CrowdStrike to buy Adaptive Shield

CrowdStrike

By Dylan Bushell-Embling
Friday, 08 November, 2024

CrowdStrike to buy Adaptive Shield

Cybersecurity company CrowdStrike has arranged to acquire Israeli SaaS security specialist Adaptive Shield in a cash and stock deal.

Adaptive Shield provides security posture management and threat protection capabilities for SaaS deployments, including by providing end-to-end visibility of identities across hybrid cloud environments.

CrowdStrike has revealed plans to integrate these capabilities into its CrowdStrike Falcon cybersecurity platform to be able to deliver comprehensive identity protection across SaaS, on-premises Active Directory and cloud-based environments. Other combined capabilities will include continuous monitoring and management of GenAI SaaS applications to ensure they remain aligned with organisational security policies, as well as first-party detection and response to threats targeting endpoints, identities, workloads and applications.

CrowdStrike has not disclosed the size of the deal, but some outlets are reporting it to be worth US$300 million ($453.2 million).

CrowdStrike CEO and founder George Kurtz said the two companies are a perfect fit.

“CrowdStrike was built to tackle the toughest cybersecurity challenges, and we drive relentless innovation based on what our customers need to stay ahead of modern threats,” he said. “With the acquisition of Adaptive Shield, CrowdStrike will continue to set the standard for identity-based protection in the cloud, delivering best-in-class SaaS protection from the Falcon platform.”

CrowdStrike’s Global Threat Report indicates that cloud exploitation cases have grown 110% in the past year, while 75% of attacks to gain initial access are identity-based attacks that do not require malware. Meanwhile IDC predicts that SaaS will be the largest category of cloud computing in 2024, capturing more than 40% of public cloud spending.

“Widespread adoption of SaaS applications has rapidly expanded the enterprise attack surface, as shared responsibility models and fragmented security controls make SaaS environments a prime target,” Adaptive Shield CEO and co-founder Maor Bin said. “Our mission perfectly complements CrowdStrike, stopping SaaS breaches while further accelerating consolidation on cybersecurity’s most comprehensive platform. I’m incredibly proud of our team for building the most advanced SaaS security solution, defining the market.”

Image credit: iStock.com/Sundry Photography

Related News

LockBit named nastiest malware of 2024

LockBit, a ransomware malware known to have been used to attack Australian targets, has been...

Extreme Networks launches ZTNA solution

Extreme Networks' new ExtremeCloud Universal ZTNA solution combines cloud network access...

Crowdstrike forges alliance with Fortinet

Crowdstrike and Fortinet have agreed to combine their endpoint and firewall protection...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd