HomeWinBuzzer NewsMicrosoft Snaps Up Cloud Security Firm RiskIQ for $500 Million

Microsoft Snaps Up Cloud Security Firm RiskIQ for $500 Million

RiskIQ provides cloud security for major organizations globally and will join the Microsoft Security platform moving forward.

-

In the list of multi-billion-dollar acquisitions has made in recent years, a $500 million purchase of cloud security firm RiskIQ may seem insignificant. However, this is a deal that is no less important than the LinkedIn, Nuance, ZeniMax, of GitHub headline grabbing acquisitions.

Microsoft has decided to purchase the company, which is used by 30% of Fortune 500 organizations. With over 6,000 global customers, RiskIQ provides cloud security for giants such as Facebook, BMW, and even the US Postal Service.

In a blog post to confirm the deal, Microsoft's cloud security VP Eric Doerr points out the deal will allow customers to “build a more comprehensive view of the global threats to their businesses, better understand vulnerable internet-facing assets, and build world-class threat intelligence.”

Microsoft is one of the leaders in cybersecurity and provides numerous tools to customers. As arguably the most popular enterprise software vendor, Microsoft products are the most targeted by threat actors. Security is now a major part of Microsoft's revenue stream, topping $10 billion in 2020 alone.

To shore up its own security offerings, Microsoft has been snapping up security firms recently. Among those purchase was IoT security startup CyberX and IoT firmware security provider ReFirm Labs.

“As organizations pursue this digital transformation and embrace the concept of Zero Trust, their applications, infrastructure, and even IoT applications are increasingly running across multiple clouds and hybrid cloud environments,” Doerr adds.

“Effectively the internet is becoming their new network, and it's increasingly critical to understand the full scope of their assets to reduce their attack surface. RiskIQ helps customers discover and assess the security of their entire enterprise attack surface—in the , AWS, other clouds, on-premises, and from their supply chain.”

Joining Microsoft

RiskIQ's Threat Intelligence and Attack Surface products will now become part of alongside Defender, Defender, and Microsoft Azure Sentinel.

In a separate blog post, RiskIQ co-founder and CEO Elias Manousos says the goal is to continue to grow the brand within Microsoft.

“We'll continue to support, nurture, and grow this community with Microsoft. We'll also continue to grow and work with the valued members of our Interlock Partner Program. We're joining Microsoft to extend and accelerate our reach and impact and are more committed than ever to executing our mission,” Manousos says. 

Tip of the day: Tired of 's default notification and other system sounds? In our tutorial we show you how to change windows sounds or turn off system sounds entirely.

SourceMicrosoft
Luke Jones
Luke Jones
Luke has been writing about all things tech for more than five years. He is following Microsoft closely to bring you the latest news about Windows, Office, Azure, Skype, HoloLens and all the rest of their products.

Recent News