Experts say Google’s Wiz acquisition is an industry wake-up call

July 17, 2024
Alphabet’s $23 billion pending acquisition of the Israeli tech company broadens cloud security options in the market

With the recent report in The Wall Street Journal that Google’s parent company, Alphabet, was about to make its largest cybersecurity acquisition in its history, the industry is on the brink of a transformational moment that could impact industry-wide constructs of cloud security.

Google's $23 billion purchase of Israeli tech startup Wiz would be its declaration of intent to be a major force in cybersecurity in general and cloud security in particular.

The acquisition follows Google’s opening $5.4 billion salvo in 2022 when it jumped into the security market by acquiring Mandiant and merging it with Google Cloud. The expansion of the Google Cloud technology stack immediately makes it a major competitor to Microsoft Azure and Amazon Web Services in the cloud security space. The cutting-edge technology Google acquires with the advanced Wiz platform allows it to close the gap.

Potential Game Changer

Google’s largest acquisition ever makes strategic sense from a cybersecurity and DevOps perspective, says Chuck Brooks, a globally recognized thought leader for cybersecurity.

“From a cybersecurity perspective, Wiz's tools are a game-changer. They enable businesses to conduct comprehensive threat assessments on their IT infrastructure, including the Cloud, and individual software. This capability is particularly valuable as more enterprises transition to the Cloud, significantly enhancing Google's cybersecurity capabilities,’’ explains Brooks, an Adjunct Faculty member at Georgetown University’s Applied Intelligence Program and graduate Cybersecurity Programs, where he teaches courses on risk management, homeland security and cybersecurity. “If you look at the competitive landscape and think holistically, Google seeks to be a one-stop place for front-end and back-end DevOps. Currently, as applied in a front-end platform, developers can make dynamic and responsive user interfaces with Google's Angular. The Angular framework has powerful features like two-way data binding, dependency injection, and modular design.”

Brooks adds that Wiz's framework attempts to make back-end development jobs easier. Many workers use Wiz to simplify server-side programming because it has an easy-to-understand syntax, built-in authentication and seamless integration with popular databases.

“The merger will create a unified solution to streamline DevOps and make everything more secure and scalable,” he adds.

By creating separation in customer offerings and tapping into some dissatisfaction with recent security breaches endured by its new competitors, Google can initially secure its own platforms while looking to migrate new customers to its enhanced cloud environment.

“Alphabet has made some very savvy cybersecurity buys, such as Mandiant, which is still the go-to leader for incident response for the world's major players when nation-states and professionals have infiltrated their environments,” notes Roger Grimes, data-driven defense evangelist at KnowBe4. “While you can never predict how an acquisition will go, the Wiz deal will likely allow Google to secure its cloud services and tenants better.

“Wiz focuses on cloud security and security in the cloud is exactly what customers are increasingly demanding in the face of huge, huge breaches. The average ransom paid by a victim company in 2023 was cited at $6.5M by Marsh (for the victims that did pay) and overall recovery costs are often many times higher. Cloud services and products, in general, are better at protecting customers from ransomware attacks than companies with data and services in their private environments.”

Cloud Security Migration

The pending merger of Google and Wiz is significant in cybersecurity circles for several reasons, with enhanced cloud security services and an immediate standing as a major force in the cybersecurity market. Some experts expect that Wiz could influence industry best practices helping Google set new standards for cloud security and pushing other cloud providers to follow its lead.

By creating separation in customer offerings and tapping into some dissatisfaction with recent security breaches endured by its new competitors, Google can initially secure its own platforms while looking to migrate new customers to its enhanced cloud environment.

As one industry analyst put it, by integrating Wiz's advanced security features, Google aims to attract a broader customer base and potentially increase its market share in the cloud sector. The move could also capitalize on Microsoft's recent fall from grace after multiple security breaches.

Grimes said the Wiz acquisition will allow Google Cloud to improve its protection and get existing customers to move more of their operations into Google's Cloud and allow Google to pick up more customers.

“Strong cybersecurity is a differentiating factor in the cyber world, never more so than in today's cloud environments. On top of some of its biggest competitor’s recent cybersecurity struggles and hiccups, the Wiz acquisition may be the winning solution for Google and Alphabet," Grimes says.

Not All Roses

However, some in the industry warn that such bold mergers are not without risk. Vaclav Vincalek, the virtual CTO, founder of 555vCTO.com and a veteran of more than 30 years as a tech advisor to large and small businesses, says the potential acquisition is not a guaranteed success story.

“Mega transactions like this are always very dangerous for both companies. I bet Microsoft wished it had had 20/20 hindsight after its acquisitions of Skype and Nokia. Google is also guilty of these types of acquisitions,” Vincalek says.

“It probably re-lives its adventure from time to time, back when it bought Motorola. Google tried to enter the enterprise business on several occasions. It started with Gmail and the Google Suite of Office applications, which scared Microsoft, which quickly responded with the Office 365 offering. Google is also trying to mimic Amazon with its AWS Cloud platform,” Vincalek continues.

“Despite its size and available resources, Google realizes it can’t build everything independently. It also found that catering to enterprise customers is a completely different business model than selling advertising services through its search engine. With the planned Wiz acquisition, Google wants to grow its Cloud offering and diversify revenue. $23 billion should be a strong statement to the market about how serious Google is.”

All About the Timing

And let’s not forget about the timing. ESI Convergint CEO and Founder Pierre Bourgeix sees a critical alignment of positive circumstances for Google to make this pending move.

“It is very clear that the acquisition of Wiz by Google will lead to a dramatic shift in the marketplace. Competition with Amazon for the top spot could be reached with greater efficiency and capabilities due to the WIZ purchase,” he says. “Also, with Microsoft Azure being affected by multiple hacking attacks by nation-state syndicates, Google may be able to fill a vacuum, potentially putting Google in a position to ride this into a head-to-head competition with Amazon. 

“Cloud-enabled infrastructure is becoming the norm, and with greater security measures by WIZ, Google will finally be regarded as a dependably secure cloud option," concludes Bourgeix.

Omri Weinberg, the Co-Founder and CRO of DoControl, a New York-based automated SaaS security solutions provider, believes Google’s move might be the industry's wake-up call.

“This isn't just a merger -- it's a statement about the critical importance of cloud security in our digital future. It shows that cloud security isn't just a nice-to-have anymore: it's become a must,” Weinberg says. “But let's not forget that cloud security is just one piece of the puzzle. Securing these environments is equally crucial as businesses increasingly rely on SaaS applications

“This deal is likely just the opening act. We'll see more consolidation and innovation in cybersecurity as companies race to offer comprehensive security solutions. The winners will be those who can adapt quickly to new threats and the growing complexity of IT environments.”

About the Author

Steve Lasky | Editorial Director, Editor-in-Chief/Security Technology Executive

Steve Lasky is a 34-year veteran of the security industry and an award-winning journalist. He is the editorial director of the Endeavor Business Media Security Group, which includes the magazine's Security Technology Executive, Security Business, and Locksmith Ledger International, and the top-rated website SecurityInfoWatch.com. He is also the host of the SecurityDNA podcast series.Steve can be reached at [email protected]