SecOpsNews / news

RSS items as GitHub Issues for the discerning engineering leader or security professional
MIT License
30 stars 0 forks source link

[SecurityWeek] PortSwigger Scores Hefty $112 Million Investment #30612

Open github-actions[bot] opened 3 days ago

github-actions[bot] commented 3 days ago

The British company behind the popular Burp Suite pen-test utilities has banked a massive $112 million investment from Brighton Park Capital.

The post PortSwigger Scores Hefty $112 Million Investment appeared first on SecurityWeek.

https://www.securityweek.com/portswigger-scores-hefty-112-million-investment/