Friday, April 26, 2024
ad
HomeNewsGoogle in plans to acquire cybersecurity firm Mandiant for $5.4 billion

Google in plans to acquire cybersecurity firm Mandiant for $5.4 billion

Mandiant will join Google's cloud computing business if the deal goes through.

On Tuesday, Alphabet Inc’s (Alphabet) Google said that it will pay $5.4 billion to acquire cybersecurity firm Mandiant Inc. According to the announcement, Mandiant will join Google’s Cloud division when the acquisition is completed. Although regulatory permission is still pending, Google anticipates the merger to finalize later this year. If it goes through, it will be Google’s second-largest acquisition ever, behind the $12.5 billion Motorola Mobility merger and the $3.2 billion Nest purchase. 

Mandiant was previously under the FireEye banner before that company was sold. When FireEye Inc. sold its security-product business for $1.2 billion to a consortium led by Symphony Technology Group last year, Mandiant became a stand-alone firm again with a market valuation of $5.25 billion. In 2019 and 2020, FireEye was credited with assisting Microsoft in the discovery of the SolarWinds breach, which targeted government networks. It has also helped in the investigation of the Log4j vulnerability, and the Pulse Secure VPN vulnerabilities.

Mandiant will provide Google Cloud with a huge degree of protection, going beyond the company’s well-known incident response (IR) service. Threat intelligence, security validation, automated defense, attack surface management, and managed defense are all part of Mandiant’s platform. In terms of services, Mandiant offers strategic readiness, technical assurance, and cyber defense transformation — the process of assisting clients in developing and strengthening their security posture.

Mandiant will be paid $23 per share, which is a 57% premium over the 10-day weighted stock price average. The stock has gained over 18% in the previous year and has had a strong boost in the last few days as rumors of a possible deal began to emerge.

Read More: Why is Google Cloud’s Virtual Machine Threat Detection a much-needed solution for Cryptojacking?

According to Google Cloud CEO Thomas Kurian, companies are facing unprecedented security dangers, especially while the crisis in Ukraine rages, and Mandiant provides the firm with a platform of security services to add to the Google Cloud Platform.

Following Google’s recent acquisition of Siemplify for security orchestration, automation, and response (SOAR), Gartner analyst Neil MacDonald opines the Mandiant acquisition is another obvious indicator that Google is serious about creating revenue in its security sector.

Subscribe to our newsletter

Subscribe and never miss out on such trending AI-related articles.

We will never sell your data

Join our WhatsApp Channel and Discord Server to be a part of an engaging community.

Preetipadma K
Preetipadma K
Preeti is an Artificial Intelligence aficionado and a geek at heart. When she is not busy reading about the latest tech stories, she will be binge-watching Netflix or F1 races!

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular