Connect with us

Company News

Google’s acquisition of Mandiant: Is it too late in cloud market?

Google is set to buy cybersecurity firm Mandiant, Inc. for $23/share in cash, for a total of $5.4 billion.

As competition in the cloud market increases, Google is also looking Take market share by adding more companies to your cloud platform. This is despite Microsoft’s rivals (MSFT) and Amazon (AMZN) being clear winners in the market from now on. (we’ll get to this later)

Clearly, a key part of the success of any company’s cloud platform lies in the security of the platform in terms of detecting cybersecurity threats and protecting private data from potential hackers and malware. This is especially so as companies begin to move to a virtual work-from-home environment, and hackers see this as a potential opportunity. In 2021, there has been a 105% rise in ransomware cyberattacks, showing how in a post-Covid era, the security of any cloud platform is likely to be critical to its success. This is where the merger synergies between Google and Mandiant come in.

One of the synergistic areas is XDR or Extended Detection and Response, where Mandiant remains vendor agnostic or is prepared to work with other vendors. So even if customers turn to their usual service providers like Check Point (CHKP) or Palo Alto (PANW) to protect their information systems, Mandiant remains open to working with them as an additional threat validator. According to its CEO, the goal is “to work together and defend customers together.” This dovetails nicely with Google’s goal of being vendor agnostic in terms of threat protection for its cloud platform.

In addition, Mandiant also has the Managed Defense service, used for 24/7 security monitoring coverage and an escalation point in the event of an attack, and which is also the better available in the industry. Thinking out loud, Managed Defense can be proposed as an additional add-on for customers who have opted for GCP Infrastructure as a Service (IaaS), as part of an end-to-end solution. XDR and Managed Defense alone open up access to a market of more than $45 billion for Google.

At $23 per share, Mandiant would be valued at roughly 9.5x EV/TTM Revenue. In comparative terms, the other major software acquisitions are quite varied in their multiples, placing the Mandiant acquisition roughly in the median.

That said, compared to Google’s total cash and short-term investments of $170 billion, it doesn’t really matter if Google is overpaying or not, for a deal that’s only worth $5.4 billion.

Risks
Recently, the DOJ has begun your probe in the acquisition, one of the main obstacles before the deal can be completed. This agreement, if approved, would be the second-larger one for Google and is therefore bound to come under scrutiny from regulators. Here, the fact that the Internet search giant is one of the big tech that are already under antitrust scrutiny won’t help. For this matter, Mandiant also plays for the US government

However, on a positive note, the fact that Mandiant has already divested its FireEye product business and is now aiming to provide integrations with other security companies like SentinelOne(S), for example, may help gain approval. regulatory. So it’s not that Google becomes a cybersecurity monster game to take on smaller companies, but rather that it works together with other market participants and is open to its products to deal with sophisticated threats. Furthermore, the global information security market is estimated at $170.4 billion in 2022 and is still highly competitive with many players.

Additionally, in a geopolitical environment characterized by heightened risks, US regulators may be less inclined to complicate things for Big Tech and simply favor Google’s ability to implement Mandiant. espionage detection scale tools and thus protect the interests of the country. Along the same lines, when addressing the issue of security, which is the main concern For cloud adoption, Google should improve its image as a secure cloud provider in a period characterized by heightened fears of nation-state-backed hackers wreaking havoc on Western interests, after Russia was punished with severe economic sanctions after its invasion of Ukraine.

In my opinion, it is still unlikely that the Justice Department will ultimately block the deal.

Practical tip
Thus, the acquisition paves the way for an increase in GCP revenue that was $5.5 billion for the fourth quarter, after an impressive 45% increase over the same period last year. More importantly, by enabling cross-selling where GCP customers can add the security and analytics option to their subscriptions, it enables profitable growth in the cybersecurity business for Google.

However, this only begs the question: is it too late for Google in the cloud market, since its competitors already have such strong footholds in the market? In the grand scheme of things, while Google’s market position will likely remain stagnant, this acquisition will go a long way toward turning the current $890 million operating loss on its cloud platform into a profitable business segment. Ultimately, the cloud market is unlikely to be a winning market, which means that Google’s cloud platform will nonetheless be a strong earner and cash flow provider for Google in the near future. Seeking Alpha

Click to comment

You must be logged in to post a comment Login

Leave a Reply

Copyright © 2024 Communications Today

error: Content is protected !!