Google Cloud CEO Thomas Kurian calls the Mandiant acquisition “an opportunity to deliver an end-to-end security operations suite.” (Google File Photo)

Google’s agreement to buy cybersecurity company Mandiant for $5.4 billion, announced Tuesday morning, reflects a broader effort by the major cloud providers to give businesses better defenses against a growing array of threats.

The deal comes as the Russian invasion of Ukraine further illustrates the need for companies to invest in cybersecurity protections.

It also reflects a growth area for the cloud giants. Mandiant’s revenue from continuing operations in 2021 rose 21% to $483 million, and it was projecting more than $550 million in revenue for the current year as a standalone company.

Microsoft had reportedly been in the running to acquire Mandiant, before bowing out. The Redmond company last year hired former Amazon executive Charlie Bell to lead its newly formed cybersecurity engineering organization. Microsoft said in January that its security revenue in the prior 12 months topped $15 billion, up 45% year over year.

“The cloud security space is highly competitive, and this deal really only even further enhances that competition,” said Phil Venables, Google’s chief information security officer, addressing a reporter’s question about potential regulatory hurdles to closing the deal during a virtual press conference Tuesday morning.

Technology news service The Information, which first reported Google’s talks with Mandiant, reported that some Google employees “privately discussed the need for more security firepower to compete with Microsoft, which offers more security products for its Azure cloud customers, as well as with Amazon Web Services.”

Synergy Research Group Chart

In an internal FAQ filed with the Securities and Exchange Commission, Mandiant acknowledges that there were additional suitors. “Once we received Google’s offer, we had an obligation to consider that offer, along with alternative opportunities,” the filing reads. “After careful consideration, we concluded that Google’s offer is in the best interest of our company, our shareholders and our customers.”

Given its larger security footprint, Microsoft might have been subject to greater government scrutiny than Google in an acquisition of Mandiant. Although it’s in another technology sector, Microsoft already has its hands full with the regulatory review of its $68.7 billion agreement to acquire Activision Blizzard.

Google Cloud trails Microsoft and Amazon with about 10% of the cloud infrastructure services market as of the fourth quarter of 2021, according to data compiled by Synergy Research Group.

Mandiant, based in Reston, Va., is known for its squadrons of security consultants and researchers who respond to cybersecurity incidents and provide the basis for the company’s security technology platform.

“This is an opportunity to deliver an end-to-end security operations suite and extend one of the best consulting organizations in the world,” said Google Cloud CEO Thomas Kurian in a press release announcing the deal.

Mandiant was founded by former U.S. Air Force computer security officer Kevin Mandia, Mandiant’s CEO, who will join Google through the deal. Previously known as FireEye, the company drew attention in 2020 for discovering the SolarWinds attacks. It sold the FireEye business last year to Symphony Technology Group.

Analysts are divided over whether Google’s move signals more deals ahead.

“We believe this deal will have a major ripple impact across the cyber security space as cloud stalwarts Amazon and Microsoft will now be pressured into M&A and further bulk up its cloud platforms,” wrote Wedbush analyst Daniel Ives in a note to clients after the deal was announced Tuesday morning.

Matthew Hedberg of RBC Capital Markets was more cautious.

Hedberg wrote in a note to clients, “While we don’t believe this necessarily forces other large technology vendors to follow suit with a large cyber-security acquisition in the short-term, we believe it further illustrates the importance of cyber-security in a cloud-first world and expect both large and small technology vendors to continue to invest (both organically and inorganically) to take advantage of strong market tailwinds.”

Like what you're reading? Subscribe to GeekWire's free newsletters to catch every headline

Job Listings on GeekWork

Find more jobs on GeekWork. Employers, post a job here.