Microsoft acquires cybersecurity firm RiskIQ for $500M

Join executive leaders at the Data, Analytics, & Intelligent Automation Summit, presented by Accenture. Watch now!


Microsoft has reached a deal to acquire RiskIQ, a San Francisco-based provider of cybersecurity services, including malware and spyware monitoring and mobile app security.

“Today, Microsoft is announcing that we have entered into a definitive agreement to acquire RiskIQ, a leader in global threat intelligence and attack surface management, to help our shared customers build a more comprehensive view of the global threats to their businesses, better understand vulnerable internet-facing assets, and build world-class threat intelligence,” Microsoft VP for cloud security Eric Doerr said in a blog post announcing the deal on Monday.

RiskIQ’s services and solutions will join Microsoft’s suite of cloud-native security products, including Microsoft 365 Defender, Microsoft Azure Defender, and Microsoft Azure Sentinel, Doerr said. RiskIQ’s services include global threat intelligence crowdsourced through the company’s PassiveTotal community of security researchers. RiskIQ uses machine learning applications to analyze threats and “gain context into the source of attacks, tools and systems, and indicators of compromise to detect and neutralize attacks quickly,” Doerr said.

Microsoft did not reveal terms of the deal, but Bloomberg reported that the company will pay “more than $500 million in cash” for RiskIQ, according to unnamed sources.

Better protection in the cloud

Doerr said the acquisition would help Microsoft provide better protection to organizations running applications and infrastructure across multiple clouds and hybrid cloud environments. He said RiskIQ “helps customers discover and assess the security of their entire enterprise attack surface — in Microsoft cloud, AWS, other clouds, on-premises, and from their supply chain.”

RiskIQ was founded in 2009 and is a member of the Cloud Security Alliance (CSA). The company lists CrowdStrike, ElastiFlow, Splunk, ServiceNow, and Palo Alto Networks among its partners and has a solution provider partner channel that includes a managed security service provider (MSSP) program.

Microsoft will “continue to support, nurture, and grow” RiskIQ’s partner channel and customer base after the deal closes, Doerr said.

RiskIQ cofounder and CEO Elias Manousos said in a statement that he was “thrilled to add RiskIQ’s Attack Surface and Threat Intelligence solutions to the Microsoft Security portfolio, extending and accelerating our impact.”

VentureBeat

VentureBeat’s mission is to be a digital town square for technical decision-makers to gain knowledge about transformative technology and transact.

Our site delivers essential information on data technologies and strategies to guide you as you lead your organizations. We invite you to become a member of our community, to access:

  • up-to-date information on the subjects of interest to you
  • our newsletters
  • gated thought-leader content and discounted access to our prized events, such as Transform 2021: Learn More
  • networking features, and more

Become a member

Leave a Comment