Newsroom

CyberArk Acquires Vaultive to Advance Privileged Account Security for the Cloud

March 12, 2018

CyberArk to Dramatically Simplify the User Experience for Privileged Business Users and Cloud Administrators While Extending Proactive Security Controls

NEWTON, Mass. and PETACH TIKVA, Israel – March 12, 2018 CyberArk (NASDAQ: CYBR), the global leader in privileged account security, today announced the acquisition of certain assets of privately-held Vaultive, Inc., a cloud security provider. The deal closed today.

The CyberArk Privileged Account Security Solution is the industry’s most comprehensive solution for protecting against privileged account exploitation anywhere – on-premises, in hybrid cloud environments and across DevOps workflows. Building upon the Vaultive technology, CyberArk will deliver greater visibility and control over privileged business users, and Software-as-a-Service (SaaS), Infrastructure-as-a-Service (IaaS) and Platform-as-a-Service (PaaS) administrators. By delivering a cloud-native and mobile experience, Vaultive will extend the CyberArk solution to these highly privileged users, which are frequent targets for cyber attacks.

“The Vaultive team brings innovative technology and advanced cloud industry experience to CyberArk. We look forward to incorporating the technology to add additional depth and proactive protection for enterprises facing an expanding attack surface in the cloud,” said Udi Mokady, chairman and CEO, CyberArk. “Vaultive provides a strong building block to accelerate CyberArk’s cloud security strategy, making CyberArk the only vendor able to extend privileged account security to administrators and privileged business users in cloud environments with this level of granularity and control.”

According to IDC, worldwide spending on public cloud services and infrastructure is forecast to reach $277 billion in 2021.1 Privileged business users and SaaS, IaaS and PaaS administrators have broad and often unlimited access to a range of social media, web-based sales operations and financial applications. That access must be monitored and controlled consistently across multiple types of applications, and be done in a way that doesn’t change the way cloud administrators and privileged business users work.

“I’m extremely proud of everything that the Vaultive team accomplished,” said Ben Matzkel, founder and CTO, Vaultive. “It’s becoming increasingly clear that customers desire a unified security approach that extends from the data center to the cloud. Fortified with Vaultive’s technology and its team, CyberArk is uniquely positioned to meet this critical need. We look forward to working closely with CyberArk customers around the world to advance their privileged account security strategies for the cloud.”

This acquisition furthers CyberArk’s leadership in securing modern infrastructure and applications. Using CyberArk Conjur, organizations gain a comprehensive secrets management solution for DevOps toolchains and cloud-native applications. Additionally, CyberArk offers cloud platform support across AWS, Microsoft Azure and Google Cloud Platform (GCP) and has validated the ability to stand up a privileged account security solution in AWS in 15 minutes or less. With the acquisition of Vaultive, CyberArk extends its leadership to secure privileged access to SaaS, IaaS and PaaS applications by administrators and privileged business users.

1 – IDC Press Release, Worldwide Public Cloud Services Spending Forecast to reach $160 Billion this year, According to IDC, January 2018

About CyberArk                                                                                                       
CyberArk (NASDAQ: CYBR) is the global leader in privileged account security, a critical layer of IT security to protect data, infrastructure and assets across the enterprise, in the cloud and throughout the DevOps pipeline. CyberArk delivers the industry’s most complete solution to reduce risk created by privileged credentials and secrets. The company is trusted by the world’s leading organizations, including more than 50 percent of the Fortune 100, to protect against external attackers and malicious insiders. A global company, CyberArk is headquartered in Petach Tikva, Israel, with U.S. headquarters located in Newton, Mass. The company also has offices throughout the Americas, EMEA, Asia Pacific and Japan. To learn more about CyberArk, visit www.cyberark.com, read the CyberArk blogs or follow on Twitter via @CyberArk, LinkedIn or Facebook.

Cautionary Language Concerning Forward-Looking Statements

This release contains forward-looking statements that express the current beliefs and expectations of CyberArk’s (the “Company”) management related to the acquisition of certain assets of privately-held Vaultive, a cloud security provider. In some cases, forward-looking statements may be identified by terminology such as “believe,” “may,” “estimate,” “continue,” “anticipate,” “intend,” “should,” “plan,” “expect,” “predict,” “potential” or the negative of these terms or other similar expressions.  Such statements involve a number of known and unknown risks and uncertainties that could cause the Company’s future results, performance or achievements to differ significantly from the results, performance or achievements expressed or implied by such forward-looking statements. Important factors that could cause or contribute to such differences include risks relating to the Company’s ability to incorporate Vaultive’s technology into its solutions; and the willingness of the Company’s customers to purchase solutions targeted at SaaS, and IaaS and PaaS applications.  In addition, important factors that could cause or contribute to such differences with respect to the Company’s include risks relating to changes in the rapidly evolving cyber threat landscape; real or perceived shortcomings, defects or vulnerabilities in the Company’s solutions or internal network system, or the failure of  the Company’s customers or channel partners to correctly implement the Company’s solutions; fluctuations in quarterly results of operations, including due to our failure to close significant sales before the end of a particular quarter; the inability to acquire new customers or sell additional products and services to existing customers; competition from IT security vendors; the reputational impact of any compromise to our internal IT network system; failure to effectively manage growth; the Company’s failure to effectively expand, train and retain our sales and marketing personnel; reliance on channel partners; failure to anticipate market needs and enhance the Company’s existing products or develop or acquire new products; the Company’s ability to successfully integrate recent and or future acquisitions; and other factors discussed under the heading “Risk Factors” in the Company’s most recent annual report on Form 20-F filed with the Securities and Exchange Commission. Forward-looking statements in this release are made pursuant to the safe harbor provisions contained in the Private Securities Litigation Reform Act of 1995. These forward-looking statements are made only as of the date hereof, and the Company undertakes no obligation to update or revise the forward-looking statements, whether as a result of new information, future events or otherwise.

 

# # #