PAN plans to add Cider's CI/CD security platform to its Prisma Cloud suite of AppSec tools.

Dark Reading Staff, Dark Reading

November 18, 2022

1 Min Read
clouds with sunlight filtering through
Source: Peter Tsai via Alamy Stock Photo

Palo Alto Networks will acquire application-security specialist Cider Security for $195 million, in a bid to round out its cloud security offering.

Cider is particularly focused on secure developer approaches and software supply chain security. Its platform specifically offers visibility into the hundreds of developer tools that are connected to the average CI/CD pipeline.

"While much attention has been put on where code comes from, very little has been placed on the applications and software used in the development pipeline," according to a Thursday announcement of the deal.

PAN plans to combine the platform with its recently announced software composition analysis (SCA) tools, all integrated into its Prisma Cloud offering for what it calls a soup-to-nuts security strategy for the software engineering ecosystem, from "code to cloud."

"Any organization using public cloud has an application infrastructure with hundreds of tools and applications that can access their code and yet, they have limited visibility to their configuration or if they are secured," Lee Klarich, chief product officer at PAN, said in a statement. "Cider has made it possible to connect into infrastructure, analyze the tools, and identify the risks, as well as how to remediate them. We are acquiring Cider for their innovation that will help enable Prisma Cloud to provide this capability that anyone doing cloud operations has to have."

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights