Worawut - stock.adobe.com

Recorded Future acquired by private equity firm for $780 million

Recorded Future said the $780 million acquisition agreement with private equity firm Insight Partners affirms the growing importance of threat intelligence for enterprises.

Private equity firm Insight Partners has acquired a controlling stake in Recorded Future, a threat intelligence firm based in Somerville, Mass., for $780 million.

Founded in 2009, Recorded Future employs machine learning techniques to generate threat intelligence and provide a comprehensive view of the threat landscape. Early investors in the company include Google's venture arm, GV, and the CIA's venture capital investment firm, In-Q-Tel.

Stuart Solomon, chief strategy officer at Recorded Future, said the deal affirms the place threat intelligence has in the security workflow today.

"This deal signifies the way the market is really starting to understand that an intelligence-led strategy for your security and operational risk is an essential element of the overall security architecture," Solomon said.

"The subsegment of the marketplace that has been focused on threat intelligence has been growing over the last few years, and it's starting to gain significantly more relevance, because we're solving for one of the biggest problems associated with the market, which is how to use the intelligence."

In 2017, Recorded Future raised $25 million in funding from Insight Venture Partners "to expand its innovative software product and services to solve a wider spectrum of cybersecurity challenges."

Michael Triplett, managing director at Insight Partners, said there were two key factors behind acquiring Recorded Future.

"The first is the ability and opportunity to work with Christopher Ahlberg, the co-founder and CEO of Recorded Future," Triplett said. "And if you look at how well the company has done over the last three years, it has grown extremely well, it has a large number of Fortune 1000 companies as clients -- all very strategic and all very happy -- and we feel that they have an ability to continue that market leadership."

This deal signifies the way the market is really starting to understand that an intelligence-led strategy for your security and operational risk is an essential element of the overall security architecture.
Stuart SolomonChief strategy officer at Recorded Future

Insight Partners has also invested in leading security companies, like Cylance, Darktrace and Tenable.

By 2022, Gartner forecasts 20% of large enterprises will use commercial threat intelligence services to inform their security strategies, an increase from fewer than 10% today. With the influx of connected devices, the threat intelligence market is projected to surpass $13 billion by 2025, according to a 2019 Global Market Insights report.

Accurate, timely and synthesized threat intelligence is a critical component to strong cybersecurity, said Jon Oltsik, senior principal analyst at Enterprise Strategy Group in Milford, Mass.

"Organizations must be able to correlate internal security telemetry with what's happening in the wild," Oltsik said via email. "In other words, it's important to look at internal security events in the context of the tactics, techniques and procedures used by cyber adversaries. This is exactly where Recorded Future has demonstrated and increased its value for its customers, so I'm not surprised to see the company acquired."

Gartner analyst and vice president Avivah Litan said she wasn't sure what drove Insight Partners to purchase a controlling stake in Recorded Future, but she said there are "unprecedented needs and demands" for focused and actionable threat intelligence in today's world.

"The most actionable cyber-threat intelligence helps targeted organizations stop attacks before they are launched against them. Instead of remaining sitting ducks just waiting for the next attack, threat intelligence serves as radar to avoid attacks in the first place," Litan said. "Still, organizations must employ a layered security approach with multiple controls ranging from threat intelligence that can be acted upon to endpoint and network security controls and more. Threat intelligence is just one important component in a wide range of arsenal required to survive in a cyberwar.

Solomon said Recorded Future clients can expect "very little change" in the way the company works with them.

"Our management team stays in place, our product management approach stays in place, our product roadmap continues and, really, there [aren't] going to be any specific changes to our day-in and day-out, as we continue to build the best possible threat intelligence software and platform to help our clients," he said.

The deal also provides Recorded Future with the opportunity to move forward with its product approach, he added.

"Obviously, this allows the management team to fully realize the potential for the platform that we've been working so hard to drive toward and build," Solomon said. "This gives us additional footing and credence in the marketplace. It opens up the opportunity to drive organic and inorganic growth and allows us to continue on our mission."

Reporting in progress -- full story to follow.

Dig Deeper on Security operations and management

Networking
CIO
Enterprise Desktop
Cloud Computing
ComputerWeekly.com
Close