Open in App
  • Local
  • U.S.
  • Election
  • Politics
  • Crime
  • Sports
  • Lifestyle
  • Education
  • Real Estate
  • Newsletter
  • ITPro

    Why the Wiz acquisition makes perfect sense for Google

    By Ross Kelly,

    15 hours ago

    https://img.particlenews.com/image.php?url=1en70d_0uTzntzl00

    Google’s rumored acquisition of cyber security startup Wiz makes sense for the tech giant and would represent a bold effort to bolster its cloud security capabilities, analysts have told ITPro .

    Speculation over a potential move began circulating over the weekend, with initial reports from the Wall Street Journal suggesting the deal could be worth $23 billion, making it Google’s most expensive acquisition ever.

    This alone speaks volumes, according to Charlie Winckless, VP analyst for cloud security at Gartner. He told ITPro that an acquisition of this size represents a major signal of intent for Google.

    “It’s an extremely large acquisition,” he said. “And it’s very much tied into Google’s cloud approach. It’s [Wiz] a very strong brand with strong capabilities in the cloud native application protection platform (CNAPP) space.”

    Notably, Winckless said the valuation touted for this deal is larger than the estimated market capitalization of the CNAPP market.

    Specializing in cloud security , Wiz is a relatively young company, having been founded in 2020. The company’s flagship tools provide users with a cloud native security platform that offers threat prevention and rapid incident response capabilities.

    With organizations shifting en-masse to the cloud during the onset of the Coronavirus pandemic, a sharp demand for cloud security services saw the company expand rapidly. In the space of four years, the New York-headquartered firm’s headcount has grown to around 900, and earlier this year it was valued at $12 billion.

    It boasts around 40% of Fortune 100 companies as its clients and works with a number of leading brands including Salesforce, BMW, as well as AWS and Microsoft – Google’s leading competitors in the cloud space.

    This rapid growth underlines the insatiable appetite for cloud security tools in the enterprise, Winckless noted.

    “They are a necessity, whether provided by the cloud provider themselves – and each of the cloud providers provides these capabilities within their cloud – or for the many organizations that are intentionally or accidentally in a multi-cloud strategy,” he said.

    “These tools provide consistent visibility across major hyperscaler environments. bring together many of the components of cloud risk.”

    Google Cloud CEO Thomas Kurian is believed to be the key proponent of a move to acquire the startup, according to the New York Times , which again highlights where the company’s intentions lie.

    Any potential acquisition would markedly improve the tech giant’s capabilities amidst what is an increasingly perilous time for organizations operating in the cloud.

    Cloud security threats have increased rapidly in recent years. With enterprises now hosting much of their critical data in the cloud, these environments are viewed by threat actors as a highly lucrative target - especially sophisticated, state-backed ransomware groups.

    Research from CrowdStrike earlier this year, for example, noted that rapid growth in this domain means the cloud is becoming a “major battleground for cyber attacks”.

    With this in mind, it makes sense that Google would want to further add to its portfolio and provide cloud customers with a wider array of tools to contend with rising threats.

    “I think cloud is the major battleground for cyber attacks largely because the cloud is part of everybody’s IT infrastructure at this point,” Winckless said. “The cloud is an increasingly critical, if not already critical part of at least 80% of organizations.

    “It’s newer and requires the same security outcomes but must be delivered with different tools and different approaches. That means there’s an exposure there for organizations.”

    Wiz acquisition will “jump-start” Google’s cloud security goals

    Notably, Winckless said this acquisition will “jump-start Google’s presence” in the cloud security market. The company already boasts an impressive roster with regard to cybersecurity, having acquired Mandiant in 2022 as part of a $5.4 billion deal .

    That same year saw Google acquire Israeli startup Siemplify in a $500 million deal to further bolster its ‘Chronicle’ cloud security initiative.

    What this acquisition also signals heavily, however, is the company’s continued efforts to improve multi-cloud security capabilities. While public cloud still dominates the industry, enterprises are increasingly moving toward a multi-cloud approach, whereby they use two or more major cloud providers.

    Earlier this year, the firm expanded its Security Command Center Enterprise to provide users with extended security capabilities across multi-cloud environments, such as AWS. With this acquisition, Google will essentially be hedging its bets by expanding security tools to work across a wider range of providers.

    RELATED WHITEPAPER

    https://img.particlenews.com/image.php?url=33jefG_0uTzntzl00

    (Image credit: IBM)

    Enable foundation model customization

    “Wiz has better coverage and moves into Azure,” Winckless said. “So it really moves them very far forward in this and associates them with a strong brand in the security space. Mandiant was, and is, a very strong brand.”

    Google’s counterparts in the cloud computing space have been expanding their multi-cloud security capabilities, Winckless noted, which may be a key motivating factor in this deal.

    “We have seen efforts from the other cloud providers, Microsoft in particular, to expand their coverage of other clouds with Microsoft Defender CSPM. And this really puts Google head to head with that offering in that space.”

    Dr Marc Manzano, general manager for cybersecurity at SandboxAQ, echoes Winckless’ thoughts in this regard, adding that Google has traditionally lagged behind AWS and Azure on this front.

    “Following its acquisitions of Mandiant and Siemplify, the potential acquisition of Wiz highlights Google's ambition to dominate the cloud security space,” he said.

    “Wiz's technology can be utilized to protect infrastructure across AWS, Azure, and other cloud platforms, so this move would enable Google to build connections to other cloud providers"

    Expand All
    Comments / 0
    Add a Comment
    YOU MAY ALSO LIKE
    Most Popular newsMost Popular
    Total Apex Sports & Entertainment7 days ago
    Total Apex Sports & Entertainment25 days ago
    Total Apex Sports & Entertainment17 days ago

    Comments / 0