CrowdStrike to Acquire Cloud-Native App Security Startup Bionic


In a groundbreaking move within the cybersecurity arena, CrowdStrike, a leading name in cloud security, has announced its agreement to acquire Bionic, the pioneer of Application Security Posture Management (ASPM). 

This strategic acquisition is set to redefine cloud security by offering an unprecedented level of comprehensive risk visibility and protection across the entire cloud landscape, marking a significant milestone in the fight against evolving cyber threats.

Closing the Gap in Cloud Security

With cloud security becoming an increasingly critical battleground in the cybersecurity landscape, CrowdStrike’s move to acquire Bionic reflects the industry’s need for a unified approach to combat the rising tide of cloud-based threats. 

The combination of CrowdStrike’s Cloud Native Application Protection Platform (CNAPP) with Bionic’s ASPM capabilities aims to bridge the existing gap in cloud security, providing end-to-end protection from code development through runtime.

The timing of this acquisition is notable, following CrowdStrike’s record-breaking Q2 FY24 financial results, showcasing the company’s impressive growth in the cloud security sector.

Ending ARR as of July 31, 2023, for CrowdStrike modules deployed in the public cloud surged to $296 million, marking a remarkable 70% year-over-year increase, firmly establishing the company as a leader in cloud security.

Unified Cloud Security Platform

CrowdStrike’s CEO, George Kurtz, emphasized the significance of this move, stating, “We are delivering what customers need: modern protection to address cloud security risk comprehensively, through one unified platform.” 

This acquisition positions CrowdStrike as the first cybersecurity company to offer a complete code-to-runtime cloud security solution from a single unified platform.

Addressing the Growing Threat Landscape

The cybersecurity landscape has witnessed a surge in cloud exploitations, with a staggering 95% increase in the last year, according to the CrowdStrike 2023 Global Threat Report. 

Furthermore, the rapid pace of DevOps and the proliferation of no and low-code development platforms have led to an explosion of cloud-based applications and microservices, creating a complex risk profile that malicious actors are keen to exploit.

Bionic’s integration into the CrowdStrike ecosystem will provide unparalleled visibility into application behavior and vulnerability prioritization across server-based and serverless infrastructure. “Key capabilities of Bionic include real-time application visibility, instant prioritization of vulnerabilities, and complete visibility for serverless infrastructure.

A Powerful Alliance

CrowdStrike intends to offer Bionic ASPM both as an independent offering and fully integrated into Falcon Cloud Security, forming part of the AI-powered CrowdStrike Falcon platform. 

This move will provide customers with comprehensive cloud security, encompassing Cloud Workload Protection (CWP), Cloud Security Posture Management (CSPM), Cloud Infrastructure Entitlement Management (CIEM), and ASPM.

Idan Ninyo, CEO at Bionic, highlighted the synergy between the two companies, stating, “CrowdStrike has taken the mantle as the modern cybersecurity platform of choice and the company to beat in the cloud security market. Its strength and scale as a market leader and innovator will help us dramatically accelerate the adoption of ASPM by every business and organization on the planet.”

Future Prospects and Closing Details

As this acquisition takes shape, CrowdStrike customers and partners can witness Bionic ASPM in action at Fal.Con 2023, including demo sessions and keynote presentations.

The transaction details indicate that the purchase price will predominantly be in cash, with a portion in the form of stock and options subject to vesting conditions. The acquisition is expected to close during CrowdStrike’s fiscal third quarter, pending customary closing conditions.

Forward-Looking Focus

While this acquisition marks a significant step forward in cloud security, both CrowdStrike and Bionic acknowledge the importance of looking ahead. 

George Kurtz cautioned against undue reliance on past achievements, emphasizing the need to evolve in the face of evolving cyber threats continually. He stated, “We pioneered cybersecurity for the cloud era, and the addition of Bionic further extends our cloud security leadership on our mission of stopping breaches.”

In conclusion, the acquisition of Bionic by CrowdStrike sets a new standard for cloud security, offering a comprehensive and unified approach to safeguarding cloud infrastructures and applications. 

As the cloud security landscape continues to evolve, this strategic move signifies a significant milestone in the ongoing battle against cyber threats.

Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.





Source link