Customer case study

Pentara Consulting Services

Burp Suite Professional in the cybersecurity consultancy sector.

Pentara Consulting Services logo

Introduction

Pentara Consulting Services is a small UK business in the cybersecurity consultancy sector. It provides security services to businesses, including penetration testing and compliance auditing (such as ISO 27001 and PCI audits).

Security consultants at Pentara are CREST registered and CISSP certified.

Use case

Burp Suite Professional is important to Pentara for a number of reasons. It allows Pentara to:

  • Reduce the risk of data breaches.

  • Make penetration testing processes efficient.

  • Be compliant.

Key features

Burp Suite Professional has a number of key features that are used by Pentara:

  • Burp Intruder, to automate customized attacks.

  • Burp Scanner, to automate searching for bugs.

  • Burp Suite extensions, to customize workflows.

  • The wide array of manual tools Burp Suite Professional puts in one product.

Challenges

Pentara purchased Burp Suite Professional because it's a service provider / security consultant, testing customer websites.

Benefits

Pentara finds that it gains a number of benefits from using Burp Suite Professional:

Value statements

David Kirkpatrick - a penetration tester at Pentara - strongly agreed with the following statements:

Final thoughts

Pentara had the following to share on its experience with Burp Suite Professional:

About Burp Suite Professional

Burp Suite Professional is an advanced set of tools for testing web security - all within a single product. From a basic intercepting proxy to a cutting-edge vulnerability scanner, with Burp Suite Pro, the right tool is never more than a click away.