Thursday, December 31, 2020

PortSwigger web security service

 .

PortSwigger is a web security company on a mission to enable the world to secure the web.

Security is no longer optional.

We rely on the web to connect those who need help with those that offer it. Unfortunately, too many businesses struggle to secure their software and risk losing the trust of their customers.

There's an outdated notion that securing your software is just a testing process that slows you down. But we see a new world, where security is an intrinsic part of all the products and services you deliver. Where web security simplifies the way you work and increases your agility.

That's why we created a company that goes beyond selling software to enabling companies to grow securely.

PortSwigger believes that security is no longer optional

Our history

2003-06

  • Dafydd Stuttard wrote the first version of Burp, with actual burping sounds!
  • Burp Suite v1.0 launches, including Burp Proxy, Sock, Spider, and Repeater.

2007-08

2011-14

  • Burp Suite downloaded over 10k times per month.
  • PortSwigger first featured in the Gartner Magic Quadrant for App Security Testing.

2015-18

2018-21

2021 and beyond

  • Enable our 60,000+ customers, including 15,000 enterprises, to secure the web.
  • Enjoy our brand new HQ, designed to enable us to continue doing our best work toward achieving our mission statement.

Learn about working at PortSwigger

Our products

We're always busy on our software products, our original research, our educational output (through the Web Security Academy), and the latest cybersecurity news (through the Daily Swig).

Burp Suite products introduce new levels of automation to your testing and scanning activities, to help catch more vulnerabilities faster.

Burp Suite ProfessionalBurp Suite Enterprise Edition

PortSwigger's Web Security Academy enables the world to secure the web. Featuring over 190 topics and interactive labs that cover even the latest vulnerabilities.

Visit the Web Security Academy

PortSwigger brings you The Daily Swig - a team of fiercely independent journalists - keeping you up to date with the latest cybersecurity news from around the world.

Visit The Daily Swig

Our center of excellence is the PortSwigger Research team. They discover and exploit vulnerabilities, then feed their findings back into Burp Suite products and training on the Web Security Academy.

Visit PortSwigger Research


.

cached from:

https://portswigger.net/about

No comments:

Post a Comment