Cyber Security

Palo Alto Networks® announces Intent to acquire Dig Security

Further extends industry-leading Code-to-Cloud platform with innovative Data Security Posture Management (DSPM)

 Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, today announced that it has entered into a definitive agreement to acquire cloud security start-up Dig Security, an innovative provider of Data Security Posture Management (DSPM).

Today, almost 70% of organizations already have data stored in the public cloud1. With increased interest and adoption of generative AI, sensitive data is often even more spread out across cloud services, including distributed databases, vector databases, PaaS services, and more. Organizations need help identifying sensitive data, effectively managing user access, and implementing robust security measures to protect against internal and external threats. Simultaneously, the relentless surge in the volume and impact of cloud data breaches persists2, causing significant damage to enterprises. This underscores the critical role that DSPM will play within a comprehensive cloud security strategy. 

Dig’s DSPM solution enables organizations to discover, classify, monitor, and protect sensitive data across all cloud data stores, which will give Palo Alto Networks’ customers visibility into and control of their multi-cloud data estate. After the close of the proposed acquisition, Dig’s capabilities will be seamlessly integrated into the Prisma® Cloud platform to provide near real-time data protection from code to cloud. Dig was founded by entrepreneurs Dan Benjamin, Ido Azran, and Gad Akuka. They will continue leading their teams in joining the Prisma Cloud team at Palo Alto Networks after closing.

Lee Klarich, Chief Product Officer for Palo Alto Networks:
“As companies build AI-enabled applications, there will be a substantial increase in the amount of data transferred to the cloud. Dig’s highly innovative DSPM technology helps safely enable this shift, and its dedicated team will complement and help advance Palo Alto Networks’ strengths across cloud security. The announcement of our intent to join forces with Dig reinforces our longstanding commitment to our team in Israel and to continue growing our footprint with its talented and dedicated cybersecurity professionals.”

Ankur Shah, SVP Products, Prisma Cloud for Palo Alto Networks:
“Data protection was the top priority for cloud security cited in the 2023 The State of Cloud-Native Security Report. Upwards of 75% of respondents noted that the number of point tools they use creates blind spots. Dig lets security teams see and secure their data across multi-cloud environments. This visibility and security is becoming increasingly important in the age of generative AI. Dig’s innovation, coupled with Prisma Cloud’s leading code-to-cloud intelligence highlighted in the recent Darwin release, will create what CISOs need to drive complete cloud security and data protection with a single, integrated, cloud-native platform.”

Dan Benjamin, Co-Founder & CEO, Dig Security:
“Modern cloud applications leverage a broad set of data stores to meet the complex needs of businesses. We developed an award-winning DSPM solution to alleviate this strain by providing a centralized offering to monitor and manage the security of these cloud data stores. Integrating Dig’s technology with Prisma Cloud will enable customers to effectively manage the security of their diverse data stores in modern cloud applications and reduce the risk of data breaches. My co-founders and I look forward to continuing our innovation journey with Palo Alto Networks to make the world safer.”

For more details, please read the Palo Alto Networks blog: https://www.paloaltonetworks.com/blog/2023/10/palo-alto-networks-dig-security/.

Follow Palo Alto Networks on Twitter, LinkedIn, Facebook and Instagram.

Sources:
1 451 Voice of the Enterprise (VotE) 2022: Storage, Data Management, Disaster Recovery
2 IBM Cost of a Data Breach Report

Forward-Looking Statements
This press release contains forward-looking statements that involve risks, uncertainties, and assumptions, including, but not limited to, statements regarding the anticipated benefits and impact of the proposed acquisition on Palo Alto Networks and its customers. There are a significant number of factors that could cause actual results to differ materially from statements made in this press release, including, but not limited to: the effect of the announcement of the proposed acquisition on the parties’ commercial relationships and workforce; the ability to satisfy the conditions to the closing of the acquisition; the abilitity to consummate the proposed acquisition on a timely basis or at all; the ability of Palo Alto Networks to integrate Dig’s technology, operations and business; developments and changes in general market, political, economic, and business conditions; risks associated with managing our growth; risks associated with new products and subscription and support offerings; shifts in priorities or delays in the development or release of new offerings, or the failure to timely develop and achieve market acceptance of new products and subscriptions as well as existing products and subscription and support offerings; rapidly evolving technological developments in the market for security products and subscription and support offerings; our customers’ purchasing decisions and the length of sales cycles; our competition; our ability to attract and retain new customers; our ability to acquire and integrate other companies, products, or technologies in a successful manner; our debt repayment obligations; and our share repurchase program, which may not be fully consummated or enhance shareholder value, and any share repurchases which could affect the price of our common stock.

Additional risks and uncertainties that could affect our financial results are included under the captions “Risk Factors” and “Management’s Discussion and Analysis of Financial Condition and Results of Operations” in our Annual Report on Form 10-K filed with the SEC on September 1, 2023, which is available on our website at investors.paloaltonetworks.com and on the SEC’s website at www.sec.gov. Additional information will also be set forth in other filings that we make with the SEC from time to time. All forward-looking statements in this press release are based on information available to us as of the date hereof, and we do not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Academy Cyber Risk Toolkit Updated

PR Newswire

Delinea debuted, “Conversational Server Access Security” guide

PR Newswire

Resecurity registered as Cybersecurity Provider with NCA, Saudi Arabia

PR Newswire