PortSwigger Burp Suite Enterprise Edition vs Qualys VMDR comparison

Cancel
You must select at least 2 products to compare!
Qualys Logo
6,806 views|5,195 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Enterprise Edition and Qualys VMDR based on real PeerSpot user reviews.

Find out in this report how the two Dynamic Application Security Testing (DAST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PortSwigger Burp Suite Enterprise Edition vs. Qualys VMDR Report (Updated: March 2023).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's initial setup phase was super easy.""This tool helps identify vulnerabilities. We then provide the report to the developers, who address the issues identified automatically. Its most valuable feature is CI/CD integration.""The most valuable features of PortSwigger Burp Suite Enterprise Edition are the vast amount of options and ease of use. They frequently improve the solution every six months to a year. Additionally, if we want any more features we can upload a custom script to meet our needs.""The initial setup is straightforward.""The tool is loaded with many features that give us ROI.""We are in the early stage of using the solution making it difficult to fully determine the best features. However, we have noticed the CMDB and device discovery features look valuable at this time.""The product is easy to use.""The solution's extensions really expand the capabilities and features offered by the installation."

More PortSwigger Burp Suite Enterprise Edition Pros →

"Detects new hosts along with vulnerabilities.""Qualys VM's most valuable feature is automatic detection.""The reporting is fine.""I am impressed with the VMDR feature.""Great web application security for scanning.""It's really beneficial for scanning and interacting with the agent.""We also like the flexibility in their licensing.""The most valuable feature is the ability to run different capabilities with the same agent. With only one agent, we can have EDR, vulnerability management, compliance and some basic SaaS security capabilities."

More Qualys VMDR Pros →

Cons
"The product needs to have the ability to evaluate more.""There's definitely room for improvement. There are lots of false positives. Once I do the manual assessment, it comes as a false positive. They need to improve the Enterprise Edition, especially the part that gives false positives.""The implementation of the solution is quite complicated and could be easier.""The solution is a bit expensive.""There are features or functionality missing, but PortSwigger Burp Suite Enterprise Edition does try to update frequently to alleviate the shortcomings.""The stability of the scans could be improved.""It would be better if the solution is cloud-based.""The cost per license per user could be cheaper, specifically for individual licensing."

More PortSwigger Burp Suite Enterprise Edition Cons →

"Integration could be better. When you think about scanning, it's not used just with this product alone but with other Qualys products. If you think about the bundle, the product itself is good. But integration with other products and packages has space for improvement. They should also offer a better price for bundles.""They have integrated with other third parties, but it is still not viable.""We face issues while scanning multiple assets.""Qualys could be improved in its overall performance compared to other vulnerability management or scanning tools.""Reports were lacking somewhat on the customization side.""Finding things in management can be quite difficult.""If anything, I would like to see the user interface modernized a bit more.""There needs to be better documentation."

More Qualys VMDR Cons →

Pricing and Cost Advice
  • "PortSwigger Burp Suite Enterprise Edition is expensive compared to other solutions."
  • "PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies."
  • "The tool's pricing is reasonable and costs around 400 dollars per year."
  • "Although the solution can be a bit expensive for small companies, its pricing is fairly reasonable for its capabilities."
  • More PortSwigger Burp Suite Enterprise Edition Pricing and Cost Advice →

  • "Usually every implementation is different and the quote is in function of number of assets."
  • "When you want to cover yourself for scalability, you will be charged for the number you place on the scan itself."
  • "It is more expensive than other products on the market."
  • "They have recently changed the pricing model, which is now better than it was before."
  • "It is different for every company, but for us, it's every three years."
  • "Qualys is cheaper and more affordable than other solutions."
  • "The pricing and licensing for Qualys could be improved."
  • "The license is on a yearly basis."
  • More Qualys VMDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Parallel scans can be done with PortSwigger Burp Suite Enterprise Edition.
    Top Answer:PortSwigger Burp Suite Enterprise Edition is neither a cheap nor an expensive product. PortSwigger Burp Suite Enterprise Edition is a good tool for companies.
    Top Answer:Qualys VM is used for vulnerability scans for the internet and applications using application exchange. There are many applications. We also use the solution for asset management per team, and the… more »
    Top Answer:I like that we have many scanners and channels that don't overload. It helps us scan and track easily. Also, the tagging system is good for tagging. We can still use QualysAgent task ID tools even if… more »
    Top Answer:We have an annual contract for Qualys VMDR. I believe it's for either two years or five years.
    Ranking
    Views
    39
    Comparisons
    26
    Reviews
    5
    Average Words per Review
    326
    Rating
    8.8
    Views
    6,806
    Comparisons
    5,195
    Reviews
    27
    Average Words per Review
    426
    Rating
    8.0
    Comparisons
    Also Known As
    Qualys VM, QualysGuard VM, Qualys Asset Inventory, Qualys Container Security, Qualys Virtual Scanner Appliance
    Learn More
    Overview

    Burp Suite Enterprise Edition is an automated web vulnerability scanner, designed to enable enterprises to scale security across their web portfolios and achieve DevSecOps. Automate trusted Burp scans, integrate web security testing with development, and free your application security to support software development.

    Vulnerability Management, Detection, and Response (VMDR) is a cornerstone product of the Qualys TruRisk Platform and a global leader in the enterprise-grade vulnerability management (VM) vendor space. With VMDR, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure their actual risk exposure over time. 

    Qualys VMDR offers an all-inclusive risk-based vulnerability management solution to prioritize vulnerabilities and assets based on risk and business criticality. VMDR seamlessly integrates with configuration management databases (CMDB), Qualys Patch Management, Custom Assessment and Remediation (CAR), Qualys TotalCloud and other Qualys and non-Qualys solutions to facilitate vulnerability detection and remediation across the entire enterprise.

    With VMDR, users are empowered with actionable risk insights that translate vulnerabilities and exploits into optimized remediation actions based on business impact. Qualys customers can now aggregate and orchestrate data from the Qualys Threat Library, 25+ threat intelligence feeds, and third-party security and IT solutions, empowering organizations to measure, communicate, and eliminate risk across on-premises, hybrid, and cloud environments.

    Sample Customers
    Nasa, Disney, Dow Jones, Iberia Bank, IBM, Ernest and Young, Apple, Ryanair, Thyssenkrupp, Delivery Hero
    Agrokor Group, American Specialty Health, American State Bank, Arval, Life:), Axway, Bank of the West, Blueport Commerce, BSkyB, Brinks, CaixaBank, Cartagena, Catholic Health System, CEC Bank, Cegedim, CIGNA, Clickability, Colby-Sawyer College, Commercial Bank of Dubai, University of Utah, eBay Inc., ING Singapore, National Theatre, OTP Bank, Sodexo, WebEx
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Computer Software Company22%
    Non Profit11%
    Transportation Company11%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Government12%
    University7%
    REVIEWERS
    Financial Services Firm19%
    Comms Service Provider15%
    Manufacturing Company15%
    Transportation Company11%
    VISITORS READING REVIEWS
    Educational Organization33%
    Computer Software Company11%
    Financial Services Firm11%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise9%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    REVIEWERS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise41%
    Large Enterprise43%
    Buyer's Guide
    PortSwigger Burp Suite Enterprise Edition vs. Qualys VMDR
    March 2023
    Find out what your peers are saying about PortSwigger Burp Suite Enterprise Edition vs. Qualys VMDR and other solutions. Updated: March 2023.
    772,127 professionals have used our research since 2012.

    PortSwigger Burp Suite Enterprise Edition is ranked 4th in Dynamic Application Security Testing (DAST) with 10 reviews while Qualys VMDR is ranked 3rd in Risk-Based Vulnerability Management with 77 reviews. PortSwigger Burp Suite Enterprise Edition is rated 8.0, while Qualys VMDR is rated 8.2. The top reviewer of PortSwigger Burp Suite Enterprise Edition writes " With a super easy initial setup phase, the tool also offers regular updates". On the other hand, the top reviewer of Qualys VMDR writes "Good visibility but expensive and needs better support". PortSwigger Burp Suite Enterprise Edition is most compared with Acunetix, Tenable Nessus, Rapid7 Metasploit, Tenable Vulnerability Management and Amazon Inspector, whereas Qualys VMDR is most compared with Tenable Nessus, Tenable Security Center, Rapid7 InsightVM, Microsoft Defender Vulnerability Management and Tenable Vulnerability Management. See our PortSwigger Burp Suite Enterprise Edition vs. Qualys VMDR report.

    We monitor all Dynamic Application Security Testing (DAST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.