Mandiant gets included in Google Cloud’s cybersecurity portfolio

March 15, 2022
Mandiant Google Cloud Cybersecurity Portfolio Security Threats

Google has recently revealed big news regarding their latest acquisition of a threat intelligence and cybersecurity firm, Mandiant, sold in an all-cash deal of $5.4 billion.

After the acquisition has been finalised, Mandiant will be added to the array of Google’s cybersecurity portfolio, including VirusTotal, BeyondCorp Enterprise, Cybersecurity Action Team, and Chronicle, which is expected to transpire within this year.

A statement released by Google stated how organisations today face several challenges and risks within the cybersecurity landscape that they are finding ways to address. These challenges require firms to have abrupt plans to efficiently detect, respond, and analyse all detected cybersecurity threats across all sectors.

Google is also looking to find solutions to automate threat mitigations, protect firms against all known threats, and perform new threats simulation and identification by visualising an IT environment.

 

Mandiant added that being acquired and added to Google Cloud’s cybersecurity portfolio will strengthen the possibilities of executing more sophisticated and effective measures to combat security threats.

 

Back in June 2021, Mandiant came back to being a standalone cybersecurity firm after FireEye, the company that had previously acquired them, has sold its company along with its brand and products for about $1.2 billion to another private-equity company called Symphony Technology Group.

Symphony acquired another American software firm, McAfee Enterprise, for $4 billion in March 2021 before acquiring FireEye and combined the two large companies to launch a brand-new software company called Trellix by early 2022.

Founded in 2004, Mandiant has pledged to tackle cyber-attack issues and protect its clients from all forms of security threats, specially fortified with the newfound partnership with Google Cloud’s security offerings.

The cybersecurity firm also added that the acquisition would help them deliver a more effective solution towards customers’ end-to-end security operations, including protection to all stages of security lifecycles they deserve.

About the author

Leave a Reply