6 Types of Applications Security Testing You Must Know About

July 25, 2024 at 07:31AM The text discusses various application security testing methods essential for securing applications and understanding the differences between these methods and penetration testing. It details six different types of testing methods – Pentesting, DAST, SAST, IAST, Fuzz Testing for APIs, and APSM, providing benefits and distinctions for each. The integration of … Read more

PortSwigger Scores Hefty $112 Million Investment

July 1, 2024 at 02:48PM PortSwigger, the UK company behind Burp Suite software, secures a significant $112 million investment from Brighton Park Capital, marking its first external funding since 2008. With 20,000 clients, including major companies such as Microsoft and Amazon, PortSwigger’s products automate security testing for web applications and APIs, enhancing attack surface visibility … Read more

NightVision Raises $5.4 Million for Application Security Testing

April 15, 2024 at 11:06AM NightVision, a US-based startup founded in 2022, raised $5.4 million in seed funding from angel investors. The company focuses on application security testing, aiding in the identification and resolution of software security vulnerabilities early in the development lifecycle. Its technology simulates attacks, integrates with development workflows, and enables secure development … Read more