Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Inside the Battle to Control Enterprise Security Data Lakes

Cybersecurity Data Lakes

Cybersecurity Data Lakes

NEWS ANALYSIS: The strategic positioning to own and control the massive data lakes powering enterprise security programs took another expensive turn with CrowdStrike announcing it would shell out $400 million to buy early-stage log analytics start-up Humio.

The $400 million cash-and-equity deal represents a massive exit for Humio, a company that raised just $32 million in two funding rounds led by Dell Technologies Capital.  Humio has about 70 employees in the U.S., London and Denmark and has found a niche as an affordable — but powerful — alternative to bigger vendors in the lucrative log analytics space.

The CrowdStrike/Humio marriage signals a continuation of the trend by  anti-malware vendors to beef up data logging and indexing capabilities to cash in on “proactively-collect-and-store-everything” policies at larger enterprises. 

Elastic (the company behind ElasticSearch and Elastic Stack) kicked off the push with the 2019 acquisition of Endgame ($234 million price tag) and SentinelOne followed up earlier this month with its $155 million purchase of Scalyr.

That’s $789 million in just three deals combining anti-malware capabilities with the always-on log analytics tools required to parse through terabytes of data per data to find signs of malware and other malicious activities.

[PREVIOUSLY: Microsoft’s 10 Billion Cybersecurity Business]

Yet, that figure is peanuts compared to the $10 billion a year figure floated by Microsoft as its cybersecurity-specific revenue haul or the $3.5 billion that Palo Alto Networks rakes in from its security product lines.  

Microsoft has emerged as the elephant in the room, having cleverly positioned itself as the data lake for customers in its Windows/Azure/Defender ecosystem.

Advertisement. Scroll to continue reading.

It’s yet to be seen how these mergers affect the larger SIEM (Security Information and Event Management) category, where big-ticket products jostle to provide real-time analysis of security alerts generated by applications and network hardware.

Network defenders and security analysts expect the deals to immediately shake up pricing models at big-name log analytics and SIEM vendors. The pay-per-usage model can be incredibly expensive for defenders ingesting, logging and indexing terabytes of data per day.

This led to a sharp shift with the emergence of startups like Chronicle (now folded back into Google Cloud) and Humio pushing flat-rate pricing and unlimited indexing to snap up market share from the likes of Splunk, Sumo Logic and Datadog.

CrowdStrike claims it already processes around five trillion security-related events per week and, with the Humio technology added to its stack, gives it some room in what Gartner is describing as “eXtended Detection and Response (XDR)” category.

The great promise of XDR is to match all the endpoint data with network telemetry from other sources to provide more visibility into hidden attack surfaces.   With the Humio tech,  CrowdStrike can now market a complete suite to ingest and correlate data from any log, application or feed to deliver actionable insights and real-time protection. 

CrowdStrike chief executive George Kurtz said the company did a “thorough market review of existing solutions” before making the decision to buy Humio’s technology architecture and ability to deliver at scale.

Assuming the integration goes smoothly, CrowdStrike expects to eventually market a platform that spans endpoints, identities, the network edge, and the cloud, offering that “unified data layer” to help enterprise security and IT operations. 

RELATED: Humio Raises $20 Million in Series B Funding 

RELATED: CrowdStrike Buys Preempt Security for $96 Million

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...