PortSwigger

We thought long and hard about the characteristics we wanted in an investment partner: capability, alignment on ambition, and shared values. BPC stood out by a mile, due to their deep operational expertise, understanding of our markets, and their sheer energy. Based on our experience so far, we couldn’t be happier with BPC.
Daf Stuttard, Founder, CEO & "Chief Swig"

Company highlights

Headquarters

Knutsford, UK

Investment Date

2024

Status

Current

Investment Themes

Cyber Security

Application Security Testing

DevSecOps

API Security

Company details

About the Company

PortSwigger is a global leader in the application security industry, specializing in the development of advanced web application and API security tools. The company’s flagship product, Burp Suite Professional, is a premium toolkit for web application penetration testing, while Burp Suite Enterprise enables enterprise AppSec teams to automate web application security testing as part of their software development lifecycle. The company also provides significant free tooling, learning resources, and research to support the broader applications security ecosystem.

About the Partnership

16k organizations

choose Burp Suite for security testing

170 countries

span PortSwigger's customer base

1M+ users

learning on Web Security Academy

The continued growth of the digital economy coupled with a pervasive talent shortage in cybersecurity, has made web applications and APIs a primary target for bad actors. PortSwigger has established itself as the “gold-standard” tooling for pentesters and web app security specialists – providing best-in-class vulnerability identification, while streamlining security professionals' workflows and enhancing automation. PortSwigger's commitment to excellence and continuous innovation sets it apart. Their products are not just tools but essential assets for cybersecurity professionals worldwide.

Tim Drager

Partner, Brighton Park Capital

PortSwigger in the News

No items found.