Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Tenable to Acquire Accurics in $160M Deal

Attack surface management pioneer Tenable on Monday announced plans to spend $160 million in cash to snap up Accurics, an early-stage startup selling cloud-native security for DevOps and security teams.

Attack surface management pioneer Tenable on Monday announced plans to spend $160 million in cash to snap up Accurics, an early-stage startup selling cloud-native security for DevOps and security teams.

The deal, which is expected to close later this year, is Tenable’s priciest acquisition to date and expands its product portfolio with capabilities to detect vulnerabilities and security problems in code before they become operational security risks.

Tenable, based in Maryland in the U.S., spent $98 million in February this year to buy Alsid (Active Directory security) and shelled out another $78 million in 2019 to buy Indegy (ISC/OT security) and with the addition of Accurics, the company wants to be the connective tissue providing “a holistic view of risk” to enterprise defenders.

Tenable credited Accurics with building innovative self-healing technology capable of identifying and addressing issues in code used to rapidly deploy cloud native applications. The startup’s technology can be used to seamlessly connect security to the build process before deployment to address misconfigurations and monitor runtime infrastructure post-deployment for drift.

[ READ: CISOs Faced With Friction, Resistance Over Security Controls ]

Accurics is known for its Terrascan open-source tool for DevOps and has an active security developer community similar to Tenable’s Nessus vulnerability management utility.

For Accurics, the exit comes less than a year after announcing a $20 million venture capital investment round across seed and Series A rounds.  Accurics was backed by Intel Capital, ClearSky and WestWave Capital.

In a statement explaining the purchase, Tenable said the all-cash deal extends its broader cloud strategy, helping enterprises secure their full cloud stacks, both at build time and at runtime. 

Related: Tenable Acquires OT Security Firm Indegy for $78 Million

Advertisement. Scroll to continue reading.

Related: Tenable Soars on IPO Day

Related: Tenable Network Security Raises $250 Million

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...