Tenable Completes Acquisition of Ermetic, For $265M

Tenable

Tenable, a Columbia, MD-based exposure management company, acquired Ermetic, a Tel Aviv, Israel-based cloud-native application protection platform (CNAPP) company and a provider of cloud infrastructure entitlement management (CIEM), for $265M.

The acquisition will add capabilities to both the Tenable One Exposure Management Platform and the Tenable Cloud Security solution to deliver contextual risk visibility, prioritization and remediation across infrastructure and identities, both on-premises and in the cloud. 

Tenable and Ermetic together will help organizations address some of the most difficult challenges in cybersecurity today:

  • Simplifying security management to meet the increasing demands of cloud infrastructure growth
  • Reducing the risk caused by an explosion in volume of user and machine identities in the cloud
  • Understanding the complex relationships and risks across all assets and identities 

Founded in 2019, Ermetic provides a cloud infrastructure security platform that reveals and prioritizes security gaps in AWS, Azure and GCP, and enables users to remediate them immediately. The company today offers a unified Cloud Native Application Protection Platform for organizations of all sizes. It has offices in Tel Aviv, Palo Alto and Boston.

Led by Amit Yoran, chairman and chief executive officer, Tenable provides the Tenable One Exposure Management Platform, which enables customers to gain a more complete, accurate and actionable view of their attack surfacem and Tenable Cloud Security, which enables security teams to continuously assess the security posture of cloud environments, offering full visibility and helping to prioritize efforts based on business risk.

Approximately 43,000 organizations around the globe use Tenable’s solutions to understand and reduce cyber risk. Customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and government agencies.

FinSMEs

05/10/2023