Deals



Google Acquires Cybersecurity Services Provider Mandiant For $5.4B


Posted: 9th March 2022 10:32

Google LLC today announced that it’s acquiring Mandiant Inc., a publicly traded provider of cybersecurity services, for about $5.4 billion.

The announcement comes a day after reports emerged that Google was holding acquisition talks with Mandiant. It was earlier reported that Microsoft Corp., one of Google’s major competitors, had also expressed interest in buying the cybersecurity firm.

Nasdaq-traded Mandiant helps organizations respond to data breaches in their information technology environments. Mandiant determines which of a company’s systems were affected by a breach, removes the malware used by the hackers and takes steps to prevent similar cyberattacks in the future. According to Mandiant, its employees spend more than 200,000 hours per year responding to cyberattacks.

Google plans to fold Mandiant into its Google Cloud business.

“Organizations around the world are facing unprecedented cybersecurity challenges as the sophistication and severity of attacks that were previously used to target major governments are now being used to target companies in every industry,” Google Cloud Chief Executive Officer Thomas Kurian said in a statement. “We look forward to welcoming Mandiant to Google Cloud to further enhance our security operations suite and advisory services, and help customers address their most important security challenges.”

Mandiant’s cybersecurity expertise is set to enhance Google Cloud’s value proposition in a number of ways.

Besides helping organizations respond to breaches, Mandiant also provides other types of cybersecurity services. One of the company’s focus areas is helping firms find and fix vulnerabilities in their IT infrastructure, including public cloud environments. Google Cloud said Mandiant’s vulnerability remediation services will complement its Security Command Center product for finding security issues in cloud environments. 

Another area where Mandiant competes is the threat intelligence segment. The company has a team of more than 300 researchers focused on collecting information about hacker activity. Mandiant supplies this data to organizations, which use the information to track online threats and adapt their cybersecurity efforts accordingly.

Also notable is that Mandiant has a presence in the fast-growing managed detection and response or MDR segment. The company helps organizations’ internal IT teams detect potential breaches and respond to them.

“Following Google’s recent acquisition of Siemplify for security orchestration, automation and response [SOAR], the Mandiant acquisition is another clear signal that Google is serious about growing revenue in its security division, which is part of the Google Cloud business,” Neil MacDonald, vice president and distinguished analyst at Gartner Inc., told SiliconANGLE.

In particular, he explained, Google gains a cloud-based extended detection and response or XDR platform as well as MDR services. That adds to its Chronicle security information and event management platform, or SIEM, and SOAR capabilities to offer a modern security operations center platform for larger enterprises, and with XDR and MDR capabilities for midsized enterprises.

“By improving its security capabilities and brand awareness as a standalone security vendor, Google also benefits by further helping to remove security as an inhibitor to the adoption of GCP,” he said.

In a sign of the managed cybersecurity services segment’s rapid growth, at least three market players have raised nine-figure funding rounds at unicorn valuations over the past year. One of those players, Arctic Wolf Inc., reported 438% year-over-year recurring revenue growth at the time of its funding round. The acquisition of Mandiant will enable Google to grow its presence in this fast-growing market.

Mandiant launched in 2004 and until recently offered not only cybersecurity services but also software products such as malware detection tools. Last year, the company sold most of its software products to a consortium led by private equity firm Symphony Technology Group. Mandiant was known as FireEye prior to the deal.

Though Mandiant offloaded most of its products last year, the company still provides Automated Defense, a software tool for detecting and responding to breaches. The tool will help expand Google Cloud’s cybersecurity product portfolio. 

Automated Defense prioritizes the potential cybersecurity issues spotted by a company’s threat detection systems based on their severity. This helps IT personnel tackle the most urgent incidents first. When deployed together with certain third-party software products, Automated Defense also makes it possible to create automation workflows that can respond to a potential breach without the need for manual input.

Google expects to close the acquisition of Mandiant later this year. The acquisition’s $5.4 billion price tag is net of cash and amounts to $23 per Mandiant share. That’s a significant premium over Mandiant’s $15.06 closing price on Feb. 7, the day before reports of Microsoft’s bid for the company emerged.

Mandiant reported revenue of $133 million for the quarter ended Dec. 31, a 21% improvement from 12 months earlier and more than the $131.5 million analysts had expected. In the current fiscal year, the company expects to generate sales of between $555 million to $565 million, up from $493 million during fiscal 2021.


Related articles