Microsoft to buy cybersecurity firm RiskIQ

The acquisition announcement comes amid a rising tide of cyberattacks across the globe, and will expand Microsoft’s existing line-up of cloud-native security solutions.

July 13, 2021 05:13 pm | Updated 06:18 pm IST

Microsoft logo.

Microsoft logo.

Microsoft said on Monday it has agreed to buy RiskIQ, a cybersecurity firm that provides cloud-based security solutions and global threat intelligence to organisations. It did not disclose the terms of the agreement.

(Subscribe to our Today's Cache newsletter for a quick snapshot of top 5 tech stories. Click here to subscribe for free.)

RiskIQ’s solutions can help organisations identify, assess, and fix security concerns in their network spread across multi-cloud and hybrid cloud environments, such as Microsoft cloud, AWS, on-premises, and from their supply chain, Microsoft noted in a blog post.

Also Read | Why Microsoft lost $10 bln JEDI contract?

“RiskIQ has built a strong customer base and community of security professionals who we will continue to support, nurture, and grow,” Eric Doerr, VP, Cloud Security at Microsoft, said in a blog post. “RiskIQ’s technology and team will be a powerful addition to our security portfolio to best serve our mutual customers.”

The cybersecurity company, which was founded in 2009, provides threat intelligence collected from across the internet. It can be used to gain context into the source of attacks, tools and systems, as well as to detect and neutralise attacks quickly, according to the blog post.

Also Read | Kaseya and the massive cyberattack affecting 1,500 businesses globally

The acquisition announcement comes amid a rising tide of cyberattacks across the globe, and will expand Microsoft’s existing line-up of cloud-native security solutions, which include 365 Defender, Azure Defender, and Azure Sentinel. Microsoft will pay over $500 million in cash to buy RiskIQ, according to a Bloomberg report.

“We’re thrilled to add RiskIQ’s Attack Surface and Threat Intelligence solutions to the Microsoft Security portfolio, extending and accelerating our impact,” RiskIQ Cofounder and CEO Elias Manousos, said in a blog post. “Our combined capabilities will enable best-in-class protection, investigations, and response against today’s threats.”

Also Read | Microsoft, Darktrace team up to counter cyber threats

Last month, Microsoft also acquired ReFirm Labs to enhance its firmware analysis and security capabilities across servers and Internet of Things (IoT) devices.

0 / 0
Sign in to unlock member-only benefits!
  • Access 10 free stories every month
  • Save stories to read later
  • Access to comment on every story
  • Sign-up/manage your newsletter subscriptions with a single click
  • Get notified by email for early access to discounts & offers on our products
Sign in

Comments

Comments have to be in English, and in full sentences. They cannot be abusive or personal. Please abide by our community guidelines for posting your comments.

We have migrated to a new commenting platform. If you are already a registered user of The Hindu and logged in, you may continue to engage with our articles. If you do not have an account please register and login to post comments. Users can access their older comments by logging into their accounts on Vuukle.