PortSwigger Burp Suite Enterprise Edition vs Tenable Nessus comparison

Cancel
You must select at least 2 products to compare!
Tenable Logo
11,597 views|8,519 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Enterprise Edition and Tenable Nessus based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PortSwigger Burp Suite Enterprise Edition vs. Tenable Nessus Report (Updated: May 2024).
787,033 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like normal dynamic scanning, general web applications scanning, and vulnerability assessments.""The tool is loaded with many features that give us ROI.""The solution's extensions really expand the capabilities and features offered by the installation.""Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.""We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time.""The initial setup is straightforward.""The product is easy to use.""This tool helps identify vulnerabilities. We then provide the report to the developers, who address the issues identified automatically. Its most valuable feature is CI/CD integration."

More PortSwigger Burp Suite Enterprise Edition Pros →

"The results are not that bad, but the key selling point is that it is an affordable tool set.""I have found the vulnerability assessment and the reports to be useful.""The most valuable feature is the breadth of vulnerabilities that it finds. It's able to find across a lot of different platforms and operating systems. It's also able to combine local testing with network-based testing.""Tenable Nessus streamlines the process of scanning for our organization.""The most valuable feature of Tenable Nessus is the support it provides for any new vulnerabilities quickly.""The most valuable feature of Tenable Nessus is vulnerability detection.""We have done code scanning for a long period because as a company, we do DevOps as part of our development life cycle.""The features of Tenable Nessus that I have found most valuable are its reliability and its ability to collate a dependable output, where we are able to get the same vulnerability when we test manually. The output is quite reliable."

More Tenable Nessus Pros →

Cons
"There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.""The product needs to have the ability to evaluate more.""The solution is a bit expensive.""There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings.""From my personal experience, the solution's performance could be improved.""The cost per license per user could be cheaper, specifically for individual licensing.""The implementation of the solution is quite complicated and could be easier.""The stability of the scans could be improved."

More PortSwigger Burp Suite Enterprise Edition Cons →

"The scalability of Tenable Nessus is good. However, it could be more flexible.""One area with room for improvement is instead of there just being a PDF format for output, I'd like the option of an Excel spreadsheet, whereby I could better track remediation efforts and provide reporting off of that.""It would be a good idea if they have a simulation of attacks or a use case for finding a new vulnerability or dealing with a zero-day attack.""Remediation needs improvement.""I think the reporting templates could be improved with Tenable Nessus.""The price could be reduced.""The reporting feature needs to be improved.""The solution could improve security updates."

More Tenable Nessus Cons →

Pricing and Cost Advice
  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • "The tool's pricing is reasonable and costs around 400 dollars per year."
  • "Although the solution can be a bit expensive for small companies, its pricing is fairly reasonable for its capabilities."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

  • "The pricing is much more manageable versus other products."
  • "The price of Tenable Nessus is much more competitive versus other solutions on the market."
  • "I think the price is fairly affordable. It provides a license that is fair."
  • "Nowadays, your vulnerability applications are going to be kind of pricey because lots of them, including Rapid7, are based upon a base price, but then they add in the nodes. That's where they get you. If you're a big network, obviously, you need to scan everything. Therefore, it's going to be costly. The risk and insurance money associated with having ransomware on my networks is going to cost me more money, time, and marketing than the price of the tool. That's why I'm speaking only as an information security officer to security operations. This is the tool that is there in my toolbox to say whether we vulnerable or not. At this point, I don't care about how much it costs my company to have it because if I wasn't able to report it and we got ransomware, then who cares? I'm probably going to be out of business because it happened. That's why I don't care about the price. I have it, and I could use it effectively and do my report. At the end of the day, even if we get ransomware, as long as I reported it, followed my protocol, and put in the change, irrespective of whether it was ignored or denied, I did my job."
  • "We pay approximately $2,500 on a yearly basis."
  • "We have a subscription, the licensing fees are paid yearly, and I am using the latest version."
  • "We incurred a single cost for a perpetual license, although I cannot comment on the price as this is above my management level."
  • "The price is reasonable."
  • More Tenable Nessus Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    787,033 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:The tool's pricing is reasonable and costs around 400 dollars per year.
    Top Answer:PortSwigger Burp Suite Enterprise Edition should incorporate a static code analysis feature. One main issue we encounter is false positives. False positives can be challenging for developers.
    Top Answer:You have full visibility across cloud, network, virtual, and containerized infrastructures with Rapid7 Insight VM. You can easily prioritize vulnerabilities using attacker analytics. Overall, Rapid7… more »
    Top Answer: Tenable Nessus is a vulnerability assessment solution that is both easy to deploy and easy to manage. The design of the program is such that if a company should desire to handle the installation… more »
    Top Answer:We have around 500 virtual machines. Therefore, we conduct monthly scans and open tickets for our developers to address identified vulnerabilities. These scans cover the servers, other network… more »
    Ranking
    14th
    Views
    1,678
    Comparisons
    976
    Reviews
    7
    Average Words per Review
    320
    Rating
    8.6
    3rd
    Views
    11,597
    Comparisons
    8,519
    Reviews
    28
    Average Words per Review
    420
    Rating
    8.4
    Comparisons
    Learn More
    Overview

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Tenable Nessus is a vulnerability management solution that aims to empower organizations to be aware of threats that both they and their customers face. It is the most deployed scanner in the vulnerability management industry. Organizations that use this product have access to the largest continuously updated global library of vulnerability and configuration checks. They can stay ahead of threats that Tenable Nessus’s competitors may be unable to spot. Additionally, Tenable Nessus supports a greater number of technologies than its competitors.

    Tenable Nessus Benefits

    Some of the ways that organizations can benefit by deploying Tenable Nessus include:

    • Ease of use. Tenable Nessus is designed with security administrators in mind. It is built so that users can manipulate it intuitively without having to undergo special systems training. Users can create security policies with the greatest level of ease and can initiate scans of their entire networks with only a few clicks.
    • Support and resources. Tenable Nessus has both a support system of clarification resources and technical support for users to rely on. The solution has a resource center that contains guides and tips that can clarify things that confuse users and can aid them in gaining the maximum level of value. Additionally, users can reach out to Tenable Nessus’s technical support team, which is available around the clock and is reachable via a number of methods. This makes it simple for users to get help if they need it.
    • Reduction of threat vectors. Tenable Nessus provides users with the ability to reduce the number of potential threat vectors that a hacker can exploit. It enables users to find where the vulnerabilities in their networks are so their security won’t be compromised. They can then quickly address those weak points and head off issues before any have the chance to arise.

    Tenable Nessus Features

    • Report customization. Tenable Nessus enables users to customize the security reports that their system produces. They are able to set Tenable Nessus to generate reports that contain the information that is most relevant to their business objectives. Users can also utilize these report customization capabilities to customize the formats of their reports.
    • Vulnerability triage capability. Included in the Tenable Nessus security suite is a feature that enables users to conduct a triage of their vulnerabilities. The solution can apply one of five ratings to vulnerabilities that it detects. This makes it possible for organizations to work on addressing issues by order of severity.
    • Scaling. Tenable Nessus can scale to meet an organization’s needs by migrating the network that it is connected to, to other Tenable solutions. Users can scale up their systems as their security demands increase. It is capable of reaching hundreds of thousands of systems.

    Reviews from Real Users

    Tenable Nessus is a solution that stands out when compared to many of its competitors. Two major advantages it offers are its ease of use and its vulnerability scanning feature.

    Rallis F., the principal security architect at a technology vendor, writes, “The ease of use is the primary valuable feature. This specific version is very straightforward. I like the ability to modify it and configure it based on the different policies.”

    Sandip D., a cyber security expert at Birlasoft India Ltd, writes, “The vulnerability scanner is the most valuable feature. It's an important feature for us. We use the plugin output for that. It shows us the exact version of Nessus and what is needed for remediation. Based on that, we decide what should be remediated first to get the best result for security.”

    Sample Customers
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    Bitbrains, Tesla, Just Eat, Crosskey Banking Solutions, Covenant Health, Youngstown State University
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Computer Software Company22%
    Non Profit11%
    Transportation Company11%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company12%
    Government11%
    Manufacturing Company7%
    REVIEWERS
    Financial Services Firm14%
    Computer Software Company14%
    Security Firm9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Educational Organization35%
    Computer Software Company11%
    Government7%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise9%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise64%
    REVIEWERS
    Small Business40%
    Midsize Enterprise22%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise44%
    Large Enterprise40%
    Buyer's Guide
    PortSwigger Burp Suite Enterprise Edition vs. Tenable Nessus
    May 2024
    Find out what your peers are saying about PortSwigger Burp Suite Enterprise Edition vs. Tenable Nessus and other solutions. Updated: May 2024.
    787,033 professionals have used our research since 2012.

    PortSwigger Burp Suite Enterprise Edition is ranked 14th in Vulnerability Management with 10 reviews while Tenable Nessus is ranked 3rd in Vulnerability Management with 75 reviews. PortSwigger Burp Suite Enterprise Edition is rated 8.0, while Tenable Nessus is rated 8.4. The top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". On the other hand, the top reviewer of Tenable Nessus writes "Unlimited assets for one price and quick, agentless results". PortSwigger Burp Suite Enterprise Edition is most compared with Acunetix, Rapid7 Metasploit, Tenable Vulnerability Management, Wiz and Qualys VMDR, whereas Tenable Nessus is most compared with Qualys VMDR, Rapid7 InsightVM, Tenable Vulnerability Management, Tenable Security Center and Acunetix. See our PortSwigger Burp Suite Enterprise Edition vs. Tenable Nessus report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.