Knutsford’s PortSwigger gets $112m investment

US-based Brighton Park Capital said it has invested $112 million in PortSwigger, an application security software provider, to help it grow. 

It is the first external investment for Knutsford-based PortSwigger, which it said would accelerate product development, expand its research and community-focused initiatives, strengthen its international footprint and continue its trajectory of innovation.

PortSwigger was founded in 2008 by Dafydd Stuttard, known as Daf, former ethical-hacker and author of “Web Application Hacker’s Handbook” – a leading textbook on web application security.

The company is best known for its flagship product Burp Suite Professional, a toolkit for web application penetration testing, and its newer product, Burp Suite Enterprise, a dynamic application security testing solution that enables automated security testing of applications and APIs.

PortSwigger serves nearly 20,000 customers of all sizes, including Microsoft, Amazon, FedEx, and Salesforce, among others. 

“We are entering an exciting new chapter at PortSwigger, and our partnership with Brighton Park is a pivotal part of this journey,” said Stuttard. “This investment will allow us to enhance our offerings with features that meet the sophisticated, cross-functional needs of large enterprises while maintaining the agility and precision that individual security professionals require.”

Brighton Park Capital is based in Greenwich, Connecticut.

“PortSwigger has established itself as a true leader in the web security space, and we’re honored to support Daf and his vision for the company’s next phase of growth,” said Tim Drager, Partner at Brighton Park Capital.

“Under Daf’s leadership, PortSwigger has fostered a high-performance yet humble and supportive culture that is rare to find, as well as built a loyal and growing customer base, a testament to the company’s unwavering commitment to innovation and ability to meet the evolving needs of the cybersecurity community.

“We’re looking forward to supporting Daf and his remarkable team at PortSwigger as they continue to set new standards in web security and innovation.”