© 2020 – 2024 AEA3 WEB | AEAƎ United Kingdom News
AEA3 WEB | AEAƎ United Kingdom News
Image default
IT

Bootstrapped PortSwigger secures £88m in first external investment

Cheshire-based security software provider PortSwigger has secured $112m (£88.4m) in funding to accelerate product development and increase its international footprint.

Brighton Park Capital, an investment firm focused on growth-stage companies within the software and tech-enabled services sectors, was the sole investor in the round.

The cybersecurity company, described as an “unconventional” success story by its founder, Dafydd Stuttard, was first launched in 2008 and has been bootstrapped until now.

In the early 2000s, Stuttard worked as a web security tester but built apps as a side hustle to speed up some of the more routine parts of his work. Sometimes he would sell these tools or share them with others and eventually, he started gaining traction.

He then created a tool called Burp, which quickly became popular and attracted paying customers – and that’s when Stuttard thought of turning his creations into a business.

Today, Burp Suite technology, under the PortSwigger umbrella, is used by over 16,000 organisations in 160 countries, including Microsoft, Amazon, and NASA.

It’s considered a popular suite of tools designed for web application security testing and is widely used by security professionals to identify and exploit vulnerabilities in web applications.

With this new capital, PortSwigger plans to expand its research focus, invest in community-focused initiatives, and become a global brand.

Speaking about the investment, Stuttard said: “This investment will allow us to enhance our offerings with features that meet the sophisticated, cross-functional needs of large enterprises while maintaining the agility and precision that individual security professionals require.”

“Moreover, this investment will allow us to deepen our commitment to the community through increased investment in research and free-to-use tooling, leading to more robust community support and contributions to drive the entire application security ecosystem forward,” he added.

The post Bootstrapped PortSwigger secures £88m in first external investment appeared first on UKTN.

Related posts

Arcserve and StorageCraft merger aims for ‘single pane of glass’

AEA3

UK startup bags £1M to bring people together during lockdown via gaming

AEA3

Scottish government tech accelerator opens latest funding round

AEA3