Sign up to save tools and stay up to date with the latest in AI
bg
bg
1

Cisco Strengthens Cybersecurity with $28 Billion Splunk Acquisition

Sep 21, 2023 - techtimes.com
Cisco, a leading Silicon Valley networking equipment provider, has announced its $28 billion acquisition of cybersecurity company Splunk. The purchase, which is one of Cisco's largest to date, aims to bolster the company's security defenses, particularly in the face of increasing use of artificial intelligence. Splunk CEO Gary Steele will join Cisco's senior leadership team following the acquisition, which is expected to be finalized by the end of Q3 2024, pending approval from Splunk shareholders and both companies' boards.

Analysts have expressed mixed views on the merger, with concerns raised about potential product overlap, regulatory scrutiny, and the acquisition price. However, others, such as Dan Ives of Wedbush, see the strategic shift favorably, noting that Splunk's platform aligns with Cisco's goals and represents a significant strategic move in the cybersecurity field. Following the announcement, Cisco's shares fell by 4%, while Splunk's rose by nearly 20%.

Key takeaways:

  • Cisco, a leading networking equipment provider, has announced the acquisition of cybersecurity company Splunk for $28 billion, aiming to strengthen its security defenses against potential attacks.
  • The tech firm will pay $157 per share to Splunk Inc., and Splunk CEO Gary Steele will join Cisco's senior leadership team post-acquisition.
  • The acquisition has received mixed reactions from analysts, with concerns about product overlap, regulatory scrutiny, and the acquisition price, but some see the strategic shift favorably.
  • This acquisition is one of Cisco's largest to date, and follows their 2023 purchases of Armorblox, Oort, Valtix, and Lightspin. Post announcement, Cisco's shares dipped 4% while Splunk's gained almost 20%.
View Full Article

Comments (0)

Be the first to comment!