnerabilities in our applications.
    Ranking
    Views
    4,546
    Comparisons
    3,575
    Reviews
    48
    Average Words per Review
    409
    Rating
    8.6
    Views
    4,980
    Comparisons
    3,146
    Reviews
    22
    Average Words per Review
    468
    Rating
    8.8
    Comparisons
    Also Known As
    Fuzzit
    Burp
    Learn More
    Overview

    GitLab is a complete DevOps platform that enables teams to collaborate and deliver software faster. 

    It provides a single application for the entire DevOps lifecycle, from planning and development to testing, deployment, and monitoring. 

    With GitLab, teams can streamline their workflows, automate processes, and improve productivity.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    1. NASA  2. IBM  3. Sony  4. Alibaba  5. CERN  6. Siemens  7. Volkswagen  8. ING  9. Ticketmaster  10. SpaceX  11. Adobe  12. Intuit  13. Autodesk  14. Rakuten  15. Unity Technologies  16. Pandora  17. Electronic Arts  18. Nordstrom  19. Verizon  20. Comcast  21. Philips  22. Deutsche Telekom  23. Orange  24. Fujitsu  25. Ericsson  26. Nokia  27. General Electric  28. Cisco  29. Accenture  30. Deloitte  31. PwC  32. KPMG
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Financial Services Firm16%
    Computer Software Company16%
    Manufacturing Company13%
    Retailer10%
    VISITORS READING REVIEWS
    Educational Organization26%
    Computer Software Company12%
    Financial Services Firm11%
    Manufacturing Company8%
    REVIEWERS
    Manufacturing Company22%
    Financial Services Firm22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise9%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise34%
    Large Enterprise51%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise64%
    Buyer's Guide
    GitLab vs. PortSwigger Burp Suite Professional
    May 2024
    Find out what your peers are saying about GitLab vs. PortSwigger Burp Suite Professional and other solutions. Updated: May 2024.
    787,033 professionals have used our research since 2012.

    GitLab is ranked 6th in Application Security Tools with 70 reviews while PortSwigger Burp Suite Professional is ranked 10th in Application Security Tools with 57 reviews. GitLab is rated 8.6, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of GitLab writes "Powerful, mature, and easy to set up and manage". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". GitLab is most compared with Microsoft Azure DevOps, SonarQube, Bamboo, AWS CodePipeline and Tekton, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Digital.ai Application Security. See our GitLab vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Tools vendors, best Static Application Security Testing (SAST) vendors, and best Fuzz Testing Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.