Burp Suite: A Powerful Suite for a Penetration Tester
Portswigger Burp Suite is an established pen testing product. Its core is an intercepting proxy that lets you manipulate HTTP requests and responses. Burp Suite also includes an automatic vulnerability scanner. However, this scanner is not available in the basic version of the product and its functionality is still under development. A lot of security engineers use Burp Suite for manual penetration tests along with open-source tools, for example, OWASP ZAP or the tools available in Kali Linux. Burp Suite is a convenient tool for manual penetration testing and can be used in combination with an automated tool such as Acunetix. You can also use Burp Suite on its own, but this means you need more human resources dedicated to the task. This is difficult for many organizations. The Cyber Intelligence Report from the Software Engineering Institute (SEI) at Carnegie Mellon University states: The amount of data generated is increasing exponentially, so humans and machines need to team together to manage it. Tools like Burp Suite are therefore suited mostly for very small organizations or organizations with few simple web resources.Acunetix: A Comprehensive Automated Solution for the Entire Workflow
Acunetix is the pioneer of automated web vulnerability scanning – the first and most established product of its class. It is an automated scanner with minimal human input required. It was also designed to be fast so that it can cover a lot of ground in a short time. This makes it a tool of choice for medium and large businesses, companies that are growing and need scalability, and organizations with more than just one simple website. They can use Acunetix to discover most security vulnerabilities and, if needed, have the security experts manually find additional obscure security flaws. Another major advantage of Acunetix is its automated vulnerability assessment and vulnerability management. The more your company grows, the more tasks need to be queued instead of being done immediately. Even if you discover vulnerabilities efficiently, your developer teams may not be big enough to fix them right away. A professional web application security scanner such as Acunetix can immediately tell you, how risky a particular vulnerability is. It lets you focus on the most important ones first. Acunetix can also monitor the progress of the fix to make sure that the issue is actually resolved, as well as automatically notify you if the vulnerability resurfaces.The Importance of Integration
In a small business, it may be possible to maintain security without well-defined workflows, but it is still not the best idea. If you automate the whole process, there’s much less room for mistakes. A vulnerability scanner should be able to create issues for you automatically in your ITS (issue tracking system) and rescan when the issue is marked as fixed. You should also be able to include a compulsory and quick web security scan in your builds so you can find vulnerabilities before they even make it to your master branch. This is the strength and focus of Acunetix: you can use it in unison with such renowned solutions as Jira, Jenkins, or GitHub.What To Choose?
Acunetix may be perceived as a Burp Suite competitor but in reality, the two tools have always had a different focus even if they have some functionality in common. Whitehat hackers will not find Acunetix as exciting as Burp Suite. They can use Acunetix to dig into vulnerabilities with its manual penetration testing tools but not as much as with Burp Suite – the primary purpose of the two products is different. Security experts will appreciate the fact that they can use Acunetix to skip the mundane tasks. Acunetix saves a lot of time. It finds all the boring bugs, such as common SQL Injections or Cross-site Scripting (XSS), so that the whitehat hacker can devote their valuable time and skills to something that really matters: going deeper into the system to explore more potential attack surface. The two products work well together. Acunetix scans can be pre-seeded using manual Burp Suite findings. You can also use Burp Suite to manually follow up on vulnerabilities found by Acunetix. Therefore, you can treat Acunetix as an alternative to Burp Suite and open-source tools but you can also treat is as the foundation of your security suite.Frequently asked questions
Burp Suite is regarded by many security engineers as the best manual penetration testing toolset on the market. However, most businesses cannot afford to depend on manual penetration testing. There are too many assets, too few engineers, and too little time to test. That’s why businesses need automated solutions – vulnerability scanners.
Read more about manual penetration testing and vulnerability scanning.
Even a simple vulnerability scanner will improve the efficiency of security testing, which will leave less work for security engineers. However, there is much more that can be improved. Acunetix is a professional vulnerability assessment and management solution coupled with a leading-edge scanner. This means that it can help you reach where no other scanner will reach and will also help you support other related processes, including remediation.
If your security engineers have been using the Burp Suite proxy to manually test your applications, they should still use it. Acunetix will simply reduce their workload a lot by finding more than 90% of vulnerabilities automatically and very quickly. Your security engineers will then use Burp Suite and other tools such as Kali Linux or Metasploit to look for additional advanced vulnerabilities.
Yes, the two products are made to work together. If you already analyzed a web application manually using Burp Suite, you can import Burp Suite data into Acunetix to help seed the crawler (for example, to identify non-public entry points). You can also follow up with Burp Suite after finding a vulnerability with Acunetix – however, it is usually not necessary because in most cases Acunetix gives you absolute proof that the vulnerability exists.
Read a Portswigger guide to integrating Burp Suite with Acunetix.
Recommended reading
Learn more about prominent vulnerabilities, keep up with recent product updates, and catch the latest news from Acunetix.
“We use Acunetix as part of our Security in the SDLC and to test code in DEV and SIT before being promoted to Production.”
Kurt Zanzi, Xerox CA-MMIS Information Securtiy Office, Xerox