Americas

Asia

Oceania

by Gyana Swain

Google eyes security startup Wiz for $23B in its largest-ever acquisition

News
15 Jul 20245 mins
Cloud SecurityTechnology Industry

The deal could face a lot of regulatory hurdles, according to analysts.

Google offices
Credit: Uladzik Kryhin / Shutterstock

Google parent Alphabet is reportedly in advanced talks to acquire Wiz, a New York-based cybersecurity startup, in a deal valued at about $23 billion, according to the Wall Street Journal.

If finalized, the deal would be nearly double Google’s previous record purchase of Motorola Mobility in 2012 for $12.5 billion.

Wiz collaborates with several cloud providers, including Microsoft and Amazon, and serves clients ranging from Morgan Stanley to DocuSign. The company has 900 employees distributed across the US, Europe, Asia, and Israel.

Wiz, last valued at $12 billion, would significantly bolster Google’s cloud-computing division, which currently trails behind Amazon Web Services and Microsoft Azure, the newspaper wrote.

“There are two advantages of Google acquiring Wiz,” said Ray Wang, principal analyst and founder of Constellation Research. “One, cloud security is hot and allows Google to cut into AWS and Azure clients, and two, having Wiz would give them some consistently large workloads to monetize.”

Google’s acquisition of Wiz will be a game changer and solidify GCP’s credentials and positioning in cloud security,” said Pareekh Jain, CEO and lead analyst at Pareekh Consulting. “GCP is lagging behind AWS and Microsoft in the cloud and this acquisition could create a much-needed differentiator for GCP. There have been many cybersecurity incidents in the recent past and strong cloud security credentials could be a differentiator and deciding factor for enterprises considering their movement to cloud.”

Google’s primary revenue source has always been online advertising through Google search, YouTube, and other platforms, but for long, the company has been trying to rake in more money from additional services like cloud and security.

“AI and Cybersecurity are the two biggest areas customers are investing their technology dollars,” said Ray. “Google seeks to play in both areas. The bigger issue is that the IPO market has been really bad, this has created fewer new startups in enterprise, and makes existing companies with great revenue streams like Wiz attractive targets even at high valuations.”

Cybersecurity is one area that is strategic and high growth for companies such as Google or Microsoft as every consumer, business, enterprise, and government department comes online, connects to the cloud undergoing digital transformation, and is vulnerable to attack.

“This was the missing piece in Google’s portfolio and helps them provide cybersecurity as a service bundled with their cloud offerings,” said Neil Shah, VP for research and partner at Counterpart Research. “With AI it’s going to be a double-edged sword – enhancing cybersecurity but also possible to evade one. This is the big play and we shall see further M&A activity here between cloud, AI, and cybersecurity companies in the next two years.”

Google’s recent acquisitions in the cybersecurity space include Mandiant for $5.4 billion and Siemplify, though these deals pale in comparison to the potential Wiz acquisition.

A request for comment from Google and Wiz remained unattended.

Google navigates regulatory minefield

The negotiations come amidst heightened antitrust scrutiny from the Biden administration, which has blocked several major mergers across various industries.

Google faces ongoing legal battles with the Justice Department regarding its search engine dominance and advertising practices.

“Through serial acquisitions and anticompetitive auction manipulation, Google subverted competition in internet advertising technologies,” the Justice Department note suing Google reads.

Ray feels the deal would face regulatory challenges, but Google has reasons to acquire Wiz.

“The current administration would be quite hostile but does not have a case as this is an adjacency,” added Ray. “They will have a lot of scrutiny, but Google needs to buy revenue and move to new areas beyond search and cloud.”

However, recent events have many believing it’s likely that the next administration could be more friendly to mergers, Ray added.

Jain pointed out that this acquisition might face regulatory challenges as Wiz is also a partner of other cloud providers including AWS and Oracle. “Google will have to assure regulators that it will create a level playing field so that customers can use Wiz independently also with different cloud providers other than GCP,” Jain said.

However, Ray feels, the big hurdles are related to how adjacencies such as Google Cloud or AI may give them an unfair competitive advantage vs pure players like Palo Alto, ZScaler, and CrowdStrike.

The outcome of the negotiations remains uncertain, but if successful, this acquisition would mark a significant milestone in Google’s efforts to expand its cloud-computing capabilities and enhance its cybersecurity offerings.

  翻译: