Palo Alto Networks Acquires IBM’s QRadar in $500 Million Deal


Palo Alto Networks, the global cybersecurity leader, has announced the completion of its acquisition of IBM’s QRadar Software as a Service (SaaS) assets. This strategic move, revealed on September 4, 2024, marks a significant milestone in the company’s mission to enhance cybersecurity solutions for its customers.

The acquisition underscores a strengthened partnership between Palo Alto Networks and IBM, aimed at providing customers with best-in-class threat prevention capabilities. This collaboration will address the ever-expanding attack surfaces through a comprehensive platform approach, simplifying security operations for organizations worldwide.

EHA

Palo Alto Networks’ Cortex XSIAM platform, powered by Precision AI, will now integrate QRadar’s capabilities, offering a centralized solution that combines SIEM, SOAR, ASM, and XDR functionalities. This integration is expected to streamline security operations and enhance threat prevention at scale.

Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN - 14 day free trial

“We are on a mission to help organizations transform their security operations and harness the potential of Precision AI-powered platforms to better protect their businesses. Our partnership with IBM reinforces our commitment to innovation and our conviction in the tremendous benefit of QRadar customers adopting Cortex XSIAM for a robust, data-driven security platform that offers transformative efficiency and effectiveness in defending against evolving cyber threats,” Nikesh Arora, Chairman and CEO, Palo Alto Networks said.

Benefits for Customers With Migration

Eligible customers will receive free migration services from IBM Consulting, ensuring a smooth transition to the Cortex XSIAM platform. The enhanced platform offers several key advantages:

  1. Seamless migration with retained best practices
  2. Comprehensive SOC functionality beyond traditional SIEM capabilities
  3. Advanced analytics and automation powered by Precision AI
  4. Reduced manual workload for security operations centers

As part of this deal, IBM has furthered its internal deployment of Palo Alto Networks’ security platforms. The tech giant will utilize Cortex XSIAM for its next-gen security operations and Prisma SASE 3.0 for zero-trust network security, protecting over 250,000 of its global workforce.

IBM will continue to support QRadar on-premises clients with features, security updates, and bug fixes. QRadar SaaS customers will maintain their current deployment until they are ready to transition to Cortex XSIAM.

“Together, IBM and Palo Alto Networks are shaping the future of cybersecurity for our customers and the industry at large. Working with Palo Alto Networks will be a strategic advantage for IBM as our two companies partner on advanced threat protection, response, and security operations using Cortex XSIAM and watsonx, backed by IBM Consulting. At the same time, IBM will continue innovating to help secure organizations’ hybrid cloud environments and AI initiatives, focusing our investments on data security and identity and access management technologies,” Arvind Krishna, Chairman and CEO of IBM, said.

This acquisition is expected to shape the future of cybersecurity, combining Palo Alto Networks’ innovative solutions with IBM’s consulting expertise. The partnership aims to accelerate the adoption of advanced threat protection and response capabilities across various industries.

As cyber threats continue to evolve, this strategic move positions Palo Alto Networks to offer more robust, AI-powered security solutions to its global customer base. The integration of QRadar’s assets into the Cortex XSIAM platform represents a significant step towards more efficient and effective cybersecurity operations in an increasingly complex digital landscape.

What Does MITRE ATT&CK Expose About Your Enterprise Security? - Watch Free Webinar!



Source link