Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267
0

Google Unveils Intent to Acquire Mandiant, for USD$5.4 Billion | #cloudsecurity | #hacking | #aihp



As we anticipated some hours ago, Google, LLC, announced it has signed a definitive agreement to acquire Mandiant, Inc., a Reston, VA-based dynamic cyber defense and response, for $23.00 per share, in an all-cash transaction valued at approximately $5.4 billion, inclusive of Mandiant’s net cash.

Upon the close of the deal, which is subject to customary closing conditions, including the receipt of Mandiant stockholder and regulatory approvals, and is expected to close later this year, Mandiant will join Google Cloud.

The acquisition of Mandiant will complement Google Cloud’s existing offerings, which combine a set of services including pioneering capabilities such as BeyondCorp Enterprise for Zero Trust and VirusTotal for malicious content and software vulnerabilities; Chronicle’s planet-scale security analytics and automation coupled with services such as Security Command Center to help organizations detect and protect themselves from cyber threats; as well as expertise from Google Cloud’s Cybersecurity Action Team.

With the addition of Mandiant, Google Cloud will enhance these offerings to deliver an end-to-end security operations suite with greater capabilities to support customers across their cloud and on-premise environments.

As a recognized leader in strategic security advisory and incident response services, Mandiant brings real-time and in-depth threat intelligence gained on the frontlines of cybersecurity with the largest organizations in the world. Combined with Google Cloud’s cloud-native security offerings, the acquisition will help enterprises globally stay protected at every stage of the security lifecycle:

  • Advisory Services: Mandiant’s proven global expertise in providing comprehensive incident response, strategic readiness and technical assurance helps customers mitigate threats and reduce business risk before, during and after an incident. 
  • Threat Detection and Intelligence: Mandiant’s experience detecting and responding to advanced adversaries offers customers actionable insights into the threats that matter right now. 
  • Automation and Response Tools: Security operations tools within Google Cloud’s Chronicle, Siemplify solutions and Mandiant’s Automated Defense help customers analyze, prioritize and streamline threat response and leverage Mandiant’s expertise as a virtual extension of their teams. 
  • Testing and Validation: Mandiant Security Validation helps customers continuously validate and measure the effectiveness of cybersecurity controls across cloud and on-premise environments, and complements Google Cloud’s Security Command Center to help ensure strong risk management. 
  • Managed Defense: Mandiant’s managed detection and response service acts as a seamless extension of customers’ security teams, delivering continuous monitoring, event triage and threat hunting that’s agnostic to customers’ endpoint and network tooling.

This acquisition will enable system integrators, resellers and managed security service providers to offer broader solutions to customers.

FinSMEs

08/03/2022

Original Source link

Click Here For The Original Source.


————————————————————————————-

Translate