PortSwigger Scores Hefty $112 Million Investment

Share This Post

PortSwigger, the British company behind the popular Burp Suite pen-test utilities, has banked a massive $112 million investment after 16 years as a bootstrapped startup.

The company said the capital was provided by Brighton Park Capital, a U.S. investment firm focused on growth-stage companies.

This is PortSwigger’s first-ever external investment since its 2008 launch with software in the web application and penetration testing categories. 

The company’s two flagship products — Burp Suite Professional and Burp Suite Enterprise — are well-entrenched among enterprises looking to automate the security testing of applications and APIs. 

The products offer automated DAST scanning to provide visibility of a web application’s attack surface, and a pen-testing toolkit to automate repetitive testing tasks in the security assessment processes.

PortSwigger says it has about 20,000 customers of all sizes, including Microsoft, Amazon, FedEx, and Salesforce.

Related: New Injection Technique Exposes Data in PDFs

Related: Bishop Fox Adds $46 Million to Series B Funding Round

Advertisement. Scroll to continue reading.

Related: SpecterOps Scores $25M Funding to Secure ID Attack Paths

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.