Keywords/Tags: Application Security, Funding/M&A, Brighton Park, Burp Suite, penetration testing, PortSwigger 

Article Source: SecurityWeek

The British company behind the popular Burp Suite pen-test utilities has banked a massive $112 million investment from Brighton Park Capital.

The post PortSwigger Scores Hefty $112 Million Investment appeared first on SecurityWeek.

 

URL: Read More

By

Leave a Reply

Your email address will not be published. Required fields are marked *