Palo Alto Networks completes acquisition of Cider Security

Palo Alto Networks said Prisma Cloud's integration of Cider Security's capabilities will bring security to the forefront of the development lifecycle

Palo Alto Networks, the global cybersecurity leader, has announced it has completed its acquisition of Cider Security, a pioneer in application security (AppSec) and software supply chain security. 

Modern applications are developed rapidly through continuous integration and continuous delivery (CI/CD) pipelines, but security at this stage of the application lifecycle is inconsistent, siloed or worse: simply absent. According to Gartner, by 2025, 45% of organisations worldwide will have experienced attacks on their software supply chains, a three-fold increase from 20211. With the addition of Cider's cutting-edge capabilities, Palo Alto Networks Prisma Cloud platform helps customers "shift security left" to proactively prevent threats and vulnerabilities before applications are deployed in production cloud environments.

"We are thrilled to officially welcome Cider Security to Palo Alto Networks," said Nikesh Arora, Chairman and CEO of Palo Alto Networks. "Cider's technology provides deep visibility and analysis of the tools and processes that are being used throughout the application development lifecycle, resulting in the ability to identify and remediate critical risks at every step. This is consistent with Prisma Cloud's shift left security strategy, as we continue offering innovative solutions that help protect our customers from emerging threats."

Prisma Cloud and Cider integration to bring security to the forefront

Listed recently on Technology Magazine’s Top 10 DevSecOps tools, Palo Alto Networks Prisma Cloud is the industry's most complete cloud-native application protection platform, revolutionising how organisations protect their multi-cloud environments. In addition to recently adding Software Composition Analysis (SCA) and Secret Scanning capabilities to its Cloud-Native Application Protection Platform (CNAPP), Prisma Cloud's integration of Cider capabilities will bring security to the forefront of the development lifecycle that can alert to potential CI/CD pipeline risks and deliver remediation solutions. With Prisma Cloud, customers bolster their ability to build secure applications and improve security posture, delivered from a single unified platform to secure complex cloud environments. 

First announced in a press release in November 2022, the price of the acquisition was to be worth approximately US$195mn.

Lee Klarich, chief product officer at Palo Alto Networks, said in the release at the time that Cider Security’s technology was first-rate.

“Any organisation using public cloud has an application infrastructure with hundreds of tools and applications that can access their code and yet they have limited visibility to their configuration or if they are secured,” he said.

Guy Flechter, Cider Security’s CEO, said: “It’s only fitting that we join Palo Alto Networks, a company built upon landmark cybersecurity ‘firsts,’” he said. “By scanning and securing the CI/CD pipeline, we can help identify where there may be vulnerabilities in your code. Prisma Cloud will now be the ultimate solution for code-to-cloud security.”

Share

Featured Articles

Ivanti’s David Shepherd joins Tech & AI LIVE London

David Shepherd, Senior Vice President of EMEA Sales at Ivanti to speak at Tech & AI LIVE London

Dell Technologies: Firms Expect AI to Transform Industries

Dell report highlights how more organisations in the UK have embarked on their Gen AI journey, despite concerns around security, privacy and accountability

Top 100 Women 2024: Robyn Denholm, Tesla - No. 8

Technology Magazine’s Top 100 Women in Technology honours Tesla’s Robyn Denholm at Number 8 for 2024

Cognizant and Microsoft Partner to Drive Enterprise Gen AI

AI & Machine Learning

Top 100 Women 2024: Safra Catz, Oracle - No. 7

Digital Transformation

Microsoft, AWS & Oracle: Why Big Tech is Investing in Japan

Digital Transformation