| 
                             Attribute 
                         | 
                        
                             Essential 
                         | 
                        
                             Advanced 
                         | 
                        
                             Burp Suite 
                         | 
                    
| 
                             Focus 
                         | 
                        |||
| 
                             Extras 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                        |
| 
                             Headcount 
                         | 
                        |||
| 
                             Headcount
                                        Distribution 
                         | 
                        |||
| 
                             Headcount
                                        Growth 
                         | 
                        |||
| 
                             Headquarters
                             
                         | 
                        |||
| 
                             Countries
                             
                         | 
                        
                             Same 
                         | 
                        ||
| 
                             Reputation 
                         | 
                        
                             Same 
                         | 
                        ||
| 
                             Followers 
                         | 
                        
                             Same 
                         | 
                        ||
| 
                             Research firms 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                        |
| 
                             Founded 
                         | 
                        2001 | ||
| 
                             Funding 
                         | 
                        
                             Bootstrapped 
                         | 
                        
                             Same 
                         | 
                        
                             $113.3M
                                        USD
                                    in 1 round from 1
                                    investor 
                         | 
                    
| 
                             Acquisitions 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                    
| 
                             Revenue 
                         | 
                        |||
| 
                             CVE 
                         | 
                        
                             257 CVEs
                                            reported to
                                    MITRE, ranked in the top 10
                                    CVE labs
                                            worldwide 
                         | 
                        
                             0 CVEs reported to
                                    MITRE 
                         | 
                    |
| 
                             Compliance 
                         | 
                        Cyber Essentials, Cyber Essentials Plus and ISO/IEC 27001 | ||
| 
                             Bug Bounty 
                         | 
                        |||
| 
                             Visits 
                         | 
                        |||
| 
                             Authority 
                         | 
                        |||
| 
                             Vulnerability
                                        database
                             
                         | 
                        
                             None 
                         | 
                    ||
| 
                             Content
                             
                         | 
                        |||
| 
                             Knowledge
                                        base 
                         | 
                        |||
| 
                             Community
                             
                         | 
                        |||
| 
                             Sync
                                        training 
                         | 
                        
                             1 workshop 
                         | 
                        
                             No 
                         | 
                    |
| 
                             Async
                                        training 
                         | 
                        
                             3 product
                                        use courses, all free 
                         | 
                        
                             Security education
                                        platform
                                    (subscription based)
                             
                         | 
                    |
| 
                             Distribution 
                         | 
                        
                             Same 
                         | 
                        
                             Direct or with any of its
                                    195 partners 
                         | 
                    |
| Marketplaces | None | ||
| 
                             Freemium 
                         | 
                        
                             No 
                         | 
                        
                             No 
                         | 
                        |
| 
                             Free trial 
                         | 
                        |||
| 
                             Demo 
                         | 
                        |||
| 
                             Open Demo 
                         | 
                        
                             No 
                         | 
                        
                             No 
                         | 
                        
                             No 
                         | 
                    
| 
                             Pricing 
                         | 
                        |||
| 
                             Pricing tiers 
                         | 
                        
                             1 plan
                             
                         | 
                        
                             1 plan 
                         | 
                        
                             2 plans
                                (DAST, professional). Second transparent 
                         | 
                    
| 
                             Minimum
                                        term 
                         | 
                        |||
| 
                             Minimum payment
                                        period
                             
                         | 
                        |||
| 
                             Minimum
                                        capabilities
                             
                         | 
                        |||
| 
                             Minimum
                                        scope 
                         | 
                        
                             1 group 
                         | 
                        
                             1 author 
                         | 
                        
                             1 user 
                         | 
                    
| 
                             Pricing
                                        drivers 
                         | 
                        |||
| 
                             Minimum monthly
                                        payment 
                         | 
                        
| 
                                 Attribute 
                             | 
                            
                                 Essential 
                             | 
                            
                                 Advanced 
                             | 
                            
                                 Burp Suite 
                             | 
                        
| 
                                 
                                    PTaaS
                                 
                             | 
                            
                                 No 
                             | 
                            
                                 No 
                             | 
                        |
| 
                                 
                                    Reverse engineering
                                 
                             | 
                            
                                 No 
                             | 
                            No | |
| 
                                 
                                    Secure code review
                                 
                             | 
                            
                                 No 
                             | 
                            
                                 No 
                                 | 
                        |
| 
                                 
                                    Pivoting
                                 
                             | 
                            
                                 No 
                             | 
                            
                                 No 
                             | 
                        |
| 
                                 
                                    Exploitation
                                 
                             | 
                            
                                 No 
                             | 
                            
                                 No 
                             | 
                        |
| 
                                 Manual
                                            reattacks
                                 
                             | 
                            
                                 Not applicable 
                             | 
                            
                                 Not applicable 
                             | 
                        |
| 
                                 Zero-day
                                        vulnerabilities 
                             | 
                            
                                 None 
                             | 
                            
                                 Continuous zero-day vulnerability research
                                 
                             | 
                            
                                 None 
                             | 
                        
| 
                                 
                                    SLA
                                 
                             | 
                            No | ||
| 
                                 Min
                                            availability
                                 
                             | 
                            
                                 >=99.95% per minute LTM
                                 
                             | 
                            
                                 None 
                             | 
                        |
| 
                                 After-sale
                                                guarantees 
                                 | 
                            
                                 No 
                             | 
                            
                                 Yes 
                             | 
                            |
| 
                                 
                                    Accreditations
                                 
                             | 
                            
                                 None 
                             | 
                        ||
| 
                                 
                                    Hacker certifications
                                 
                             | 
                            
                                 Not
                                            applicable 
                                 | 
                            
                                 Not applicable 
                                 | 
                        |
| 
                                 
                                    Type of contract
                                 
                             | 
                            
                                 Employee 
                             | 
                            
                                 Same 
                             | 
                            |
| 
                                 Endpoint
                                            control
                                 
                             | 
                            
                                 Not applicable 
                             | 
                            
                                 Total 
                             | 
                            
                                 Not applicable 
                             | 
                        
| 
                                 Channel
                                            control
                                 
                             | 
                            
                                 Not applicable 
                             | 
                            
                                 Total 
                             | 
                            
                                 Not applicable 
                             | 
                        
| 
                                 
                                    Standards
                                 
                             | 
                            
                                 Some requirements from 67 standards, 5 in common and 62 additional 
                             | 
                            
                                 All requirements from
                                        the same standards
                                 
                             | 
                            
                                 5 standards, all in common
                                 
                             | 
                        
| 
                                 
                                        Detection method
                                     
                                 | 
                            |||
| 
                                 False positives 
                             | 
                            
                                 29.59 times better 
                             | 
                            
                                 46.54 times better 
                             | 
                            
                                 2% F0.5 score per quantity
                                 
                             | 
                        
| 
                                 False negatives 
                             | 
                            
                                 51.76 times better 
                             | 
                            
                                 148.84 times better 
                             | 
                            
                                 0.5% F2.0 score per severity
                                 
                             | 
                        
| 
                                 
                                    Remediation
                                 
                             | 
                            
                                 5, 2 in
                                    common and 3 additional 
                             | 
                            
                                 Same, plus 1
                                 
                             | 
                            
                                 2,
                                    all in common 
                             | 
                        
| 
                                 
                                    Outputs
                                 
                             | 
                            
                                 5,
                                        1 in common and 4 additional 
                                 | 
                            
                                 Same,
                                        plus 2
                                 
                             | 
                            
                                 3,
                                    1 in common and 2 additional 
                             | 
                        
| 
                             Attribute 
                         | 
                        Essential | 
                             Advanced 
                         | 
                        
                             Burp Suite 
                         | 
                    
| 
                             
                                ASPM
                             
                         | 
                        
                             No 
                         | 
                    ||
| 
                             API 
                         | 
                        |||
| 
                             
                                IDE
                             
                         | 
                        
                             Same, plus 1
                                    functionality 
                         | 
                        
                             No 
                         | 
                    |
| 
                             
                                CLI
                             
                         | 
                        
                             No 
                         | 
                    ||
| 
                             
                                CI/CD
                             
                         | 
                        |||
| 
                             Vulnerability
                                        sources
                             
                         | 
                        
                             4 sources
                             
                         | 
                        
                             No information availability 
                         | 
                    |
| 
                             Threat model alignment 
                         | 
                        
                             No 
                         | 
                    ||
| 
                             Priority
                                        criteria 
                         | 
                        
                             Same 
                         | 
                        ||
| 
                             Custom prioritization 
                         | 
                        
                             No 
                         | 
                    ||
| 
                             Scanner
                                        origin 
                         | 
                        |||
| 
                             
                                SCA
                             
                         | 
                        
                             No 
                         | 
                    ||
| 
                             AI security
                             
                         | 
                        
                             No 
                         | 
                        
                             No 
                         | 
                    |
| 
                             
                                Reachability
                             
                         | 
                        
                             12 languages
                             
                         | 
                        
                             No 
                             | 
                    |
| 
                             Reachability
                                        type 
                         | 
                        
                             Not applicable 
                         | 
                    ||
| 
                             
                                SBOM
                             
                         | 
                        
                             No 
                         | 
                    ||
| 
                             Malware detection 
                         | 
                        
                             Yes 
                         | 
                        
                             Yes 
                         | 
                        
                             No 
                         | 
                    
| 
                             Autofix on components 
                         | 
                        
                             No 
                         | 
                        
                             No 
                         | 
                        
                             No 
                         | 
                    
| 
                             
                                Containers
                             
                         | 
                        
                             No 
                             | 
                    ||
| 
                             
                                Source
                                        SAST 
                            
                                (languages)
                                 
                         | 
                        
                             No 
                         | 
                    ||
| 
                             
                                Source
                                        SAST 
                            
                                (frameworks)
                                 
                         | 
                        
                             No  | 
                    ||
| 
                             Custom rules 
                         | 
                        
                             No 
                         | 
                        
                             No 
                         | 
                        |
| 
                             IaC 
                         | 
                        
                             No 
                         | 
                    ||
| 
                             
                                Binary SAST
                             
                         | 
                        
                             1 type
                                        of binary
                             
                         | 
                        
                             Same, plus 2 types of
                                    binaries 
                         | 
                        
                             No 
                         | 
                    
| 
                             
                                DAST
                             
                         | 
                        
                             7 attack
                                    surface types, 6 in common and 1 additional 
                         | 
                        
                             7 attack surface types, 6 in common and 1 additional  | 
                    |
| 
                             API security
                                        Testing
                             
                         | 
                        
                             No 
                         | 
                        
                             4 types
                                        of APIs, 3 in common and 1 additional 
                         | 
                        
                             3 types of APIs,
                                all in common 
                         | 
                    
| 
                             
                                IAST
                             
                         | 
                        
                             No 
                         | 
                        
                             No 
                         | 
                        
                             Yes. No
                                information available 
                         | 
                    
| 
                             
                                CSPM
                             
                         | 
                        Yes | 
                             No 
                         | 
                    |
| 
                             ASM 
                         | 
                        
                             No 
                         | 
                        
                             No 
                         | 
                        
                             No 
                         | 
                    
| 
                             
                                Secrets
                             
                         | 
                        
                             Same, plus verify other attack
                                    vectors and secrets
                                    exploitability 
                         | 
                        
                             No 
                         | 
                    |
| 
                             
                                AI
                             
                         | 
                        
                             3 functions,
                                none in common 
                         | 
                    ||
| 
                             MCP 
                         | 
                        
                             No 
                         | 
                    ||
| 
                             
                                    Open-source
                                 
                             | 
                        
                             Not applicable
                             
                         | 
                        
                             
                                No
                             
                         | 
                    |
| 
                             Provisioning as Code 
                         | 
                        
                             No 
                         | 
                    ||
| 
                             
                                Deployment
                             
                         | 
                        |||
| Regions | |||
| 
                             
                                Status
                             
                         | 
                        |||
| 
                             
                                Incidents
                             
                         | 
                        
| 
                             Attribute 
                         | 
                        
                             Essential 
                         | 
                        
                             Advanced 
                         | 
                        
                             Burp Suite 
                         | 
                    
| 
                             
                                SCM
                             
                         | 
                        
                             None 
                         | 
                    ||
| 
                             
                                Binary repositories
                             
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                    
| 
                             
                                Ticketing
                             
                         | 
                        
                             3, 2 in
                                common and 1
                                additional 
                         | 
                        
                             2, all in common  | 
                    |
| 
                             
                                ChatOps
                             
                         | 
                        None | 
                             None 
                         | 
                        |
| 
                             
                                IDE
                             
                         | 
                        
                             None  | 
                    ||
| 
                             
                                CI/CD
                             
                         | 
                        
                             21, 5 in common and 16 additional 
                         | 
                        
                             5,
                                    all in common 
                             | 
                    |
| 
                             
                                SCA
                             
                         | 
                        
                             None  | 
                    ||
| 
                             
                                Container
                             
                         | 
                        
                             None  | 
                    ||
| 
                             SAST
                             
                         | 
                        
                             None  | 
                    ||
| 
                             
                                DAST
                             
                         | 
                        |||
| 
                             
                                IAST
                             
                         | 
                        None | 
                             None 
                         | 
                        |
| 
                             
                                Cloud
                             
                         | 
                        
                             None 
                         | 
                    ||
| 
                             
                                CSPM
                             
                         | 
                        None | ||
| 
                             
                                Secrets
                             
                         | 
                        
                             None  | 
                    ||
| 
                             Remediation 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                    
| 
                             Bug bounty 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                    
| 
                             Vulnerability management 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                    
| 
                             
                                Compliance
                             
                         | 
                        
                             None 
                         | 
                        
                             None 
                         | 
                        
                             None 
                         |