DeFi Strengthens Security, Reducing Crypto Thefts by 25% While Total Hacks Exceed $2 Billion in 2024
Cyber Security
Zaker Adham
02 October 2024
27 June 2024
|
Paikan Begzad
Summary
Summary
The most innovative startup ideas often arise from solving one's own challenges. This was the case for Dafydd Stuttard, known as Daf, a security expert who created tools to streamline his work.
Nearly two decades ago in Knutsford, Cheshire, Daf worked as a security consultant while developing various applications to simplify his tasks. One such tool, Burp, designed to assist with penetration testing, gained popularity quickly within the security community. Recognizing its potential, Daf expanded it into what is now known as Burp Suite, the flagship product of his company, PortSwigger.
PortSwigger, aptly named to reflect a playful theme, has grown impressively. Today, it boasts over 20,000 organizational customers in 170 countries, including tech giants like Microsoft, Amazon, FedEx, and Salesforce. The company also runs Web Security Academy, an educational platform with over a million users.
PortSwigger, founded 17 years ago, has been profitable from the start, without any external funding. However, Daf has now decided to accept a significant investment of $112 million from Brighton Park Capital. This investment aims to support the company’s ambitious growth plans in an increasingly complex and expanding market.
While Daf acknowledges that funding wasn't essential due to their positive cash flow, the expertise and support from Brighton Park Capital are crucial for scaling the business. The company’s success is partly attributed to Daf’s reputation and approachability within the cybersecurity community.
As the cybersecurity landscape evolves, the need for tools like Burp Suite, which assists ethical hackers and testers, continues to grow. Companies like HackerOne and Bugcrowd, which collaborate with PortSwigger, also benefit from these tools. Despite advancements in AI, human expertise remains vital in identifying and addressing security issues, a sentiment echoed by Tim Drager, partner at Brighton Park Capital.
Cyber Security
Zaker Adham
02 October 2024
Cyber Security
Zaker Adham
23 September 2024
Cyber Security
Zaker Adham
22 September 2024
Cyber Security
Zaker Adham
21 September 2024