The Expert's View with Michael Novinson

Business Continuity Management / Disaster Recovery , Governance & Risk Management

Why Rubrik Is Looking to Break Cybersecurity's IPO Dry Spell

Data Protection Titan Could Raise More Than $750M Through 2024 IPO, Reuters Reports
Why Rubrik Is Looking to Break Cybersecurity's IPO Dry Spell
Bipul Sinha, co-founder and CEO, Rubrik (Image: Rubrik)

The deep freeze in cybersecurity initial public offerings could at last be thawing.

See Also: Live Webinar | Navigating Identity Threats: Detection & Response Strategies for Modern Security Challenges

2021 was a banner year for IPOs in the market. KnowBe4, Darktrace, SentinelOne and ForgeRock all took advantage of pandemic-driven demand for security technologies to go public. But a reversal of economic fortunes over the past year has done a number on these companies. KnowBe4 was bought by Vista Equity, ForgeRock inked a deal with Thoma Bravo, and Darktrace and SentinelOne traded below their IPO prices.

Companies that eschewed the initial public offering in favor of merging with or being acquired by a shell company that was already public haven't fared any better. Risk analytics platform Qomplx called off its SPAC merger, Appgate and IronNet have conducted steep layoffs and changed CEOs since going public and ZeroFox and Hub Security have seen dramatic stock price declines since going public via a SPAC.

Despite the beating new publicly traded security companies have taken during the economic downturn, one high-flying data protection vendor is looking to test its luck in the public market. Reuters said Monday that Silicon Valley-based Rubrik is working with Goldman Sachs, Barclays and Citigroup in preparation for an initial public offering that could take place in 2024 if the market becomes more welcoming.

"We are going after observing the core data to understand the security threat."
– Bipul Sinha, co-founder and CEO, Rubrik

Rubrik currently generates annual recurring revenue of about $600 million and may raise more than $750 million in its IPO, sources told Reuters. The company in 2021 got an investment from Microsoft in the low tens of millions that valued Rubrik at $4 billion, Bloomberg reported. Citigroup declined to comment, and Rubrik, Goldman Sachs and Barclays didn't respond to requests for comment.

What Makes Rubrik a Compelling IPO Candidate?

The firm has raised more than $550 million since its founding in 2014, including a $261 million Series E funding round at a $3.3 billion valuation that helped Rubrik move into security and compliance. Despite the economic headwinds, the company has increased its headcount by 19% over the past year to 3,334 employees. The most aggressive growth came in its sales and operations organizations.

"We are going after observing the core data to understand the security threat," Rubrik co-founder and CEO Bipul Sinha told Information Security Media Group in September. "As a result, our customers are not only doing the initial purchase, but they are also expanding with us rapidly."

Rubrik is well regarded by analyst firms. Forrester in December recognized it as a leader in data resilience alongside Commvault and Cohesity. Forrester praised Rubrik for integrating signals found in the backup process with leading SIEM and SOAR tools, but it chided Rubrik for forcing customers to work with its customer success function on a regular basis to qualify for the ransomware recovery warranty (see: Commvault, Rubrik, Cohesity Lead Data Resilience: Forrester).

Similarly, Gartner in August called Rubrik a leader in enterprise backup and recovery software alongside Veeam, Commvault, Veritas, Dell and Cohesity. Gartner praised Rubrik for large enterprise adoption, ransomware protection and recovery features and ease of deployment and use, but it cautioned about limited SaaS backup, narrow NAS Cloud Direct integration and ending its evergreen hardware program.

"Customers come to Rubrik when they have a security focus," Rubrik Vice President and Head of Products Vasu Murthy told ISMG in December. "If they're afraid of ransomware and they want to improve the security of their systems, Rubrik is their No. 1 choice."

Artificial Intelligence and More Acquisitions on the Horizon?

In recent months, Rubrik has looked for ways to apply artificial intelligence within its own organization given the challenges humans face when attempting to understand, correlate, find the cause of, analyze and fix security incidents. The company counts Allstate, KeyBank, Honda, the Denver Broncos, Nvidia, Adobe, Sephora, The Home Depot, Harvard and New York University among its 5,000 customers.

"AI and ML can also be used for good to understand the intent of a particular event, if the event correlated with a broader set of activities, if it could potentially be a zero-day or an unpatched vulnerability, and where humans can intervene to solve the problem," Sinha told ISMG in April.

One potential area of expansion for Rubrik is public cloud data observability. Calcalist said the company and data protection rival Datadog are kicking the tires of a buy of Laminar for between $200 million and $250 million. Rubrik hasn't been shy about doing acquisitions to broaden its technological footprint, making buys in the unstructured data management and infrastructure automation spaces (see: Why Datadog and Rubrik Are in Talks to Buy Laminar for $200M).

Come this time next year, Rubrik might have more dry powder to pursue acquisitions as a newly minted public company.



About the Author

Michael Novinson

Michael Novinson

Managing Editor, Business, ISMG

Novinson is responsible for covering the vendor and technology landscape. Prior to joining ISMG, he spent four and a half years covering all the major cybersecurity vendors at CRN, with a focus on their programs and offerings for IT service providers. He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.