What Integrates with Burp Suite?

Find out what Burp Suite integrations exist in 2024. Learn what software and services currently integrate with Burp Suite, and sort them by reviews, cost, features, and more. Below is a list of products that Burp Suite currently integrates with:

  • 1
    Strobes RBVM Reviews

    Strobes RBVM

    Strobes Security

    $999
    Strobes is a one stop shop for security stakeholders to ensure their enterprise is protected against cyber attacks and security issues. From viewing all security threats for each asset in the dashboard, to supporting integrations using leading scanners and bug bounty tool tools, Strobes is your one-stop shop solution.
  • 2
    Sn1per Professional Reviews

    Sn1per Professional

    Sn1perSecurity

    $984/user
    Sn1per Professional is a comprehensive security platform that provides visibility into your network's attack surface. It offers attackers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can easily identify and continuously monitor changes in the attack surface. It integrates with the most popular open source and commercial security testing tools for comprehensive security data coverage. + Save time by automating the execution of open source and commercial security tools to discover vulnerabilities across your entire attack surface. + Discover hidden assets and vulnerabilities in your environment. + Integrate with the leading commercial and open source security scanners to check for the latest CVEs and vulnerabilities in your environment. + Discover and prioritize risks in your organization. Get an attacker's view of your organization today with Sn1per Professional!
  • 3
    NorthStar Navigator Reviews

    NorthStar Navigator

    NorthStar.io, Inc.

    $8 per device
    NorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation.
  • 4
    Axonius Reviews
    Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks.
  • 5
    Vulcan Cyber Reviews

    Vulcan Cyber

    Vulcan Cyber

    $999 / month
    Vulcan Cyber is changing the way businesses reduce cyber risks through vulnerability remediation orchestration. We help IT security teams to go beyond remedial vulnerability management and help them drive vulnerability mitigation outcomes. Vulcan combines vulnerability and asset data with threat intelligence and customizable risk parameters, to provide risk-based vulnerability prioritization insight. We don't stop there. Vulcan remediation intelligence identifies the vulnerabilities that are important to your business and attaches the necessary fixes and remedies to mitigate them. Vulcan then orchestrates and measures the rest. This includes inputs into DevSecOps and patch management, configuration management and cloud security tools, teams, and functions. Vulcan Cyber has the unique ability to manage the entire vulnerability remediation process, from scan to fix.
  • 6
    Akto Reviews
    Akto is an open source, instant API security platform that takes only 60 secs to get started. Akto is used by security teams to maintain a continuous inventory of APIs, test APIs for vulnerabilities and find runtime issues. Akto offers tests for all OWASP top 10 and HackerOne Top 10 categories including BOLA, authentication, SSRF, XSS, security configurations, etc. Akto's powerful testing engine runs variety of business logic tests by reading traffic data to understand API traffic pattern leading to reduced false positives. Akto can integrate with multiple traffic sources - Burpsuite, AWS, postman, GCP, gateways, etc.
  • 7
    Centraleyezer Reviews

    Centraleyezer

    Sandline

    $599 per month
    Integrates and correlates vulnerability scanner data and multiple exploit feeds with business and IT factors to prioritize cyber security risk. Red Teams, CISOs, and Vulnerability Assessment Teams can reduce time-to fix, prioritize, and report risks. This tool is used by Governments, Military and E-Commerce businesses.
  • 8
    ThreadFix Reviews

    ThreadFix

    Denim Group

    $2000 per month
    ThreadFix 3.0 gives you a complete view of your risk from applications as well as their supporting infrastructure. Forget spreadsheets and PDFs. ThreadFix is a powerful reporting tool for upper management, and it's great for Application Security Managers as well as CISOs. ThreadFix is the industry's best application vulnerability management platform. Discover the amazing benefits of ThreadFix. Using results from open-source and commercial application and network scanning tools, automatically consolidate, deduplicate, and correlate vulnerabilities in applications with infrastructure assets that support them. It is important to know which vulnerabilities exist, but it is only a beginning. ThreadFix will help you quickly identify vulnerabilities and make smart remediation decisions based upon data in a centralized view. It can be difficult to fix vulnerabilities once they are discovered.
  • 9
    SQUAD1 Reviews

    SQUAD1

    Talakunchi Networks

    SQUAD1VM is a Risk-Based Virtuality Management and Orchestration Platform. The Vulnerability data is compiled from various technology solutions, vulnerability scanners and manual penetration testing assessments. Squad1 provides cyber risk quantification for all vulnerability feeds. These vulnerability insights with supporting risk scoring make it easier for security personnel to take quick actions. These insights are based on context information about the mitigation patterns of peer departments and past vulnerabilities identification trends, and supported by guided workflows to improve security posture. Modules: 1. Audit Management 2. On-Demand Scanning 3. Asset Management 4. User/ Vendor Management 5. Report Management 6. Ticketing System The benefits of SQUAD1 1. Automate Risk Identification 2. Prioritization allows for faster mitigation 3. Custom Enterprise Workflow 4. Visibility to Insightful Vulnerability Monitoring
  • 10
    Prancer Reviews
    Cyberattacks of large scale are common. Security systems are designed to protect against them. Prancer's patent-pending attack automation solution aggressively validates zero-trust cloud security against real-world critical threats to continuously harden your cloud ecosystem. It automates the search for cloud APIs within an organization. It automates cloud pentesting. This allows businesses to quickly identify security risks and vulnerabilities associated with their APIs. Prancer automatically discovers enterprise resources in cloud and identifies all possible attack points at the Infrastructure or Application layers. Prancer analyzes the security configuration of resources and correlates data from various sources. It immediately reports all security misconfigurations to the user and provides auto-remediation.
  • 11
    Phoenix Security Reviews

    Phoenix Security

    Phoenix Security

    $3,782.98 per month
    Phoenix Security helps security, developers and businesses speak the same language. We help security professionals focus their efforts on the most critical vulnerabilities across cloud, infrastructure and application security. Laser focuses only on the 10% of security vulnerabilities that are important today and reduces risk quicker with contextualized vulnerabilities. Automatically integrating threat intelligence into the risk increases efficiency and enables fast reaction. Automatically integrating threat intelligence into the risk increases efficiency and enables fast reactions. Aggregate, correlate, and contextualize data from multiple security tools, giving your business unprecedented visibility. Break down the silos that exist between application security, operations security, and business.
  • 12
    SOAtest Reviews
    PARASOFT SOATEST Artificial Intelligence and Machine Learning Power APIs and Web Service Testing Tools Parasoft SOAtest is based on artificial intelligence (AI), machine learning (ML), and simplifies functional testing across APIs and UIs. The API and web service testing tool is perfect for Agile DevOps environments because it uses continuous quality monitoring systems to monitor the quality of change management systems. Parasoft SOAtest is a fully integrated API and web-service testing tool that automates end-to-end functional API test automation. Automated testing is simplified with advanced functional test-creation capabilities. This applies to applications with multiple interfaces (REST and SOAP APIs as well as microservices, databases, etc.). These tools reduce security breaches and performance issues by turning functional testing artifacts in security and load equivalents. This allows for faster and more efficient testing, while also allowing continuous monitoring of API changes.
  • 13
    Cyver Reviews

    Cyver

    Cyver

    €99 per month
    Change the way you deliver pentests, with cloud pentest management tools, complete with automated reporting & everything you need to deliver Pentest-as-a-Service. Cloud tooling allows you to scale workloads and automate reports and project management so that you can return to pentesting. Cyver can import work data from tools such as Burp Suite, Nessus and NMap to fully automate reporting. With just one click, you can customize report templates, link projects and map findings to compliance controls. Pentest management in the cloud: Plan, manage and update pentests. We deliver tooling for client collaboration, pentest management, & long-term scheduling. Cyver's pentest management portal is a one-stop shop for all your pentest management needs. Offer recurring, scheduled pentests with client data and vulnerability management. Includes findings-as tickets, actionable insights such as threat analysis and compliance mapping dashboards. Direct communication.
  • 14
    Enso Reviews

    Enso

    Enso Security

    Through Application Security Posture Management (ASPM), Enso's platform easily deploys into an organization’s environment to create an actionable, unified inventory of all application assets, their owners, security posture and associated risk. With Enso Security, AppSec teams gain the capacity to manage the tools, people and processes involved in application security, enabling them to build an agile AppSec without interfering with development. Enso is used daily AppSec teams small and large across the globe. Get in touch for more information!
  • 15
    ThreatAdvisor Reviews
    ThreatAdvisor is our single platform solution for continuous security monitoring, management and analysis. You can gain complete visibility into your network with centralized asset and vulnerability management. This allows you to be ready to respond to any abnormality. ThreatAdvisor is available as part of our managed detection and response programs, MDR Core & MDR Max. As part of our managed service partnership, you will now have network visibility through an easy-to use, central tool. ThreatAdvisor is based on the expertise of security consultants and penetration testers who have more than 50 years experience in information security. It gives you the information you need to protect your organization. ThreatAdvisor offers actionable information 24 hours a day to everyone involved in maintaining your organization's systems. Create and maintain an asset management program.
  • 16
    Hexway Pentest Suite Reviews
    Hexway Hive & Apiary allows you to efficiently collaborate with your team and generate detailed reports that can be used for action. It also helps you build better relationships with customers.
  • 17
    HivePro Uni5 Reviews
    Uni5 elevates traditional vulnerability to holistic threat management by identifying and analyzing your enterprise's most likely cyber threats. It then strengthens your weakest controls and eliminates the vulnerabilities that are critical to reducing your enterprise risks. To minimize your threat exposure and outmaneuver cybercriminals, enterprises must know their terrain and the attacker's point of view. HiveUni5 provides wide asset visibility and actionable threat and vulnerability intelligence. It also offers security controls testing, patches management, and cross-functional collaboration within the platform. Close the loop in risk management by using auto-generated tactical, operational and strategic reports. HivePro Uni5 comes with over 27 popular asset management, ITSM and vulnerability scanners.
  • 18
    GAT Reviews

    GAT

    GAT InfoSec

    Information security solutions that manage threats to technology, people, and processes. Manage your Security Program to reduce the risk of ransomware, attacks, data leaks, and other third-party risks. Integrated solutions to help you create and maintain an SGSI, Information Security Management System. Prioritization and focus on business context. Automated identification of vulnerabilities in cloud environments to reduce the risk for ransomware, data breaches, and cyber attacks. Mapping the exhibition surface and that of third parties. Risk score and vision of potential leaks, vulnerabilities, and risks in applications, networks, and infrastructure. Reports, dashboards, and collaborative processes that provide data with clarity and facilitate the sharing of information between all parts of the company.
  • 19
    PlexTrac Reviews
    PlexTrac's mission is to improve security teams' posture. You can find something here for everyone, whether you are a SMB, a service provider, a researcher, or part of a large security group. PlexTrac Core includes all our most popular modules including Reports and Writeups, Asset Management and Custom Templating. It is ideal for small security teams and individual researchers. PlexTrac also offers many add-on modules to increase the power of PlexTrac. PlexTrac is the best platform for larger security teams. Add-on modules are Analytics, Assessments, Runbooks, and many more! PlexTrac gives cybersecurity teams unprecedented power when it comes reporting security vulnerabilities and other risk-related findings. Our parsing engine allows teams import findings from their favorite vulnerability scanners such as Nexpose, Burp Suite, or Nessus.
  • 20
    Synopsys Seeker Reviews
    Industry's first IAST solution that combines active verification and sensitive data tracking for web-based applications. Automatically retests vulnerabilities and validates that they can be exploited. This is more accurate than traditional dynamic testing. It provides a real-time overview of the top security holes. Sensitive data tracking allows you to see where your most important information is stored without adequate encryption. This helps ensure compliance with industry standards and regulations such as PCI DSS or GDPR. Seeker is easy-to-implement and scale in your CI/CD workflows. Native integrations, web APIs and plugins allow seamless integration with your tools for container-based, cloud-based and microservices-based development. Without any configuration, tuning, or custom services, you'll get precise results right out of the box.
  • 21
    Core Impact Reviews
    Simple enough to run your first test, but powerful enough to run all subsequent tests. Core Impact was designed to allow security teams to easily conduct advanced penetration tests. Core Impact's powerful penetration testing software allows you to safely test your environment with the same techniques used by today's adversaries. Automated Rapid Penetration Tests are a quick and easy way to discover, test, report, and report on your environment. Trusted platform that has been supported by experts for over 20 years allows you to test with confidence. All your data is available in one place. Core Impact's Rapid Penetration Tests are automated automations that automate repetitive and common tasks. These high-level tests optimize security resources by simplifying processes and increasing efficiency. They also allow pen testers to concentrate on more difficult issues.
  • 22
    Kali Linux Reviews
    Kali Linux, an open-source Linux distribution that is Debian-based, is designed for information security tasks such as Penetration Testing and Security Research. Any Linux can be used to install pentesting tools. However, you must manually set up and configure the tools. Kali was designed to make it easier for professionals to just sit down and do the work. Kali is always at your fingertips, no matter where it is needed. All versions of Kali are available for mobile devices, such as ARM, Docker, ARM and Amazon Web Services. It's easy to create an optimized Kali version for your needs using metapackages. These metapackages are optimized for security professionals and have a well-documented ISO customization process. No matter if you're a veteran or a novice, we have all the information that you need.
  • 23
    Dradis Reviews

    Dradis

    Dradis Framework

    You can import findings from more than 20 popular security and pentesting tools and present them in a variety of formats, including Word, Excel and HTML. Multiple methodologies can be used for different stages of a project. This will allow you to keep track of all your tasks, and ensure consistent results throughout your organization. It is easier to work together when security project data, tool outputs and scope, results, screenshots, and notes are all centralized. To keep everyone on the same page, track changes, give feedback and push out updated findings, you can track them all. You don't need to learn new technologies. Simply combine the outputs from your favorite security tools, such as Nessues and Burp, Nmap, and more to create custom reports. Our simple, yet powerful templates will help you create reports in a matter of minutes, not days. Dradis Gateway can help you overcome the limitations of static security reports. You can share the results of security assessments in real time.
  • 24
    Bizzy Reviews

    Bizzy

    Cyberwise

    In order to increase our resilience against cyber-threats, it is essential that we detect potential vulnerabilities, aggregate, enrich, and prioritize them, as well as take rapid action. This capability should be continuous. Bizzy platform enhances cyber security resilience by prioritization, automation and machine learning capabilities. It also enables continuous, rapid and precise actions. We can now increase our resilience to cyber attacks by being informed quickly about vulnerabilities and bringing them all together. It is essential that we are able relate to the information and take swift action. carries. This capability should also include continuity. The Bizzy platform, with its prioritization, automation and Big Data analysis, is a continuous, fast and accurate actionable vulnerability-management feature. It contributes to increasing security resilience.
  • Previous
  • You're on page 1
  • Next