Tenable strikes $265-million deal to acquire Ermetic

Tenable Holdings has signed a definitive agreement to acquire Ermetic for US$265 million, a fully integrated cloud-native application protection platform (CNAPP) company, and provider of cloud infrastructure entitlement management (CIEM). 

Under the terms of the agreement, Tenable will acquire Ermetic for approximately $240 million in cash and $25 million in restricted stock and RSUs, subject to customary purchase price adjustments. 

The acquisition is expected to close early in the fourth quarter 2023, subject to customary closing conditions. Tenable expects to fund the cash portion of the purchase price with existing cash.

Tenable intends to integrate these capabilities into its Tenable One Exposure Management Platform to deliver market-leading contextual risk visibility, prioritisation and remediation across infrastructure and identities, both on-premise and in the cloud.

Ermetic’s CNAPP promises to deliver in-depth contextual analysis in simple terms and reveals toxic combinations, such as privileged access to publicly-exposed vulnerable workloads. Seamlessly combining Ermetic’s insights into Tenable One will extend Tenable’s offerings for hybrid environments.

Expanding Tenable’s cloud security offering with Ermetic’s unified, multi-cloud CNAPP and industry-leading CIEM will give security teams context and prioritisation guidance to make efficient and accurate remediation decisions. 

The highly-intuitive user interface will make it easy for security professionals of all cloud expertise levels to spot and quickly address risks. This approach solves a key industry challenge — managing an increasing volume of security data while contending with a massive skills gap in cybersecurity. 

With clear remediation instructions provided, security teams will no longer need to be cloud security experts to understand where the most urgent risks exist and what to do about them.

“We will have an opportunity to put additional market-leading cloud security capabilities into the hands of tens of thousands of customers,” said Amit Yoran, chairman and CEO of Tenable. “Together, we will be able to deliver a holistic view of the modern attack surface and help organisations reduce exposure and risk, using identity as an essential foundation.”

Shai Morag, CEO and co-founder of Ermetic, said the combination will remove the complexity that makes managing cloud environments so challenging. 

“Tenable’s massive install base of customers will enable us to introduce more organizations to the benefits of context-aware risk prioritization to solve problems before they manifest,” said Morag.

Founded in 2019, Ermetic serves groups of all sizes, including Fortune 50 companies, to mitigate access risk, secure cloud data, ensure compliance and accelerate organisational security efforts.