Tenable to acquire cybersecurity startup Ermetic for $265 million

Tenable to acquire cybersecurity startup Ermetic for $265 million

Tenable has announced that it has signed a definitive agreement to acquire Ermetic, a fully integrated cloud-native application protection platform (CNAPP) company, and a provider of cloud infrastructure entitlement management (CIEM) for approximately $240 million in cash and $25 million in restricted stock and RSUs.

Founded in 2019, Ermetic is a leader in CIEM and identity centric unified cloud security platform capabilities. The company serves organisations of all sizes, including Fortune 50 companies, to mitigate access risk, secure cloud data, ensure compliance and accelerate organisational security efforts.

Tenable intends to integrate Ermetic into its Tenable One Exposure Management Platform to deliver market-leading contextual risk visibility, prioritisation and remediation across infrastructure and identities, both on-premise and in the cloud.

Ermetic’s CNAPP delivers in-depth contextual analysis in simple terms and reveals toxic combinations, such as privileged access to publicly-exposed vulnerable workloads. Seamlessly combining Ermetic’s insights into Tenable One will extend Tenable’s offerings for hybrid environments.

In the public cloud, identities and entitlements are the greatest risk to cloud infrastructures and one of the hardest problems to solve. In fact, according to the 2022 Top Cloud Threats report by the Cloud Security Alliance, security experts cite identity-based threats as the top cloud security issue they face. Cloud complexity – including identity sprawl and layers of policies that often change – makes understanding access risk and permissions extremely difficult.

Expanding Tenable’s cloud security offering with Ermetic’s unified, multi-cloud CNAPP and industry-leading CIEM will give security teams context and prioritisation guidance to make efficient and accurate remediation decisions. The highly-intuitive user interface will make it easy for security professionals of all cloud expertise levels to spot and quickly address risks. This approach solves a key industry challenge – managing an increasing volume of security data while contending with a massive skills gap in cybersecurity. With clear remediation instructions provided, security teams will no longer need to be cloud security experts to understand where the most urgent risks exist and what to do about them.

“We will have an opportunity to put additional market-leading cloud security capabilities into the hands of tens of thousands of customers,” said Amit Yoran, chairman and chief executive officer, Tenable. “Together, we will be able to deliver a holistic view of the modern attack surface and help organisations reduce exposure and risk, using identity as an essential foundation.”

“The combination of Tenable’s rich exposure management data and Ermetic’s cloud solutions will provide unprecedented levels of actionable visibility and value. It will remove the complexity that makes managing cloud environments so challenging,” said Shai Morag, CEO and co-founder, Ermetic. “Tenable’s massive install base of customers will enable us to introduce more organisations to the benefits of context-aware risk prioritisation to solve problems before they manifest.”

 

 

Lost Password