Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Funding/M&A

Barracuda Acquires Zero Trust Solution Provider Fyde

Security firm Barracuda Networks announced on Thursday that it has acquired Fyde, a provider of Zero Trust Network Access (ZTNA) solutions.

Security firm Barracuda Networks announced on Thursday that it has acquired Fyde, a provider of Zero Trust Network Access (ZTNA) solutions.

Barracuda says that Fyde’s technology will allow it to expand its CloudGen Secure Access Service Edge (SASE) platform by adding Zero Trust capabilities.

As Barracuda explains, Fyde’s Zero Trust solution “enables secure, reliable, and fast access to cloud or on-premises applications and workloads from any device and location.”

“Remote work is here to stay, cloud migrations are accelerating, and traditional corporate perimeters have disappeared,” said BJ Jenkins, President and CEO at Barracuda. “With this acquisition, Barracuda is providing distributed businesses a new way to modernize remote access, enforce global security and access policies, and achieve seamless connectivity without compromising productivity,” he added.

The zero-trust concept began in 2004 when the Jericho Forum was established to tackle the problem of ‘de-perimeterization’. John Kindervag (now Field CTO at Palo Alto Networks) is credited with coining the phrase in 2010 when he described a security model that does not assume internal traffic is any more trustworthy than that originating from outside the perimeter. Google brought the concept to public notice with its BeyondCorp — a large-scale solution to the same problem faced by everyone: a globally scattered workforce with many servers in different countries. 

The principle is conceptually simple: protect everything and authenticate everyone before allowing access, with zero assumed trust. The application of zero trust requires that every user is explicitly authenticated, every device is known to be trusted, and access is granted only to authorized assets.

Zero Trust has been a hot area of information security, with several larger security firms making acquisitions to add the category to their offerings. Notable acquisitions in the space include Symantec acquiring Luminate Security, Proofpoint buying Meta Networks, Okta acquiring ScaleFT, and CrowdStrike acquiring Preempt Security. The largest deal in the sector was Cisco’s massive $2.35 billion acquisition of Duo Security in 2018 to get its hands on Duo’s zero-trust authentication and access products.

Previously a public company, Barracuda was taken private by private equity firm Thoma Bravo who acquired the company for $1.6 billion in cash in early 2018.

Advertisement. Scroll to continue reading.

In this podcast, Sinan Eren, Founder and CEO of Fyde, talks with Security Conversations host Ryan Naraine:

*Additional reporting by Kevin Towsend

Related: Enterprises Showing Increasing Backing of Zero Trust Authentication

Related: The (Re-)Emergence of Zero Trust

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cyber Insurance

Cyberinsurance and protection firm Boxx Insurance raises $14.4 million in a Series B funding round led by Zurich Insurance.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...