Connect with us

International Circuit

Symantec Sells Enterprise Security For US$10.7 Billion To Broadcom

Cyber security vendor Symantec has confirmed the sale of its enterprise security assets to Broadcom in a US$10.7 billion deal.

The transaction, which was approved by Symantec’s board of directors, is expected to close before the end of the calendar year pending regulatory approvals. and will see the name Symantec go under Broadcom.

The consumer cyber safety business, which includes device security, identity threat protection and privacy software for consumers and small businesses, will remain with the business and is according to Symantec steady, predictable and can grow at mid-single digits, generating strong cash flow and earnings.

“By unlocking value from enterprise security, we are significantly advancing our ongoing transformation strategy and positioning our consumer cyber safety business, Norton LifeLock, for success,” said Daniel H. Schulman, chairman of Symantec’s board.

This sale leaves behind underutilised assets that were not part of the transaction, including owned properties that will be monetised.

“With a large and growing market, Norton LifeLock products address consumers’ increasing need for cyber safety,” said Rick Hill, interim president and CEO. “In the first quarter of fiscal year 2020, our Consumer Cyber Safety segment contributed 90 per cent of Symantec’s total company operating income. It is our view that with an operating model focused on increased marketing investments and product development for consumer privacy, we can simultaneously grow our subscriber base and increase our annual revenue per user.

“We expect this asset divestiture will enable our Norton LifeLock business to grow revenue in the mid-single digits, with continued strong cash flow from operations and expanded earnings growth.

“It has been my honour to work with employees from every area of the company. I can honestly say there are no more capable and driven people than these executives, managers, and employees. As we work toward closing this transaction with Broadcom, we remain committed to protecting our customers and continuing to focus on operational excellence.”

Hill also said the sale is expected to maximise immediate value to shareholders while maintaining ownership in a pure play consumer cyber safety business.

It also allows the enterprise security business to grow and compete on an enterprise platform with a worldwide sales and distribution reach which can service existing customers.

The news comes three months after Symantec said CEO Greg Clark stepped down and was replaced by director Richard Hill on an interim basis.

In 2017, Broadcom acquired network gear maker Brocade in a US$5.5 billion deal.―Channel World

Click to comment

You must be logged in to post a comment Login

Leave a Reply

Copyright © 2024 Communications Today

error: Content is protected !!