Google’s $5.4B Mandiant Merger: 5 Big Security Plans Ahead

5 Bold Security Plans Ahead For Google Cloud And Mandiant

Google Cloud has huge plans in store for Mandiant to take its cloud security to the next level and make cybersecurity a true market differentiator against its competitors both on-premises and in the cloud.

“Together, Google Cloud and Mandiant will help reinvent how organizations protect themselves, as well as detect and respond to threats,” said Thomas Kurian, Google Cloud’s CEO, in a statement Monday.

On Monday, Google completed its acquisition of Mandiant, a cyberdefense and threat intelligent superstar, for $5.4 billion.

The two companies will combine technologies to provide new offerings to its massive joint customer base—such as injecting Mandiant Attack Surface capabilities into Google’s “shared fate” security model, as well as building a new end-to-end security operations suite with capabilities to support customers across cloud and on-premises IT environments.

“Google Cloud and Mandiant have the knowledge and skills to provide an incredibly efficient and effective security operations platform,” said Kevin Mandia, Mandiant’s founder and CEO, in a blog post Monday. “We are building a ‘security brain’ that scales our team to address the expertise shortage.”

[Related: The 5 Biggest AWS Executive Departures In 2022]

Google’s Acquisition Of Mandiant

In March, Mountain View, Calif.-based Google unveiled its planned acquisition of Reston, Va.-based Mandiant for $5.4 billion.

Mandiant is a top-notch global provider of threat intelligence, security advisory, consulting and incident response services.

The company has been helping enterprises, government agencies and businesses of all sizes develop more effective and efficient cybersecurity programs and their readiness to defend against and respond to various cyberthreats. The Mandiant Advantage SaaS platform scales decades of front-line experience and threat intelligence to deliver a range of cyberdefense solutions.

Google Cloud will add Mandiant’s global security teams and cybersecurity portfolio to its broad customer base in more than 200 countries with the goal of reinventing the entire industry.

“With the scale of Google’s data processing, novel analytics approaches with AI and machine learning, and a focus on eliminating entire classes of threats, Google Cloud and Mandiant will help organizations reinvent security to meet the requirements of our rapidly changing world,” said Kurian.

As of Monday, Mandiant is now officially part of Google Cloud while it will retain the Mandiant brand inside the company.

CRN breaks down five cloud security and integration plans ahead for Google Cloud and Mandiant that all customers, partners and security experts should know.

     SHARE THIS

LEARN MORE: Mergers and Acquisitions  | Cybersecurity  | Cloud Security  | Threat Management  | Managed Security 

 Learn About Mark Haranas

MARK HARANAS 

Mark Haranas is an assistant news editor and longtime journalist now covering cloud, multicloud, software, SaaS and channel partners at CRN. He speaks with world-renown CEOs and IT experts as well as covering breaking news and live events while also managing several CRN reporters. He can be reached at [email protected].

RELATED CONTENT

Microsoft Ignite 2022: 16 Partner Program Changes Announced Before The ConferenceGoogle Completes Mandiant Acquisition To ‘Reinvent Security’ACPCreativIT Adds East Coast Muscle With Versatile Communications AcquisitionSupply Chain Issues ‘Driving Cloud Adoption’: CloudWerx CEONutanix Execs Talk VMware-Broadcom, Layoffs As Stock Spikes TO TOPADVERTISEMENT

TRENDING STORIES

  1. Oracle’s Ellison: OCI Is Nabbing The ‘Most Famous’ AWS Brands | CRN
  2. Google Completes Mandiant Acquisition To ‘Reinvent Security’ | CRN
  3. Former Viptela Founder Launches SD-Edge Startup Graphiant, Taking Aim At Cisco | CRN
  4. Michael Dell Chides Return-To-Office CEOs: ‘You’re Doing It Wrong’ | CRN
  5. Cisco Talks The ‘Risk And Opportunity’ Of The Cloud Marketplace | CRN

Leave a Reply

Your email address will not be published. Required fields are marked *