PortSwigger Scores Hefty $112 Million Investment

PortSwigger, the British company behind the popular Burp Suite pen-test utilities, has banked a massive $112 million investment after 16 years as a bootstrapped startup.
The company said the capital was provided by Brighton Park Capital, a U.S. investment firm focused on growth-stage companies.
This is PortSwigger's first-ever external investment since its 2008 launch with software in the web application and penetration testing categories.
The company's two flagship products - Burp Suite Professional and Burp Suite Enterprise - are well-entrenched among enterprises looking to automate the security testing of applications and APIs.
The products offer automated DAST scanning to provide visibility of a web application's attack surface, and a pen-testing toolkit to automate repetitive testing tasks in the security assessment processes.
PortSwigger says it has about 20,000 customers of all sizes, including Microsoft, Amazon, FedEx, and Salesforce.


This Cyber News was published on www.securityweek.com. Publication date: Mon, 01 Jul 2024 19:13:06 +0000


Cyber News related to PortSwigger Scores Hefty $112 Million Investment

PortSwigger Scores Hefty $112 Million Investment - PortSwigger, the British company behind the popular Burp Suite pen-test utilities, has banked a massive $112 million investment after 16 years as a bootstrapped startup. The company said the capital was provided by Brighton Park Capital, a U.S. ...
6 days ago Securityweek.com
Mend's Handy Guide to Using EPSS Scores - EPSS is a relatively recent addition to the world of freely available security scoring systems. While it's not without its flaws and limitations, EPSS can be a powerful predictor of exploits to come and a useful tool in your arsenal, as long as you ...
6 months ago Securityboulevard.com
Patch management needs a revolution, part 3: Vulnerability scores and the concept of trust - Vulnerability ratings are the foundation for a good risk-based vulnerability management program, especially if they're from a trusted party. Red Hat champions the notion of risk-based vulnerability management. For every vulnerability affecting our ...
5 months ago Redhat.com
Investment Scams Grow, 13,000 Domains Detected in January 2024 - Internet security experts have detected and blocked nearly 13,000 fake investment platform domains across more than 7000 IPs in January 2024, a 25% increase from December 2023. The figure comes amid growing concerns over the escalating threat of ...
3 months ago Infosecurity-magazine.com
Investors Put on High Alert After Zack Investment Research Data Breach - Investors faced a serious online security scare when Zack Investment Research, a private investment research firm, reported a data breach in June 2020. The breach resulted in the loss of personal and financial data belonging to thousands of ...
1 year ago Securityaffairs.com
Four charged for laundering funds in $80 million pig butchering scheme - Four men have been charged in U.S. federal court for their alleged involvement in a so-called pig butchering scheme that stole more than $80 million from unwitting victims. Zhang and Walker were arrested on Tuesday and appeared in a Los Angeles ...
6 months ago Therecord.media
Misconfigured Firebase Instances Expose 125 Million User Records - Hundreds of websites misconfigured Google Firebase, leaking more than 125 million user records, including plaintext passwords, security researchers warn. It all started with the hacking of Chattr, the AI hiring system that serves multiple ...
3 months ago Securityweek.com
Romance Scammers are Adopting Approval Phishing Tactics - Romance scams are labor-intensive and time-consuming schemes to run. They can be lucrative, pulling in millions in stolen cryptocurrency, but they also can end up going nowhere if the targeted victim becomes suspicious or the bad actor decides there ...
6 months ago Securityboulevard.com
What is the EPSS score? How to Use It in Vulnerability Prioritization - Its purpose is to make it easier for security teams to prioritize vulnerability remediation better. The EPSS model collects information about the vulnerability from all the sources I mentioned above. On this phase the machine analyzes the connection ...
6 months ago Heimdalsecurity.com
US detains suspects behind $80 million 'pig butchering' scheme - The U.S. Department of Justice charged four suspects for their alleged involvement in a pig butchering fraud scheme that resulted in more than $80 million in victim losses. A seven-count indictment on Wednesday linked four suspects, Lu Zhang, Justin ...
6 months ago Bleepingcomputer.com
Interpol operation arrests 3,500 cybercriminals, seizes $300 million - An international law enforcement operation codenamed 'Operation HAECHI IV' has led to the arrest of 3,500 suspects of various lower-tier cybercrimes and seized $300 million in illicit proceeds. The South Korean authorities led HAECHI operations and ...
6 months ago Bleepingcomputer.com
Investment advisers pay $400K to settle 'AI washing' charges - The U.S. Securities and Exchange Commission announced today that two investment advisers, Delphia and Global Predictions, have settled charges of making misleading statements regarding the use of artificial intelligence technology in their products. ...
3 months ago Bleepingcomputer.com
Africa, Middle East Lead Peers in Cybersecurity, but Lag Globally - Both Africa and the Middle East lead their economic peers in cybersecurity, but the regions fall short of claiming strong scores for overall cyber resilience. According to data published by SecurityScorecard on Jan. 15 at the World Economic Forum ...
5 months ago Darkreading.com
Police Seize $300m Linked to Online Scams - An international policing operation has led to the arrest of 3500 suspects and the seizure of assets worth $300m in connection with various organized cybercrime schemes. Interpol's HAECHI IV operation was the latest in a long-running series of ...
6 months ago Infosecurity-magazine.com
Global law enforcement seizes $300 million, arrests 3,500 involved in transnational cybercrime operation - A transnational cybercrime operation was taken down this week after law enforcement agencies from 34 countries coordinated on nearly 3,500 arrests and the seizure of about $300 million in stolen funds. According to Interpol, law enforcement agencies ...
6 months ago Therecord.media
US moves to recover $2.3 million from "pig butchers" on Binance - Pig butchering is a social engineering scam where fraudsters contact people on social media and messaging platforms to build trust. They eventually trick the person depositing cryptocurrency into fake investment sites, where the victim is deceived ...
3 months ago Bleepingcomputer.com
Lazarus Group hackers appear to return to Tornado Cash for money laundering - North Korea's Lazarus hacking group allegedly has turned back to an old service in order to launder $23 million stolen during an attack in November. Investigators at blockchain research company Elliptic said on Friday that in the last day they had ...
3 months ago Therecord.media
820000 People Affected by Zack's Investment Research Breach: What Precautions You Should Take - On November 2021 nearly 820000 people have been affected by a data breach caused by Zack's Investment Research. Zack's Investment Research provides data on stocks, heavy traders, institutional investors and a countless number of financial documents. ...
1 year ago Therecord.media
BlackBerry Provides Update on Progress in Separation of Divisions and Path to Profitability - PRESS RELEASE. WATERLOO, Ontario, Feb. 12, 2024 /PRNewswire/ - BlackBerry Limited today provided an update on the previously announced process to separate its IoT and Cybersecurity businesses as standalone divisions, and drive the Company towards ...
4 months ago Darkreading.com
China's MIIT Proposes Color-coded Contingency Plan for Security Incidents - On Friday, China proposed a four-tier classification system, in an effort to address data security incidents, underscoring concerns of Beijing in regards to the widespread data leaks and hacking incidents in the country. This emergency plan comes ...
6 months ago Cysecurity.news
Biden's budget proposal boosts CISA's funding to $3b The Register - US President Joe Biden has asked Congress to approve an extra $103 million in funding for the Cybersecurity and Infrastructure Security Agency, bringing CISA's total budget to $3 billion. Biden proposed his $7.3 trillion spending plan for fiscal year ...
3 months ago Go.theregister.com
Biden Admin To Award $162m To Microchip Tech - US Commerce Dept to provide $162 million to Microchip Technology to increase chip production in Colorado and Oregon. The Biden Administration has announced an award of millions of dollars to Arizona-based Microchip Technology, in order to help it ...
6 months ago Silicon.co.uk
3,500 Arrested, $300 Million Seized in International Crackdown on Online Fraud - As part of an international effort to tackle online financial fraud, authorities in 34 countries have arrested approximately 3,500 suspects and seized roughly $300 million worth of assets, Interpol announced on Tuesday. The six-month operation, named ...
6 months ago Securityweek.com
US arrests suspects behind $73M 'pig butchering' laundering scheme - In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust and introduce them to investment schemes that help them drain the victims' cryptocurrency wallets. Instead of ...
1 month ago Bleepingcomputer.com
23andMe confirms nearly 7 million customers affected in data leak - Nearly 7 million 23andMe customers had their profile data leaked in a cybersecurity incident in October, a company spokesperson confirmed to SC Media on Monday. The vast majority of the leaked data was scraped from the site's DNA Relatives feature ...
7 months ago Packetstormsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)