share_log

“网安独角兽”Wiz Inc.拒绝谷歌230亿美元天价收购,坚持IPO之路

"Cybersecurity Unicorn" Wiz Inc. refuses Google's $23 billion high-priced acquisition and insists on the IPO road.

Zhitong Finance ·  Jul 23 14:34

Wiz Inc. has rejected the acquisition offer of up to 23 billion US dollars from the tech giant Google and instead chooses to proceed with its initial public offering (IPO) plan.

Wiz Inc., an important participant in the cybersecurity field, recently made a significant decision to reject the acquisition offer of up to 23 billion US dollars from the tech giant$Alphabet-A (GOOGL.US)$Google and instead chooses to proceed with its initial public offering (IPO) plan.

This rejection is undoubtedly a setback for Google, as the company is working hard to catch up with its main competitors in the fiercely competitive cloud computing service market.$Microsoft (MSFT.US)$And.$Amazon (AMZN.US)$Previously, Google acquired cybersecurity company Mandiant for 5.4 billion US dollars, which was its second-largest acquisition in history. By acquiring Wiz, Google could further enrich and perfect its security product portfolio. Wiz, a startup based in New York, offers data scanning services by connecting to cloud storage providers such as Amazon Web Services and Microsoft Azure to identify and locate security risks.

Assaf Rappaport, CEO of Wiz, expressed his emotions frankly in a memo to employees: "It's not easy to refuse such a tempting offer, but I believe that with the outstanding ability of our team, we have made the right choice." He emphasized that the company's next goal is to achieve $1 billion in annual recurring revenue and succeed in its IPO.

It is understood that two months ago, Wiz Inc. reached an important milestone in its development process: it successfully raised $1 billion and its valuation soared to $12 billion. This high-profile company not only absorbed $400 million in mergers and acquisitions to quickly expand its business in the United States, but also began planning its first public offering (IPO). However, at this time, Google threw an olive branch to Wiz.

However, for large technology companies like Google, acquiring large-scale targets like Wiz is not common, and such acquisitions often face strict scrutiny from antitrust regulators. In addition, the acquirer may also have to deal with litigation between Wiz and its competitor Orca Security. Google has faced multiple antitrust challenges, including the US Department of Justice's accusation of its dominant position in the search business and lawsuits against its digital advertising tools.

Today, Google has been working hard to enhance its cybersecurity capabilities, which is a key part of its strategy to compete for market share in the cloud computing market. Although Google still lags behind Amazon and Microsoft in the cloud computing market, the search engine giant has been making steady progress, and its cloud computing division achieved profitability for the first time last year.

In addition, the acquisition of Mandiant has enhanced Google's reputation in the cybersecurity industry. At a conference in Las Vegas this year, Google demonstrated how its Gemini AI model helps customers analyze threats and resolve potential security vulnerabilities.

Eric Doerr, vice president of cloud security engineering, sees artificial intelligence as a tool to help companies become more proactive in cybersecurity. He pointed out that AI can assist in research tasks that would otherwise require a lot of manpower.

It is worth mentioning that Assaf Rappaport, CEO of Wiz, and his team have a deep understanding of the cybersecurity industry. In 2015, Rappaport sold another cloud security company called Adallom, which they founded, to Microsoft for $320 million. In an interview, he pointed out that the integration of the cybersecurity industry is necessary because even small companies need to use dozens of security tools, and this market situation puts pressure on integrated network platforms to grow.

It is reported that Wiz's rapid rise is due to its early insight into cloud security as an area that has not been fully developed and has a large and growing customer base. Wiz claims that 40% of the Fortune 100 companies are its customers, with an annual recurring revenue of $350 million. Its investor lineup is impressive, including Sequoia Capital, Andreessen Horowitz, Index Ventures, Insight Partners, and Cyberstarts. In addition, billionaire Bernard Arnault and former Starbucks CEO Howard Schultz have also provided financial support for this startup.

Wiz's technology quickly checks everything on the customer's cloud computer through remote connection, including malware, exposed company secrets and personal data, and insecure configurations that could lead to vulnerabilities.$Gartner (IT.US)$According to Neil MacDonald, Vice President of the company, the security department can quickly and comprehensively understand its network and the vulnerabilities of different cloud providers using these tools.

Wiz competes in two main markets in the field of cloud cybersecurity: cloud workload protection platforms and cloud security posture management. The annual growth rates of these two businesses both exceed 25%, and the market sizes are expected to reach 5.2 billion US dollars and 2.1 billion US dollars, respectively, this year. Its competitors include Microsoft, $Palo Alto Networks (PANW.US)$N/A.$Check Point Software (CHKP.US)$And$CrowdStrike (CRWD.US)$.

Editor/ping

The translation is provided by third-party software.


The above content is for informational or educational purposes only and does not constitute any investment advice related to Futu. Although we strive to ensure the truthfulness, accuracy, and originality of all such content, we cannot guarantee it.
    Write a comment