📢 PortSwigger, the company behind the Burp Suite of security testing tools, swallows $112M

📢 PortSwigger, the company behind the Burp Suite of security testing tools, swallows $112M

· json · rss
Subscribe:

About

Date: 2024-06-27T11:57:47
Source: TechCrunch
Read more: https://techcrunch.com/2024/06/27/portswigger-the-company-behind-the-burp-suite-of-security-testing-tools-swallows-112m/?utm_source=dstif.io