Google announces intent to acquire Mandiant

March 8, 2022

MOUNTAIN VIEW, Calif. (March 8, 2022)—Google LLC has announced that it has signed a definitive agreement to acquire Mandiant, Inc., a leader in dynamic cyber defense and response, for $23.00 per share, in an all-cash transaction valued at approximately $5.4 billion, inclusive of Mandiant’s net cash. Upon the close of the acquisition, Mandiant will join Google Cloud.

Today, organizations are facing cybersecurity challenges that have accelerated in frequency, severity and diversity, creating a global security imperative. To address these risks, enterprises need to be able to detect and respond to adversaries quickly; analyze and automate threat intelligence to scale threat detection across organizations; orchestrate and automate remediation; validate their protection against known threats; and visualize their IT environment in order to identify and simulate new threats. The cloud represents a new way to change the security paradigm by helping organizations address and protect themselves against entire classes of cyber threats, while also rapidly accelerating digital transformation.

The acquisition of Mandiant will complement Google Cloud’s existing strengths in security. Google Cloud offers customers a robust set of services including pioneering capabilities such as BeyondCorp Enterprise for Zero Trust and VirusTotal for malicious content and software vulnerabilities; Chronicle’s planet-scale security analytics and automation coupled with services such as Security Command Center to help organizations detect and protect themselves from cyber threats; as well as expertise from Google Cloud’s Cybersecurity Action Team. With the addition of Mandiant, Google Cloud will enhance these offerings to deliver an end-to-end security operations suite with even greater capabilities to support customers across their cloud and on-premise environments. 

As a recognized leader in strategic security advisory and incident response services, Mandiant brings real-time and in-depth threat intelligence gained on the frontlines of cybersecurity with the largest organizations in the world. Combined with Google Cloud’s cloud-native security offerings, the acquisition will help enterprises globally stay protected at every stage of the security lifecycle:

  • Advisory Services: Mandiant’s proven global expertise in providing comprehensive incident response, strategic readiness and technical assurance help customers mitigate threats and reduce business risk before, during and after an incident. 
  • Threat Detection and Intelligence: Mandiant’s experience detecting and responding to advanced adversaries offers customers actionable insights into the threats that matter right now. 
  • Automation and Response Tools: Security operations tools within Google Cloud’s Chronicle, Siemplify solutions and Mandiant’s Automated Defense help customers analyze, prioritize and streamline threat response and leverage Mandiant’s expertise as a virtual extension of their teams. 
  • Testing and Validation: Mandiant Security Validation helps customers continuously validate and measure the effectiveness of cybersecurity controls across cloud and on-premise environments, and complements Google Cloud’s Security Command Center to help ensure strong risk management. 
  • Managed Defense: Mandiant's managed detection and response service acts as a seamless extension of customers' security teams, delivering continuous monitoring, event triage and threat hunting that's agnostic to customers' endpoint and network tooling.

“Organizations around the world are facing unprecedented cybersecurity challenges as the sophistication and severity of attacks that were previously used to target major governments are now being used to target companies in every industry,” said Thomas Kurian, CEO, Google Cloud. “We look forward to welcoming Mandiant to Google Cloud to further enhance our security operations suite and advisory services, and help customers address their most important security challenges.”

“There has never been a more critical time in cybersecurity. Since our founding in 2004, Mandiant’s mission has been to combat cyber attacks and protect our customers from the latest threats,” said Kevin Mandia, CEO, Mandiant. “To that end, we are thrilled to be joining forces with Google Cloud. Together, we will deliver expertise and intelligence at scale, changing the security industry.”

As a pioneer in offering multicloud technology, Google Cloud’s security operations suite will continue to provide a central point of intelligence, analysis and operations across on-premise environments, Google Cloud and other cloud providers. In addition, Google Cloud is deeply committed to supporting the technology partners of both companies, including the endpoint ecosystem. This acquisition will enable system integrators, resellers and managed security service providers to offer broader solutions to customers.

“Google’s announcement that it’s acquiring security intelligence company Mandiant is another clear sign that cloud providers are making security a top priority. Especially during a time when companies are on high alert for security breaches and foreign threats, Google is smart to add additional end-to-end security capabilities to the platform. Organizations operating in the cloud must continue a Zero Trust or high-security model to monitor against potential attacks, and Mandiant’s intelligence will provide that add-on for the GCP platform. This is a clear and strategic sign for Google partners to update their security profile as well, helping to improve protection for the entire cloud ecosystem,” said Gordon McKenna, CTO of public cloud at Ensono.

Jared Cheney, VP of Services at SoftwareONE added, "In response to the continued onslaught of security breaches and attacks, Google’s announcement today to grow its cybersecurity offerings with the acquisition of Mandiant is a massive step forward for protecting infrastructures across all workplaces and industries. As part of the three of the largest private cloud providers, including Microsoft and AWS, Google’s decision to join forces with Mandiant is right in line with what companies want and need right now - seamless security solutions for all of their customers.

"Today, organizations are not only investing in digital transformation but are hyper-focused on becoming more efficient, optimized and secure. In the early stages of the pandemic, businesses were focused on making everything remotely accessible and available to employees. Then, the focus shifted to optimizing and improving the experience. Now, companies are prioritizing security and ensuring that their remote operations are as secure as possible. Moving forward, we’d expect the combination of both security solutions and major technology companies working together will make a significant impact on the success of businesses and cybersecurity protection campaigns,” concluded Cheney.

The acquisition of Mandiant is subject to customary closing conditions, including the receipt of Mandiant stockholder and regulatory approvals, and is expected to close later this year. For more information, see Mandiant’s press release.

About Google

Google’s mission is to organize the world’s information and make it universally accessible and useful. Through products and platforms like Search, Maps, Gmail, Android, Google Play, Chrome and YouTube, Google plays a meaningful role in the daily lives of billions of people and has become one of the most widely-known companies in the world. Google is a subsidiary of Alphabet Inc.

About Google Cloud

Google Cloud accelerates every organization’s ability to digitally transform its business. We deliver enterprise-grade solutions that leverage Google’s cutting-edge technology – all on the cleanest cloud in the industry. Customers in more than 200 countries and territories turn to Google Cloud as their trusted partner to enable growth and solve their most critical business problems.

About Mandiant, Inc. 

Since 2004, Mandiant has been a trusted partner to security-conscious organizations. Effective security is based on the right combination of expertise, intelligence, and adaptive technology, and the Mandiant Advantage SaaS platform scales decades of frontline experience and industry-leading threat intelligence to deliver a range of dynamic cyber defense solutions. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.