Brighton Park Capital Invests $112 Million in PortSwigger to Fuel Innovation and Product Development

|

|

Last update:

GREENWICH, Conn. & KNUTSFORD, England–(BUSINESS WIRE)–Brighton Park Capital (“Brighton Park”), an investment firm focused on entrepreneur-led, growth-stage companies within the software, healthcare, and tech-enabled services businesses space, today announced an $112 million investment in PortSwigger, a renowned application security software provider, to fuel growth. PortSwigger’s first-ever external investment marks a significant milestone, enabling the company to accelerate product development, expand its research and community-focused initiatives, strengthen its international footprint, and continue its trajectory of innovation.


PortSwigger was founded in 2008 by Dafydd Stuttard (“Daf”), a renowned thought-leader in application security, former ethical-hacker and author of “Web Application Hacker’s Handbook” – a leading textbook on web application security. The company is best known for its flagship product Burp Suite Professional, a premium toolkit for web application penetration testing, and its newer product, Burp Suite Enterprise, a dynamic application security testing solution that enables automated security testing of applications and APIs. Today, PortSwigger serves nearly 20,000 customers of all sizes, including Microsoft, Amazon, FedEx, and Salesforce, among others. Beyond its commercial products, the company also makes an extensive commitment to the cyber security ecosystem by making versions of its tools, extensive learning resources, and research freely available. PortSwigger’s free tools and “Web Security Academy” have been used by millions of individuals and teams globally.

“We are entering an exciting new chapter at PortSwigger, and our partnership with Brighton Park is a pivotal part of this journey,” said Stuttard, Founder, CEO, and “Chief Swig” at PortSwigger. “This investment will allow us to enhance our offerings with features that meet the sophisticated, cross-functional needs of large enterprises while maintaining the agility and precision that individual security professionals require. Moreover, this investment will allow us to deepen our commitment to the community through increased investment in research and free-to-use tooling, leading to more robust community support and contributions to drive the entire application security ecosystem forward.”

Stuttard continued, “We sought a partner who brought a deep understanding of the domain and market and was aligned with our vision for innovation and growth – and Brighton Park is just that. The firm brings deep market knowledge, proven expertise in go-to-market strategies, and a track record of scaling businesses both in the US and globally. Beyond this expertise, Brighton Park shares our ethos and ambition around contribution to the broader cyber security community – a crucial element of our culture and mission. With Brighton Park’s support, we’re poised to expand our reach and impact, delivering unparalleled solutions to the cybersecurity challenges of today and tomorrow.”

“PortSwigger has established itself as a true leader in the web security space, and we’re honored to support Daf and his vision for the company’s next phase of growth,” said Tim Drager, Partner at Brighton Park Capital. “Under Daf’s leadership, PortSwigger has fostered a high-performance yet humble and supportive culture that is rare to find, as well as built a loyal and growing customer base, a testament to the company’s unwavering commitment to innovation and ability to meet the evolving needs of the cybersecurity community. We’re looking forward to supporting Daf and his remarkable team at PortSwigger as they continue to set new standards in web security and innovation.”

- A message from our partner -

About Brighton Park Capital

Brighton Park Capital is a Greenwich, Conn.-based investment firm focused on entrepreneur-led, growth-stage software, healthcare, and tech-enabled services companies. The firm invests in companies that provide highly innovative solutions in partnership with great management teams. Brighton Park brings purpose-built, value-add capabilities that match the unique requirements of each of its companies. For more information about Brighton Park Capital, please visit www.bpc.com.

About PortSwigger

PortSwigger a renowned leader in the cybersecurity industry, specializing in the development of advanced web application and API security tools, was founded in 2008 by Dafydd Stuttard, a former ethical-hacker and author of “Web Application Hacker’s Handbook” – the foremost textbook on web application penetration testing. PortSwigger started as a set of tools Daf built for himself to automate parts of his job as a pentester and over the years grew into a globally respected name known for its innovative products, dedication to quality, and a strong focus on empowering the cybersecurity community.

Contacts

FGS Global

[email protected]

Topics:

Follow us:

Business Wire

Business Wire, a Berkshire Hathaway company, is the global leader in press release distribution and regulatory disclosure. Public relations, investor relations, public policy and marketing professionals rely on Business Wire for secure and accurate distribution of market-moving news and multimedia. Founded in 1961, Business Wire is a trusted source for news organizations, journalists, investment professionals and regulatory authorities, delivering news directly into editorial systems and leading online news sources via its multi-patented NX network. Business Wire’s global newsrooms are available to meet the needs of communications professionals and news media worldwide.

Share to...