Who’s Buying Who: Big Deals In Cybersecurity

Who’s Buying Who_ Big Deals In Cybersecurity

Cybersecurity vendors are either buying competitors to solidify their position or acquiring companies to expand their offerings.

As we expected, 2021 is shaping up to be an active year for M&A deals in the cybersecurity industry. The first quarter of 2021 saw more than 40 firms being acquired driven by growth in sectors like identity management, Zero Trust, managed security services, DevSecOps and cloud security.   

In many cases, the acquiring company sought to strengthen its position in the market and in other cases, the acquisition was an entry into a new market. There are four significant trends in the cybersecurity market:

  • Stocks have been on the upward trend
  • Hiring looks promising
  • Acquisitions are thriving
  • The steady growth of cybersecurity startups  

Here are some of the significant deals made in 2020 and 2021.  

Stripe Acquires Bouncer 

In May 2021, Stripe, a global technology company that builds economic infrastructure for the internet, announced the acquisition of Bouncer, a company that builds card authentication technology. Bouncer’s team and technology will join Stripe to enhance the capabilities of Radar further. Radar is Stripe’s powerful, machine learning-powered fraud prevention tool. Bouncer’s card scanning and risk technology help online businesses reduce fraud and authenticate cards.

Cisco Acquires Cybersecurity Startup Kenna Security 

In the first quarter of 2021, Cisco System Inc. acquired Kenna Security Inc., a risk prediction software company, which was earlier valued at about $320 million. Cisco didn’t disclose the financial terms of the planned acquisition of the 11-year old Santa Clara-based company. 

Kenna Security uses machine learning to track and predict hacks. It has raised about $100 million from investors like Costanoa Ventures, Bessemer Venture Partners, PeakSpan Capital and Sorenson Capital. Cisco said in a press release that the deal will help its customers find threats faster, improve collaboration between security and IT terms and ultimately reduce their attack surface. 

Jamf Acquires Wandera for $400 Million

In the first quarter of 2021, Apple mobile device management provider Jamf acquired Zero Trust cloud security startup Wandera for $400 million. Jamf announced the deal in the first quarter. Also, this deal marks the company’s largest acquisition to date.

By acquiring Wandera, Jamf will continue to fill the gap between what users want and what the enterprise requires. Together they will provide customers with a single-source platform that handles deployment, application lifecycle management, policies, filtering, and security capabilities across all the Apple devices while delivering Zero Trust Network Access for all mobile workers.

Also Read: Who’s Buying Who: Big Deals In Cybersecurity

OneTrust Acquires Shared Assessments

In the first quarter of 2021, OneTrust, one of the fastest-growing companies on the Inc. 500 and enterprise platform to operationalise trust, acquired Shared Assessments, the global membership organisation dedicated to developing the best practices, education and tools to drive third-party risk assurance. The acquisition will enable shared assessments to further scale the availability and adoption of the SIG to become the de facto third-party risk standard globally. The shared assessments SIG is one of the most widely adopted third-party risk standards today and is positioned to be the ubiquitous global standard to solve these critical third-party risk challenges.

Insight Partners Acquires Veeam for $5 billion

In January 2020, the largest cybersecurity acquisition deal was when Insight Partners’ acquired Veeam for $5 billion. Veeam has more than 365,000 customers worldwide, including 81 per cent of the Fortune 500. 

Veeam comes with backup and recovery tools for both Amazon Web Services and Microsoft Azure, along with partnerships with various larger enterprises, vendors like Cisco, IBM, and Dell. Insight Onsite is Insight Partners’ strategy arm designed to help its portfolio company be more successful. It also provides a range of services in key business areas, like sales, marketing and product development. Together they will drive accelerated growth in the world market. 

Symphony Technology Group Acquires RSA for $2.75 billion

RSA, a long-established cybersecurity company, operated for 14 years as a subsidiary of first EMC and then Dell. The Symphony Technology Group acquired RSA for $2.75 billion to accelerate innovation, ensure customer satisfaction with a suite of on-prem and cloud solutions and partner ecosystems. It has a favourable positioning to expand its opportunities.

Advent International Acquires ForeScout for $1.4 billion

In February 2020, Advent International announced a $1.9 billion ForeScout acquisition plan, however, in May it announced the deal was closed. After a legal battle of ForeScout suing Advent, both the companies came to an agreement, and the deal was sealed at $1.4 billion. 

Insight Partners Acquires Armis for $1.1 billion

In February 2020, Insight Partners purchased Armis for $1.1 billion to strengthen its market position in unmanaged device security. Armis, the fast-growing IoT security startup, with offices in Israel and Palo Alto, California, has continued to operate independently and is being managed by its existing executive team that includes co-founder and CEO Yevgeny Dibrov as well as co-founder and CTO Nadir Izrael. Armis helps organisations to safely embrace unmanaged and IoT devices in their business and is used by global organisations like Allergan, Mondelez, Oracle and Sysco Foods. This was one of the largest acquisitions of a privately-held Israel-based cybersecurity company to date. 

Palo Alto Networks Acquires CloudGenix for $402.7 million

In April 2020, Palo Alto Networks purchased CloudGenix to accelerate the onboarding of remote branches and retail stores into the company’s secure access service edge (SASE) platform. The California-based platform security giant said its acquisition of CloudGenix will address network and security transformation requirements and accelerate the shift from SD-WAN to SASE. Also, the proposed deal will extend the breadth of the Palo Alto Networks’ Prisma Access SASE platform, which delivers cloud security across the globe for all users.

CloudGenix said its cloud-delivered autonomous WANs revolutionised branch offices. The company gives enterprises cloud-scale economics for the branch office with the freedom to use any WAN, cloud or best-of-breed infrastructure services, according to the company.  

Also Read: Top 10 Cybersecurity Software For Enterprises

LexisNexis Risk Solutions Acquires ID Analytics for $375 million

In January 2020, LexisNexis Risk Solutions acquired ID Analytics from NortonLifeLock to enhance its credit and fraud risk assessment capabilities for enterprises. The risk management business said its proposed acquisition of ID Analytics will help with the delivery of risk insight through a combination of proprietary data, patented analytics, and near-real-time cross-industry consumer identity behaviour. 

ID Analytics has become part of the LexisNexis Risk Solutions Business Services group, which uses data, technology, linking and analytics to deliver actionable insights. Also, it enables businesses to better analyse and assess risk. More than 450 companies in the US rely on ID Analytics to make risk-based decisions to improve customer experience (CX), reduce fraud and drive cost savings.

Accenture Acquires Symantec Cyber Security Services for $200 million

In April 2020, Accenture acquired Symantec’s Cyber Security Services business from Broadcom to better help organisations anticipate, detect and respond to cyber threats. The Ireland-based company, No. 2 on the 2020 CRN Solution Provider 500, said the acquisition also includes Symantec’s global threat monitoring and analysis capabilities network of six operation centres located in the US, the UK, India, Australia, Singapore and Japan. Symantec’s managed security services business delivers a steady stream of technical and cyber adversary threat intelligence through a customisable portal.