PortSwigger Scores Hefty $112 Million Investment
July 1, 2024 at 02:48PM PortSwigger, the UK company behind Burp Suite software, secures a significant $112 million investment from Brighton Park Capital, marking its first external funding since 2008. With 20,000 clients, including major companies such as Microsoft and Amazon, PortSwigger’s products automate security testing for web applications and APIs, enhancing attack surface visibility … Read more