Advertisement

Cisco to acquire Duo Security for $2.35 billion

Cisco looks to enhance its identity management and other services with Duo Security's trust verification and multi-factor authentication product.
Cisco Duo
(Duo Security)

Cisco is planning to buy Duo Security, a company that provides enterprises with secure multi-factor authentication services, for $2.35 billion, the two companies announced on Thursday.

Duo Security is largely seen as a leader in the multi-factor authentication space and is best known for its “zero-trust” security platform, which helps companies verify the identity and trust of the various user endpoints on their networks. Based in Ann Arbor, Michigan with other offices in the U.S. and London, the company has raised more than $121 million in venture capital funding since it was founded in 2010.

“Cisco created the modern IT infrastructure, and together we will rapidly accelerate our mission of securing access for all users, with any device, connecting to any application, on any network,” said Duo CEO Dug Song in a statement. “By joining forces with the world’s largest networking and enterprise security company, we have a unique opportunity to drive change at a massive scale, and reshape the industry.”

Song will continue to head the business he co-founded, under Cisco’s networking and security business led by David Goeckeler, a Cisco executive vice president and general manager at Cisco.

Advertisement

Cisco will integrate Duo’s software-as-a-service solution into its existing on-premise identity management product, called Identity Services Engine, the companies said. The integration will give Cisco the ability to deliver its identity control services via the cloud.

The acquisition will also merge Duo’s identity awareness capabilities into several of Cisco’s cloud-delivered products and enhance Cisco’s visibility of the millions of endpoints managed using its products, according to the press release.

Duo will also continue to offer is product as a standalone service, executives said on an Cisco investor call Thursday morning.

“IT teams are responsible for protecting hundreds of different perimeters that span anywhere a user makes an access decision,” Goeckeler said in the press release. “Duo’s zero-trust authentication and access products integrated with our network, device and cloud security platforms will enable our customers to address the complexity and challenges that stem from multi-and hybrid-cloud environments.

Latest Podcasts