Cloud Security , Network Firewalls, Network Access Control , Next-Generation Technologies & Secure Development

Cisco to Acquire OpenDNS

$635 Million Deal to Boost 'Internet of Things' Security
Cisco to Acquire OpenDNS

Cisco has announced plans to expand its threat detection and attack-blocking portfolio via the $635 million purchase of cloud security firm OpenDNS.

See Also: Cybersecurity for the SMB

Founded in 2005, OpenDNS runs a network of domain name servers that route Web traffic - competing with Internet service providers, telecommunications carriers, as well as Google - allowing users to reach websites more quickly, as well as help block advanced attacks and phishing campaigns. The company offers free services, as well as a cloud-based enterprise security product called Umbrella, and currently operates 25 data centers around the world.

Cisco says it plans to include the OpenDNS capabilities as part of a cloud-delivered platform designed to prevent, detect and mitigate attacks and breaches.

"The acquisition will extend our ability to provide customers enhanced visibility and threat protection for unmonitored and potentially unsecure entry points into the network, and to quickly and efficiently deploy and integrate these capabilities as part of their defense architecture," says Hilton Romanski, a former J.P. Morgan investment banker and M&A specialist who is now Cisco's CTO and chief strategy officer, in a blog post. "This acquisition builds on Cisco's security strategy, adding broad visibility and predictive threat intelligence from OpenDNS' cloud platform, accessed by more than 65 million users daily."

Analyst Adrian Sanabria IT market research firm 451 Research says via Twitter that he hasn't "seen this much conversation/buzz created by an M&A deal since FireEye/Mandiant."

David Ulevitch, the founder and CEO of OpenDNS, says in a blog post that his company had previously entertained - and rejected - other acquisition offers. "We didn't decide to sell OpenDNS. We decided to sell OpenDNS to Cisco. That's an important distinction," he says. "Cisco is not buying OpenDNS for our individual components, but for the whole."

OpenDNS will become part of the Cisco Security Business Group, which is led by Senior Vice President and General Manager David Goeckeler. He tells The Wall Street Journal that OpenDNS will give Cisco better information about threats. "It provides us a global visibility," Goeckeler says. "We get a lot more intelligence about what is happening in the world."

Cisco says it expects to close the deal in October.

Cisco's Security Acquisitions

Cisco's move to acquire OpenDNS follows the networking giant making one of the largest security deals in history when it spent $2.7 billion in 2013 to buy Sourcefire, and in 2014 acquired malware-detection technology firm ThreatGrid. Those deals were all spearheaded by Romanski.

Cisco has not been shy about using its cash - the company reported $52 billion in cash and investments on its 2014 annual report - to snap up information security firms. "The purchase continues Cisco's practice of paying rich multiples as it shops in information security," says research director Brenon Daly at 451 Research, in a blog post. "Cisco has now acquired 18 security companies in the past decade and a half, mostly smaller startups."

Cisco's acquisition of OpenDNS also follows the networking giant contributing to the $35 million investment the security firm raised in May 2014 as part of its oversubscribed C-round funding; the company had only set out to raise $20 million. Before Cisco moved to acquire OpenDNS, the 10-year-old startup had raised $51 million in funding.

Internet of Things Security

The OpenDNS acquisition also follows Cisco's announcement in June that it was creating a new security platform designed to gather threat-related information from every security tool in the enterprise to build "one source of truth" about the state of a network, and enable more rapid and automated ways to use that information to mitigate attacks (see Cisco to Launch New Security Platform).

Now, the OpenDNS acquisition could further bolster Cisco's move to help secure the Internet of Things - or the "Internet of Everything," as the company often refers to it.

Customer Questions

Some existing OpenDNS customers have expressed concern that Umbrella, however, might become part of a larger - and more expensive - suite of Cisco products. "Let's hope that Cisco's 'paws' don't leave undesirable footprints by changing the pricing model - i.e. no price increase - like so many of these large conglomerates do when they acquire a smaller, efficient and popular service," reads a comment to a Cisco blog about the OpenDNS acquisition.

But according to OpenDNS CEO Ulevitch, "We're not going anywhere and OpenDNS as you know it will continue to work as it does today." He says that will also continue for the company's free services, which he says are used by a number of households, schools, as well as businesses.


About the Author

Mathew J. Schwartz

Mathew J. Schwartz

Executive Editor, DataBreachToday & Europe, ISMG

Schwartz is an award-winning journalist with two decades of experience in magazines, newspapers and electronic media. He has covered the information security and privacy sector throughout his career. Before joining Information Security Media Group in 2014, where he now serves as the executive editor, DataBreachToday and for European news coverage, Schwartz was the information security beat reporter for InformationWeek and a frequent contributor to DarkReading, among other publications. He lives in Scotland.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.