Palo Alto Networks Eyes Two Startup Acquisitions Totaling Up To $1B: Reports

Palo Alto Networks is in talks for acquisitions of two startups, Talon Cyber Security and Dig Security, totaling up to $1 billion, according to reports.

The reports suggest the cybersecurity giant’s M&A efforts are starting back up after 10 months without an acquisition by the company.

[Related: Palo Alto Networks CEO Nikesh Arora: ‘Disrupt Ourselves,’ Transform The Industry]

Palo Alto Networks and Dig Security declined to comment when reached by CRN. Talon Cyber Security did not immediately respond to an inquiry. Both Talon and Dig are based in Israel and were founded in 2021.

Talon offers a secure Chro­mium-based web browser, aimed at helping to protect organizations with hybrid environments. The startup has raised more than $126 million in funding, most recently closing a $100 million Series A round in August 2022 that included backing from CrowdStrike’s Falcon Fund and CEO George Kurtz. Talon was among just a handful of venture-backed startups to be named by CRN to its Security 100 list for 2023.ADVERTISEMENT
https://6dc1ed7c998196a1edf5c6ef442c92dd.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html

Reports from Calcalist and TechCrunch have pinpointed a price tag of between $600 million and $700 million for the potential acquisition of the startup by Palo Alto Networks.

Dig Security focuses on data security in the cloud through its data security posture management (DSPM) platform. The company — which in June was named by CRN as a top cloud security startup to watch — has also received an investment from CrowdStrike and has raised at least $45 million in total funding. The company most recently raised an undisclosed amount of funding from Samsung Ventures in June.

Palo Alto Networks is eyeing an acquisition price of between $300 million and $400 million for Dig Security, according to reports from Calcalist and TechCrunch.

Platform Approach

Under CEO Nikesh Arora, Palo Alto Networks has completed 14 acquisitions since his arrival in June 2018. The deals have largely proven successful and have totaled more than $3 billion, Shaul Eyal, managing director for equity research at investment bank TD Cowen, told CRN previously.

However, it has been 10 months since Palo Alto Networks announced a new acquisition deal. The most recent startup to be acquired by the company, Cider Security, initially reached its acquisition agreement with Palo Alto Networks in November 2022.

The prior acquisitions have been key to the vendor’s efforts to assemble a comprehensive cybersecurity platform — expanding Palo Alto Networks from a network security vendor into a platform covering most of today’s essential cybersecurity capabilities. In addition to network security, the Palo Alto Networks platform spans protection for cloud and applications, to secure access service edge (SASE) and zero trust security, to AI-powered threat detection and security operations.

The platform approach is at the heart of Palo Alto Networks’ growth strategy, and it’s resonating with both partners and customers, Arora told CRN in July.

Increasingly, the industry’s focus is shifting to building “longer-term cybersecurity architectures to create this integrated platform, which gives a better outcome,” he said.

In addition to choosing its startup acquisition targets wisely, Palo Alto Networks has been skillful at integrating its acquired technology into a cohesive platform, Chuck Crawford, senior vice president of solutions architecture at Kansas City, Mo.-based Cyderes, told CRN earlier this year.

“It’s one thing that we see a lot of other large companies fail at—the mergers and acquisitions of products into their portfolios tend to stay siloed,” he said. By contrast, Palo Alto Networks has done a “really great job of integrating all those solutions in one place.”LEARN MORE: Application and Platform Security  | Cloud Security  | Cybersecurity  | Network Security  | Mergers and Acquisitions 

 Learn About Kyle Alspach

KYLE ALSPACH 

Kyle Alspach is a Senior Editor at CRN focused on cybersecurity. His coverage spans news, analysis and deep dives on the cybersecurity industry, with a focus on fast-growing segments such as cloud security, application security and identity security.  He can be reached at [email protected].

RELATED CONTENT

IronNet Is Officially Shuttered, Likely To Seek LiquidationCRN In Depth: CrowdStrike CEO Kurtz Speaks To The ChannelMicrosoft Cloud Breach Included Theft Of 60,000 State Department Emails: ReportsCisco Router Firmware Hacks Attributed To China-Linked Group12 Key Cybersecurity Partner Program Updates In Q3 Of 2023 TO TOPADVERTISEMENT
https://6dc1ed7c998196a1edf5c6ef442c92dd.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html

TRENDING STORIES

  1. Oracle’s Most Highly Compensated Executives In 2023 | CRN
  2. AMD Hires Intel Exec Who Led Client AI Team For ‘Meteor Lake’ CPUs | CRN
  3. HPE Restructuring: 5 Things You Need To Know | CRN
  4. Cisco-Splunk Will Face Huge Challenge Vs. Palo Alto Networks: Analysis | CRN
  5. The 100 People You Don’t Know But Should 2023 | CRN

Leave a Reply

Your email address will not be published. Required fields are marked *