PALO ALTO SECURES CIDER SECURITY TO ENRICH APPLICATION PROTECTION

Cybersecurity company, Palo Alto Networks, has contractually agreed to acquire application and software supply chain security firm, Cider Security, to assist the former in application security.

Palo Alto Networks says its Prisma Cloud platform will benefit from this acquisition by giving protection to applications within their lifespan. Again, the growing nature and sophistication in cyberattack puts software supply chain in a vulnerable position, considering the developer tools used in app development.

Chief Product Officer for Palo Alto Networks, Lee Klarich said “Any organization using public cloud has an application infrastructure with hundreds of tools and applications that can access their code and yet, they have limited visibility to their configuration or if they are secured,”

“Cider has made it possible to connect into infrastructure, analyze the tools, and identify the risks, as well as how to remediate them. We are acquiring Cider for their innovation that will help enable Prisma Cloud to provide this capability that anyone doing cloud operations has to have.”

The amount paid, as recorded from Palo Alto’s statement, is a cash sum of $195 million, minus equity. A scheduled completion of this deal is slated for the announcement of fiscal results for the second quarter of 2023.

“We designed an AppSec platform that allows engineering to continue to move fast, without making compromises on security. It's only fitting that we join Palo Alto Networks, a company built upon landmark cybersecurity 'firsts'. There couldn't be a better fit for Cider…By scanning and securing the CI/CD pipeline, we can help identify where there may be vulnerabilities in your code. Prisma Cloud will now be the ultimate solution for code to cloud security,”, Chief Executive Officer (CEO) at Cider Security, Guy Flechter added

 


Comments

Popular posts from this blog

VITTORIO COLAO REJOINS VERIZON COMMUNICATIONS BOARD