Next-Generation Technologies & Secure Development , Threat Intelligence

Google, Mandiant Begin Life Together After $5.4B Deal Closes

Deal Gives Google a Deep Foothold in the Threat Intel and Incident Response Markets
Google, Mandiant Begin Life Together After $5.4B Deal Closes

Mandiant began its new life as part of Google today after the Silicon Valley-based search and public cloud behemoth completed its $5.4 billion acquisition.

See Also: 2023 Exabeam State of Threat Detection, Investigation, and Response Report

"Combining Google Cloud's existing security portfolio with Mandiant's leading cyberthreat intelligence will allow us to deliver a security operations suite to help enterprises globally stay protected at every stage of the security life cycle," Google Cloud CEO Thomas Kurian writes in a blog post. "Google Cloud and Mandiant will help organizations reinvent security to meet the requirements of our rapidly changing world."

Mandiant's expertise in detecting and responding to sophisticated cyberthreat actors will provide Google Cloud customers with actionable insights into the threats that matter to their businesses right now, Kurian says. Mandiant's attack surface management capabilities, meanwhile, will allow Google Cloud customers to continually monitor assets for exposure and understand what's vulnerable, misconfigured or exposed.

Also, Mandiant Security Validation will allow Google Cloud customers to continuously validate and measure the effectiveness of their cybersecurity controls across cloud and on-premises environments, Kurian says. Finally, the addition of Mandiant will give Google customers access to incident response, strategic readiness and technical assurance to help organizations mitigate threats and reduce business risk.

"Our goal is to democratize security operations with access to the best threat intelligence and built-in threat detections and responses," Kurian writes in the blog post. "Ultimately, we hope to shift the industry to a more proactive approach focused on modernizing security operations workflows, personnel and underlying technologies to achieve an autonomic state of existence."

What the Acquisition Means for Mandiant

Mandiant CEO Kevin Mandia says the company will maintain its focus on knowing the most about threat actors and extend its reputation for delivering world-class threat intelligence, consulting services and security solutions. The joint security operations platform should address the skills shortage and help organizations find and validate potential security issues before they become incidents, Mandia says.

Becoming part of Google Cloud also should accelerate Mandiant's work to provide visibility and evidence into the effectiveness of existing security controls against adversary threats, Mandia says. With this data, Mandia says, organizations have a clear line of sight into optimizing their individual environment against relevant threats.

"Mandiant and Google Cloud can now work together to leverage our frontline intelligence and security expertise to address a common goal: to relentlessly protect organizations against cyberattacks," Mandia writes in a blog post. "More specifically, we can leverage our intelligence differentiator to automate security operations and validate security effectiveness."

The megadeal will allow Google to join the back-end data analytics from its Chronicle SIEM platform with Mandiant's ability to identify signals of abnormal behavior on the front end, Mandiant President and COO John Watters told Information Security Media Group last month. Google first revealed its plans to buy Washington, D.C.-area threat intelligence and incident response superstar Mandiant on March 8 (see: John Watters on Why Google and Mandiant Are Better Together).

"Having dynamic defense led by intelligence means that every time you have intelligence around a changing threat, tactic or technique, you can integrate that new knowledge and information into that fully operational platform," Watters said. "This allows you to change the way you defend tactically as a threat environment changes around you dynamically, which is a really good combination."

Watters told ISMG the deal will make it easier for Mandiant customers to implement security operations and respond to threats in an automated fashion by leveraging Siemplify's SOAR platform, which Google bought in January for a reported $500 million. Google said it will benefit from the intelligence Mandiant has gained from working with the largest organizations in the world on the frontlines of cybersecurity.

How the Google-Mandiant Deal Came Together

Mandiant has said that Kevin Mandia and his executive team will join Google Cloud, and Google will maintain the Mandiant brand going forward, according to an internal Q&A. The company has not directly answered questions regarding layoffs or if all Mandiant employees are joining Google, saying only, "We understand that this announcement raises a lot of questions for each of us personally."

Outside interest in Mandiant first surfaced on Feb. 8, when Bloomberg reported that Microsoft was examining an acquisition. But on March 7, Bloomberg reported that Microsoft had pulled out of talks more than a week earlier over concerns that Mandiant's security business wasn't a good enough strategic fit. Google's interest in buying Mandiant was first reported March 7 by The Information.

Completion of the Google-Mandiant deal comes less than a year after Mandiant sold its network, email and endpoint security product business to Symphony Technology Group for $1.2 billion, meaning the company's SaaS platform is now vendor-agnostic. Since then, Mandiant has pursued deep integrations with the top vendors in the endpoint security space, including Microsoft, CrowdStrike and SentinelOne (see: The Switzerland of Security: Why Being Independent Matters).

Revenue Soars, Losses Deepen for Mandiant in 2022

This is the second-largest acquisition in Google's 23-year history, behind only its $12.5 billion purchase of Motorola Mobility in 2012. Google's move to buy Mandiant came as some of its employees had privately discussed the need for more security firepower to compete with Microsoft Azure and Amazon Web Services, The Information reported in March.

Mandiant's revenue for the six months ended June 30 jumped to $268.1 million, up 17.3% from $228.6 million a year earlier. The company's professional services revenue skyrocketed to $148.4 million, up 23% from $120.7 million last year. Meanwhile, Mandiant's platform, cloud subscription and managed services revenue inched ahead to $119.7 million, up 10.9% from $107.9 million a year earlier.

The company's net loss deepened to $192 million, or $0.83 per share, 54.2% worse than a net loss of $124.5 million, or $0.53 per share, the year before. That's almost entirely due to the October 2021 sale of the profitable FireEye products business. On a non-GAAP basis, the company recorded a net loss of $65.1 million, or $0.29 per share, down from net income of $44.4 million, or $0.19 per share, last year.


About the Author

Michael Novinson

Michael Novinson

Managing Editor, Business, ISMG

Novinson is responsible for covering the vendor and technology landscape. Prior to joining ISMG, he spent four and a half years covering all the major cybersecurity vendors at CRN, with a focus on their programs and offerings for IT service providers. He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.asia, you agree to our use of cookies.