Brighton Park Capital Investing $112 Million In PortSwigger

By Amit Chowdhry ● Jul 9, 2024

Brighton Park Capital, an investment firm focused on entrepreneur-led, growth-stage companies within the software, healthcare, and tech-enabled services businesses space, announced a $112 million investment in PortSwigger – which is a renowned application security software provider to drive growth. And PortSwigger’s first-ever external investment marks a major milestone, enabling the company to accelerate product development and expand its research and community-focused initiatives, strengthen its international footprint, and continue its trajectory of innovation.

PortSwigger was launched in 2008 by Dafydd Stuttard (Daf), who is a thought-leader in application security, former ethical-hacker, and author of Web Application Hacker’s Handbook – a leading textbook on web application security. And the company is best known for its flagship product Burp Suite Professional, a premium toolkit for web application penetration testing and its newer product Burp Suite Enterprise, a dynamic application security testing solution that enables automated security testing of applications and APIs.

PortSwigger now serves nearly 20,000 customers of all sizes, including Microsoft, Amazon, FedEx, and Salesforce, among others. Beyond its commercial products, the company also makes an extensive commitment to the cyber security ecosystem by freely making versions of its tools, extensive learning resources, and research. PortSwigger’s free tools and Web Security Academy have been used by millions of individuals and teams globally.

KEY QUOTES:

“We are entering an exciting new chapter at PortSwigger, and our partnership with Brighton Park is a pivotal part of this journey. This investment will allow us to enhance our offerings with features that meet the sophisticated, cross-functional needs of large enterprises while maintaining the agility and precision that individual security professionals require. Moreover, this investment will allow us to deepen our commitment to the community through increased investment in research and free-to-use tooling, leading to more robust community support and contributions to drive the entire application security ecosystem forward.”

“We sought a partner who brought a deep understanding of the domain and market and was aligned with our vision for innovation and growth – and Brighton Park is just that. The firm brings deep market knowledge, proven expertise in go-to-market strategies, and a track record of scaling businesses both in the US and globally. Beyond this expertise, Brighton Park shares our ethos and ambition around contribution to the broader cyber security community – a crucial element of our culture and mission. With Brighton Park’s support, we’re poised to expand our reach and impact, delivering unparalleled solutions to the cybersecurity challenges of today and tomorrow.”

  • Dafydd Stuttard, founder, CEO, and “Chief Swig” at PortSwigger

“PortSwigger has established itself as a true leader in the web security space, and we’re honored to support Daf and his vision for the company’s next phase of growth. Under Daf’s leadership, PortSwigger has fostered a high-performance yet humble and supportive culture that is rare to find, as well as built a loyal and growing customer base, a testament to the company’s unwavering commitment to innovation and ability to meet the evolving needs of the cybersecurity community. We’re looking forward to supporting Daf and his remarkable team at PortSwigger as they continue to set new standards in web security and innovation.”

  • Tim Drager, Partner at Brighton Park Capital
Exit mobile version