Looking for our research? We've moved it to a dedicated page

PortSwigger moves into “Challengers” Quadrant in 2014 Gartner Magic Quadrant for AST for its web security solution

Dafydd Stuttard | 11 August 2014 at 10:17 UTC

In July 2014 Gartner released its annual Magic Quadrant for Application Security Testing.

The report published by analysts Joseph Feiman and Neil MacDonald evaluates organizations based on ‘completeness of vision’ and ‘ability to execute’. Gartner have positioned PortSwigger Web Security in the ‘challengers’ quadrant, and according to the report:

“Challengers in this magic quadrant are vendors that have executed consistently, typically by focusing on a single technology. In addition, they have demonstrated substantial competitive capabilities against the leaders in this particular focus area and also have demonstrated momentum in their customer base in overall size and growth.”

Dafydd Stuttard, founder of PortSwigger Web Security, said:

“We are delighted that Gartner have recognized us as a challenger in this market. Burp Suite is a powerful web scanning tool, and is extremely competitively priced. It is one of the most widely adopted tools in the market, with users in over 90 countries and a majority of the Fortune 100 companies. Burp Suite provides its users with exceptional capabilities and value for money.”

In this new report, Feiman and MacDonald state that:

“Global-scale scandals around critical applications’ breaches have highlighted the need for effective detection of exploitable application security vulnerabilities. Application security testing is the solution for web, cloud and mobile applications”.

In the past year, PortSwigger Web Security has accelerated its investment in Burp Suite, and expanded its core team. We have a very ambitious roadmap for the product, driven by the continual changes in web security and our customers’ requirements. We have some major product enhancements planned through 2014 and 2015, which will continue to raise the bar in web security testing.

For information about PortSwigger Web Security, and to trial Burp Suite, please visit portswigger.net.

PortSwigger Web Security is a global leader in the creation of software tools for security testing of web applications. For nearly a decade, we have worked at the cutting edge of the web security industry, and our suite of tools is well established as the de facto standard toolkit used by web security professionals.

Gartner disclaimer: Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.