UK-based PortSwigger raises €104.7 million to double down in the web security space – EU-Startups

2 minutes, 39 seconds Read

Cheshire-based PortSwigger, an application security software provider, announced it has raised €104.7 million from Brighton Park Capital, an investment firm focused on entrepreneur-led, growth-stage companies within the software, healthcare, and tech-enabled services businesses space. The fresh capital will serve to fuel the growth of the company.  

PortSwigger’s first-ever external investment marks a significant milestone, enabling the company to accelerate product development, expand its research and community-focused initiatives, strengthen its international footprint, and continue its trajectory of innovation.

PortSwigger was founded in 2008 by Dafydd Stuttard (“Daf”), a renowned thought-leader in application security, former ethical-hacker and author of “Web Application Hacker’s Handbook” – a leading textbook on web application security. 

“We are entering an exciting new chapter at PortSwigger, and our partnership with Brighton Park is a pivotal part of this journey,” said Stuttard, Founder, CEO, and “Chief Swig” at PortSwigger. “This investment will allow us to enhance our offerings with features that meet the sophisticated, cross-functional needs of large enterprises while maintaining the agility and precision that individual security professionals require. Moreover, this investment will allow us to deepen our commitment to the community through increased investment in research and free-to-use tooling, leading to more robust community support and contributions to drive the entire application security ecosystem forward.”

The company is best known for its flagship product Burp Suite Professional, a premium toolkit for web application penetration testing, and its newer product, Burp Suite Enterprise, a dynamic application security testing solution that enables automated security testing of applications and APIs. Today, PortSwigger serves nearly 20,000 customers of all sizes, including Microsoft, Amazon, FedEx, Salesforce, among others.

Beyond its commercial products, the company also makes an extensive commitment to the cyber security ecosystem by making versions of its tools, extensive learning resources, and research freely available. PortSwigger’s free tools and “Web Security Academy” have been used by millions of individuals and teams globally. 

Stuttard continued: “We sought a partner who brought a deep understanding of the domain and market and was aligned with our vision for innovation and growth – and Brighton Park is just that. The firm brings deep market knowledge, proven expertise in go-to-market strategies, and a track record of scaling businesses both in the US and globally. Beyond this expertise, Brighton Park shares our ethos and ambition around contribution to the broader cyber security community – a crucial element of our culture and mission. With Brighton Park’s support, we’re poised to expand our reach and impact, delivering unparalleled solutions to the cybersecurity challenges of today and tomorrow.”

“PortSwigger has established itself as a true leader in the web security space, and we’re honored to support Daf and his vision for the company’s next phase of growth,” said Tim Drager, Partner at Brighton Park Capital. “Under Daf’s leadership, PortSwigger has fostered a high-performance yet humble and supportive culture that is rare to find, as well as built a loyal and growing customer base, a testament to the company’s unwavering commitment to innovation and ability to meet the evolving needs of the cybersecurity community. We’re looking forward to supporting Daf and his remarkable team at PortSwigger as they continue to set new standards in web security and innovation.”

This post was originally published on the 3rd party site mentioned in the title of this this site

Similar Posts