Ixia BreakingPoint vs OWASP Zap comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Ixia BreakingPoint
Ranking in Static Application Security Testing (SAST)
24th
Average Rating
8.4
Number of Reviews
8
Ranking in other categories
No ranking in other categories
OWASP Zap
Ranking in Static Application Security Testing (SAST)
8th
Average Rating
7.6
Number of Reviews
37
Ranking in other categories
No ranking in other categories
 

Market share comparison

As of June 2024, in the Static Application Security Testing (SAST) category, the market share of Ixia BreakingPoint is 0.1% and it decreased by 6.8% compared to the previous year. The market share of OWASP Zap is 4.4% and it decreased by 30.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Static Application Security Testing (SAST)
Unique Categories:
No other categories found
No other categories found
 

Featured Reviews

Sai Prasad - PeerSpot reviewer
Mar 23, 2023
Works better for testing traffic, mix profile, and enrollment scenarios than other solutions
We used the solution to test and validate security certification for applications. We validated testing for traffic scenarios and multiple protocols as we created policies in the firewall using it The solution's most valuable feature is testing for IDP scenarios. We validated tests for…
NS
Mar 16, 2023
Good functionality and works well with Portswigger Burp but it needs to add more extensions
I primarily use the solution for different use cases. It's good for analysis. It also offers additional extensions you can take advantage of. There are different scan extensions you can leverage.  It helps that we can use it hand in hand with Portswigger Burp. Since each have scanning…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"There is a virtual version of the product which is scaled to 100s of virtual testing blades."
"The DDoS testing module is useful and quick to use."
"We use Ixia BreakingPoint for Layer 7 traffic generation. That's what we like."
"The most valuable feature of Ixia BreakingPoint is the ransomware and malware database for simulated attacks."
"The solution has many protocols and options, making it very flexible."
"I like that we can test cloud applications."
"It is a scalable solution."
"Simple to use, good user interface."
"Automatic scanning is a valuable feature and very easy to use."
"The most valuable feature is scanning the URL to drill down all the different sites."
"The scalability of this product is very good."
"The community edition updates services regularly. They add new vulnerabilities into the scanning list."
"The stability of the solution is very good."
"The ZAP scan and code crawler are valuable features."
"The interface is easy to use."
 

Cons

"They should improve UI mode packages for the users."
"The solution originally was hard to configure; I'm not sure if they've updated this to make it simpler, but if not, it's something that could be streamlined."
"The price could be better."
"The quality of the traffic generation could be improved with Ixia BreakingPoint, i.e. to get closer to being accurate in what a real user will do."
"The production traffic simulations are not realistic enough for some types of DDoS attacks."
"I would appreciate some preconfigured network neighborhoods, which are predefined settings for testing networks."
"The integration could improve in Ixia BreakingPoint."
"Zap could improve by providing better reports for security and recommendations for the vulnerabilities."
"There isn't too much information about it online."
"The solution is unable to customize reports."
"ZAP's integration with cloud-based CICD pipelines could be better. The scan should run through the entire pipeline."
"Too many false positives; test reports could be improved."
"The solution is somewhat unreliable because after we get the finding, we have to manually verify each of its findings to see whether it's a false positive or a true finding, and it takes time."
"I'd like to see a kind of feature where we can just track what our last vulnerability was and how it has improved or not. More reports that can have some kind of base-lining, I think that would be a good feature too. I'm not sure whether it can be achieved and implement but I think that would really help."
"Sometimes, we get some false positives."
 

Pricing and Cost Advice

"The solution is expensive."
"We have a one year subscription license for $25,000 US Dollars."
"The price of the solution is expensive."
"There is no differentiation in licenses for Breaking Point. For one license, you will get all the features. There is no complexity in that."
"or us, the pricing is somewhere around $12,000 a year. I'm unsure as to what new licenses now cost."
"The price is high. We pay for the license monthly."
"It is open source, and we can scan freely."
"It is highly recommended as it is an open source tool."
"It's free. It's good for us because we don't know what the extent of our use will be yet. It's good to start with something free and easy to use."
"The tool is open source."
"We have used the freeware version. I believe Zap only has freeware."
"This app is completely free and open source. So there is no question about any pricing."
"As Zap is free and open-source, with tons of features similar to those of commercial solutions, I would definitely recommend trying it out."
"The tool is open-source."
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
26%
Financial Services Firm
13%
Manufacturing Company
7%
Comms Service Provider
7%
Computer Software Company
18%
Financial Services Firm
10%
Government
7%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Ixia BreakingPoint?
The most valuable feature of Ixia BreakingPoint is the ransomware and malware database for simulated attacks.
What needs improvement with Ixia BreakingPoint?
The integration could improve in Ixia BreakingPoint. The vendor should provide a portal for webinars.
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about OWASP Zap?
The best feature is the Zap HUD (Heads Up Display) because the customers can use the website normally. If we scan websites with automatic scanning, and the website has a web application firewall, i...
 

Overview

 

Sample Customers

Corsa Technology
1. Google 2. Microsoft 3. IBM 4. Amazon 5. Facebook 6. Twitter 7. LinkedIn 8. Netflix 9. Adobe 10. PayPal 11. Salesforce 12. Cisco 13. Oracle 14. Intel 15. HP 16. Dell 17. VMware 18. Symantec 19. McAfee 20. Citrix 21. Red Hat 22. Juniper Networks 23. SAP 24. Accenture 25. Deloitte 26. Ernst & Young 27. PwC 28. KPMG 29. Capgemini 30. Infosys 31. Wipro 32. TCS
Find out what your peers are saying about Ixia BreakingPoint vs. OWASP Zap and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.