Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Google Completes $5.4 Billion Acquisition of Mandiant

Google on Tuesday announced the completion of its $5.4 billion all-cash acquisition of cybersecurity services and threat intelligence firm Mandiant (NASDAQ: MNDT). The deal was originally announced in March 2022.

Google on Tuesday announced the completion of its $5.4 billion all-cash acquisition of cybersecurity services and threat intelligence firm Mandiant (NASDAQ: MNDT). The deal was originally announced in March 2022.

Considered a premier incident response firm tracking advanced nation-state threat group activity, Mandiant was originally acquired by FireEye in December 2013. The two firms were split apart in late 2021 in a $1.2 billion private equity transaction that separated the Mandiant Solutions unit from FireEye’s endpoint protection and cloud security product.

Mandiant will join Google Cloud and retain the Mandiant brand.

Google is investing in cybersecurity to drive its cloud computing portfolio, and has beefed up its own security lineup with the acquisition of Siemplify to add to the Chronicle SIEM platform and the VirusTotal malware analysis platform in 2012.

Analysis conducted by SecurityWeek shows that more than 230 cybersecurity-related mergers and acquisitions were announced in the first half of 2022, with more than 435 cybersecurity-related mergers and acquisitions announced in 2021.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

CISO Conversations

In this issue of CISO Conversations we talk to two CISOs about solving the CISO/CIO conflict by combining the roles under one person.

CISO Strategy

Security professionals understand the need for resilience in their company’s security posture, but often fail to build their own psychological resilience to stress.