X
Business

Microsoft acquires cybersecurity company RiskIQ

Microsoft spent a reported $500 million to buy the popular cloud security company.
Written by Jonathan Greig, Contributor

Cloud security company RiskIQ has been bought by Microsoft for $500 million, according to Bloomberg.  

RiskIQ said last year that its cybersecurity programs are used by 30% of the Fortune 500 and more than 6,000 total organizations across the world, including the US Postal Service, BMW, Facebook and American Express. 

In a blog post, Microsoft cloud security vice president Eric Doerr said they were acquiring the company to help customers "build a more comprehensive view of the global threats to their businesses, better understand vulnerable internet-facing assets, and build world-class threat intelligence."

In the last year, Microsoft has purchased IoT security firms CyberX and ReFirm Labs to boost its cybersecurity offerings. Microsoft paid the $500 million in cash, Bloomberg reported. The tech giant has brought in more than $10 billion in revenue from security products over the last year.  

"As organizations pursue this digital transformation and embrace the concept of Zero Trust, their applications, infrastructure, and even IoT applications are increasingly running across multiple clouds and hybrid cloud environments," Doerr said. 

"Effectively the internet is becoming their new network, and it's increasingly critical to understand the full scope of their assets to reduce their attack surface. RiskIQ helps customers discover and assess the security of their entire enterprise attack surface—in the Microsoft cloud, AWS, other clouds, on-premises, and from their supply chain."

Doerr touted RiskIQ's PassiveTotal community that crowd-sources threat intelligence from around the globe. 

He said organizations can use RiskIQ threat intelligence "to gain context into the source of attacks, tools and systems, and indicators of compromise to detect and neutralize attacks quickly."

"The combination of RiskIQ's attack surface management and threat intelligence empowers security teams to assemble, graph, and identify connections between their digital attack surface and attacker infrastructure and activities to help provide increased protection and faster response," Doerr explained.

RiskIQ co-founder and CEO Elias Manousos said RiskIQ's Attack Surface and Threat Intelligence solutions will be added to the Microsoft Security portfolio, which include Microsoft 365 Defender, Microsoft Azure Defender, and Microsoft Azure Sentinel.

In his own blog post, Manousos said that the company works with "hundreds of the Global 2,000" and that their "community has grown to more than 100,000 security professionals."

"We'll continue to support, nurture, and grow this community with Microsoft. We'll also continue to grow and work with the valued members of our Interlock Partner Program. We're joining Microsoft to extend and accelerate our reach and impact and are more committed than ever to executing our mission," Manousos said. 

"We'll work closely with our customers as we integrate RiskIQ's complementary data and solutions with Microsoft's Security portfolio to enable best-in-class solution attack surface visibility, threat detection, and response."

RiskIQ raised $83 million from Battery Ventures, Georgian, Summitt Partners, MassMutual Ventures, National Grid Partners and Akkadian Ventures in capital funding before the Microsoft acquisition, according to Crunchbase. 

Editorial standards