Customer case study

TrustFoundry

Burp Suite Professional in the information security sector.

TrustFoundry logo

Introduction

TrustFoundry is an information security and penetration testing service provider based in Kansas City, US. It works with organizations ranging from Fortune 100 enterprises to small startups.

Use case

Burp Suite Professional is important to TrustFoundry for a number of reasons. It allows TrustFoundry to:

  • Make penetration testing processes efficient.

Key features

Burp Suite Professional has a number of key features that are used by TrustFoundry:

  • Burp Intruder, to automate customized attacks.

  • Burp Scanner, to automate searching for bugs.

  • Burp Suite extensions, to customize workflows.

  • The wide array of manual tools Burp Suite Professional puts in one product.

Challenges

TrustFoundry purchased Burp Suite Professional because they're a service provider / security consultant, testing customer websites.

Benefits

TrustFoundry finds that it gains a number of benefits from using Burp Suite Professional:

Value statements

Alex Lauerman - a penetration tester at TrustFoundry - agreed with the following statements:

Final thoughts

TrustFoundry had the following to share on its experience with Burp Suite Professional:

About Burp Suite Professional

Burp Suite Professional is an advanced set of tools for testing web security - all within a single product. From a basic intercepting proxy to a cutting-edge vulnerability scanner, with Burp Suite Pro, the right tool is never more than a click away.