Google Mandiant

(Source – Shutterstock)

Could Mandiant be the best acquisition made by Google?  

Since the start of the decade, there have been several big tech acquisitions made with several more still in the process of being approved. And in this period, acquisitions of technologies involving the metaverse, AI, and cybersecurity have been making headlines.

But of all these three verticals, cybersecurity acquisitions often made the most sense. Simply because these companies are there to secure and protect their users. While each cybersecurity company today may have its unique offering, at the end of the day, it is all about providing the best security offering.

From proactive cybersecurity solutions like zero-trust and threat intelligence to reactive ones, the cybersecurity business is becoming more prominent today, especially with increasing data breaches and high costs of data recovery.

For a company like Mandiant, its main focus is on providing intelligence and response to cyber threats. And they have been doing so for 18 years. So it is no surprise that the Google Mandiant acquisition went through, given the growing need for threat intelligence on the cloud.

“As we investigated thousands of security incidents over the years, we honed the deep expertise required to find the proverbial needle in the haystack: the trace evidence that something unlawful, unauthorized, or simply unacceptable had occurred. We believed this skill was the foundation to automating security operations through software so that organizations and governments around the world could easily implement effective security capabilities,” said Kevin Mandia, founder of Mandiant.

Indeed, the Mandiant Threat Intelligence is compiled by a team of security and intelligence individuals spread across 22 countries, who serve customers located in 80 countries. With the deal completed, Mandiant’s experience detecting and responding to sophisticated cyber threat actors will offer Google Cloud customers actionable insights into the threats that matter to their businesses right now.

Interestingly, the acquisition was no easy journey. Before Google could have its way, Microsoft was also interested in acquiring the company. However, Microsoft eventually ended its discussions for reasons that their security business wasn’t a good strategic fit.

So why Mandiant was the right choice for Google?

For Thomas Kurian, CEO of Google Cloud, as they operate in a shared fate model, Google Cloud takes an active stake in the security posture of its customers. This means helping organizations find and validate potential security issues before they become an incident.

“Our goal is to democratize security operations with access to the best threat intelligence and built-in threat detections and responses. Ultimately, we hope to shift the industry to a more proactive approach focused on modernizing Security Operations workflows, personnel, and underlying technologies to achieve an autonomic state of existence – where threat management functions can scale as customers’ needs change and as threats evolve,” wrote Kurian in a blog post after the deal completed.

Kurian also highlighted that by adding the Mandiant attack surface management capabilities to Google Cloud’s portfolio, organizations will be able to continually monitor assets for exposures, enabling intelligence and red teams to move security programs from reactive to proactive to understand what’s vulnerable, misconfigured, and exposed.

At the same time, the managed services industry continues to see increasing demand, especially in data management and cybersecurity. Now in cybersecurity, Google Cloud can also do the same through this acquisition.

Kurian also stated that Google Cloud would be able to offer global expertise in comprehensive incident response, strategic readiness, and technical assurance to help organizations mitigate threats and reduce business risk before, during, and after an incident.

As Mandia puts it, “We are building a security brain that scales our team to address the expertise shortage.”