Info Image

Web Application Security Firm PortSwigger Receives $112 Million Investment from Brighton Park Capital

Web Application Security Firm PortSwigger Receives $112 Million Investment from Brighton Park Capital Image Credit: Brighton Park Capital

Brighton Park Capital, an investment firm within the software, healthcare, and tech-enabled services businesses space, has announced an $112 million investment in PortSwigger. PortSwigger’s first-ever external investment is touted to enable the company to accelerate product development, expand its research and community-focused initiatives, strengthen its international footprint, and continue its trajectory of innovation.

PortSwigger was founded in 2008 by Dafydd Stuttard, and is best known for its flagship product Burp Suite Professional, a premium toolkit for web application penetration testing, and its newer product, Burp Suite Enterprise, a dynamic application security testing solution that enables automated security testing of applications and APIs. 

Tim Drager, Partner, Brighton Park Capital

PortSwigger has established itself as a true leader in the web security space, and we're honored to support Daf and his vision for the company’s next phase of growth. Under Daf’s leadership, PortSwigger has fostered a high-performance yet humble and supportive culture that is rare to find, as well as built a loyal and growing customer base, a testament to the company’s unwavering commitment to innovation and ability to meet the evolving needs of the cybersecurity community. We’re looking forward to supporting Daf and his remarkable team at PortSwigger as they continue to set new standards in web security and innovation.

Dafydd Stuttard, Founder, CEO & "Chief Swig", PortSwigger

We are entering an exciting new chapter at PortSwigger, and our partnership with Brighton Park is a pivotal part of this journey. This investment will allow us to enhance our offerings with features that meet the sophisticated, cross-functional needs of large enterprises while maintaining the agility and precision that individual security professionals require. Moreover, this investment will allow us to deepen our commitment to the community through increased investment in research and free-to-use tooling, leading to more robust community support and contributions to drive the entire application security ecosystem forward. We sought a partner who brought a deep understanding of the domain and market and was aligned with our vision for innovation and growth – and Brighton Park is just that. The firm brings deep market knowledge, proven expertise in go-to-market strategies, and a track record of scaling businesses both in the US and globally. Beyond this expertise, Brighton Park shares our ethos and ambition around contribution to the broader cyber security community – a crucial element of our culture and mission. With Brighton Park's support, we're poised to expand our reach and impact, delivering unparalleled solutions to the cybersecurity challenges of today and tomorrow. 

NEW REPORT:
Next-Gen DPI for ZTNA: Advanced Traffic Detection for Real-Time Identity and Context Awareness
Author

Andrea Y. Lavannya is the Senior Editor and Vertical Analyst - Telco and Techco, at The Fast Mode. Andrea covers global telecom markets, operator revenue strategies and emerging business areas, and heads thought leadership development in areas relating to CSPs, MNOs, MVNOs, MVNEs and cable.

PREVIOUS POST

Movandi Secures $27 million in Funding to Accelerate Real World 5G mmWave Deployments

NEXT POST

National Operator Viva-MTS Armenia Rebrands as 'Viva'