PortSwigger
Edit

PortSwigger

https://portswigger.net/
Last activity: 01.09.2024
Active
Categories: AppComputerCybersecurityIndustryRecruitingSecuritySoftwareToolsTrainingWeb
PortSwigger is a global leader in the creation of software tools for security testing of web applications. For over a decade, we have worked at the cutting edge of the web security industry, and our software is well established as the de facto standard toolkit used by web security professionals.

The team behind Burp Suite is growing steadily, and we are always recruiting for outstanding Java and .NET developers to join our ultra-agile team near Manchester, UK. If you are the best software engineer at your current employer and looking for a challenge, please get in touch: https://portswigger.net/careers
Website visits
1.6M /mo.
Mentions
126
Persons
9
Location: United Kingdom, England, Knutsford
Employees: 51-200
Total raised: $112.1M
Founded date: 2008

Funding Rounds 1

DateSeriesAmountInvestors
27.06.2024-$112.1M-

Persons 9

DateFirst NameLast NameTitleLinkedInLocation
-AdamPiperSoftware E...linkedin.c...-
-JamesWalkerJournalistuk.linkedi...-
-MattChironHead of We...linkedin.c...-
-DafyddStuttardChief Swiglinkedin.c...-
-PaulBlomfieldFinancial ...linkedin.c...-
-GarethHeyesResearcherlinkedin.c...-
-BeckyStuttardNon Execut...linkedin.c...-
-MaryFollowellDirector O...linkedin.c...-
-JamesKettleDirector o...linkedin.c...-

Mentions in press and media 126

DateTitleDescription
01.09.2024Снифферы трафика в мобильном тестировании: Обзор инструментов и их особенностиМожно заметить, что инструменты сниффинга трафика незаменимы в мобильном тестировании, предоставляя возможность оперативно и грамотно подходить к исследованиям сетевых взаимодействий, осуществляемых приложениями. К числу таких инструментов,...
29.07.2024The Cybersecurity Battlefield: Insights from Student Hackers and Ransomware EvolutionIn the digital age, cybersecurity is the new frontier. It’s a battlefield where the stakes are high, and the players are diverse. From student hackers testing their skills in competitions to sophisticated ransomware groups targeting corpora...
28.07.2024Студенческий опыт Standoff — на шаг ближе к вершинамПривет, Хабр! На связи лаборатория кибербезопасности AP Security и сегодня наши стажёры делятся своим важным профессиональным опытом. Каждый, кто хотя бы немного знаком со сферой ИБ или краем уха слышал про Positive Hack Days, припоминает б...
27.07.2024Wildberries Boosts Bug Bounty Rewards: A New Era for Cybersecurity EnthusiastsIn the digital landscape, vulnerabilities lurk like shadows. Companies are increasingly aware of the need to illuminate these dark corners. Wildberries, a major player in the Russian e-commerce scene, has taken a bold step. They are doublin...
20.07.2024Место забавных ситуаций в жизни или сертификация у PTЗабавная по сути своей ситуация получилась при работе с Positive Technologies. Согласно требованиям партнерских программ, я проходил необходимые сертификации на их сайте edu.ptsecurity.com и по старой доброй привычке решил просмотреть тела ...
10.07.2024Brighton Park Capital Investing $112 Million In PortSwiggerBrighton Park Capital, an investment firm focused on entrepreneur-led, growth-stage companies within the software, healthcare, and tech-enabled services businesses space, announced a $112 million investment in PortSwigger – which is a renow...
09.07.2024Зачем искать поверхность атаки для своего проектаЛюбые программные системы включают в себя нужные и не очень нужные пакеты. Получается огромный объём кода (для одного несложного сайта npm list -a выдаёт список из 4256 зависимостей). А так как «весь код — это ваш код», то такие зависимости...
28.06.2024PortSwigger: Securing the Web, One Byte at a TimePortSwigger, a UK-based cybersecurity company, recently secured a hefty sum of funding to bolster its efforts in the web security space. With €104.7 million from Brighton Park Capital, the company is set to double down on its mission to pro...
27.06.2024UK-based PortSwigger raises €104.7 million to double down in the web security spaceCheshire-based PortSwigger, an application security software provider, announced it has raised €104.7 million from Brighton Park Capital, an investment firm focused on entrepreneur-led, growth-stage companies within the software, healthcare...
27.06.2024Vulnerability detection provider PortSwigger raises $112M Your vote of support is important to us and it helps us keep the content FREE. One click below supports our mission to provide free, deep, and...PortSwigger Ltd., the company behind one of the industry’s most popular cybersecurity testing tools, today disclosed that it has raised $112 million in funding. The capital was provided by private equity firm Brighton Park Capital. It marks...
Show more

Reviews 0

Sign up to leave a review

Sign up Log In