Why Google Is Buying Mandiant (MNDT) For Approximately $5.4 Billion

By Amit Chowdhry • Mar 8, 2022
  • Google LLC announced today that it signed an agreement to buy Mandiant Inc (NASDAQ: MNDT) for $5.4 billion. These are the details.

Google LLC announced today that it has signed a definitive agreement to acquire Mandiant, a leader in dynamic cyber defense and response, for $23.00 per share, in an all-cash transaction valued at approximately $5.4 billion, inclusive of Mandiant’s net cash. And upon the close of the acquisition, Mandiant will join Google Cloud.

Organizations have been facing cybersecurity challenges that have accelerated in frequency, severity, and diversity, creating a global security imperative. In order to address these risks, enterprises need to be able 1.) To detect and respond to adversaries quickly 2.) Analyze and automate threat intelligence to scale threat detection across organizations 3.) Orchestrate and automate remediation 4.) Validate their protection against known threats and 5.) Visualize their IT environment in order to identify and simulate new threats. The cloud represents a new way for changing the security paradigm by helping organizations address and protect themselves against entire classes of cyber threats, while also rapidly accelerating digital transformation.

The acquisition of Mandiant is going to complement Google Cloud’s existing strengths in security. And Google Cloud offers customers a wide range of services, including pioneering capabilities like BeyondCorp Enterprise for Zero Trust and VirusTotal (addresses malicious content and software vulnerabilities) and Chronicle’s security analytics and automation coupled with services like Security Command Center (help organizations detect and protect themselves from cyber threats) along with expertise from Google Cloud’s Cybersecurity Action Team. With the addition of Mandiant, Google Cloud is going to enhance these offerings to deliver an end-to-end security operations suite with even greater capabilities to support customers across their cloud and on-premise environments. 

Mandiant offers real-time and in-depth threat intelligence gained on the frontlines of cybersecurity with the largest organizations in the world. And combined with Google Cloud’s cloud-native security offerings, the acquisition will help enterprises globally stay protected at every stage of the security lifecycle:

1.) Advisory Services – Mandiant’s proven global expertise in providing comprehensive incident response, strategic readiness and technical assurance help customers mitigate threats and reduce business risk before, during, and after an incident. 

2.) Threat Detection and Intelligence – Mandiant’s experience detecting and responding to advanced adversaries offers customers actionable insights into the threats that matter right now. 

3.) Automation and Response Tools – Security operations tools within Google Cloud’s Chronicle, Siemplify solutions, and Mandiant’s Automated Defense help customers analyze, prioritize and streamline threat response and leverage Mandiant’s expertise as a virtual extension of their teams. 

4.) Testing and Validation – Mandiant Security Validation enables customers to continuously validate and measure the effectiveness of cybersecurity controls across cloud and on-premise environments and complements Google Cloud’s Security Command Center to help ensure strong risk management. 

5.) Managed Defense – Mandiant’s managed detection and response service acts as a seamless extension of customers’ security teams, delivering continuous monitoring, event triage, and threat hunting that’s agnostic to customers’ endpoint and network tooling.

The acquisition of Mandiant is subject to customary closing conditions, including the receipt of Mandiant stockholder and regulatory approvals, and is expected to close later this year. For more information, see Mandiant’s press release.

KEY QUOTES:

“Organizations around the world are facing unprecedented cybersecurity challenges as the sophistication and severity of attacks that were previously used to target major governments are now being used to target companies in every industry. We look forward to welcoming Mandiant to Google Cloud to further enhance our security operations suite and advisory services, and help customers address their most important security challenges.”

“The Mandiant brand is synonymous with unmatched insights for organizations seeking to keep themselves secure in a constantly changing environment. This is an opportunity to deliver an end-to-end security operations suite and extend one of the best consulting organizations in the world. Together we can make a profound impact in securing the cloud, accelerating the adoption of cloud computing, and ultimately make the world safer.”

— Thomas Kurian, CEO, Google Cloud

“There has never been a more critical time in cybersecurity. Since our founding in 2004, Mandiant’s mission has been to combat cyber attacks and protect our customers from the latest threats. To that end, we are thrilled to be joining forces with Google Cloud. Together, we will deliver expertise and intelligence at scale, changing the security industry.”

“Cyber security is a mission, and we believe it’s one of the most important of our generation. Google Cloud shares our mission-driven culture to bring security to every organization. Together, we will deliver our expertise and intelligence at scale via the Mandiant Advantage SaaS platform, as part of the Google Cloud security portfolio. These efforts will help organizations to effectively, efficiently and continuously manage and configure their complex mix of security products.” 

— Kevin Mandia, CEO, Mandiant