NTT Security Buys Application Security Mastermind WhiteHat

NTT Security has purchased WhiteHat Security to better support customers on the digital transformation journey with application security and DevSecOps capabilities.

The Tokyo-based company said its acquisition of San Jose, Calif.-based WhiteHat will bring WhiteHat's application security platform and NTT Security's consulting and managed security services together under a single roof, providing partners and customers with a more complete offering.

"Their end clients are asking them for comprehensive cybersecurity solutions," WhiteHat CEO Craig Hinkley told CRN. "There are significant synergies between our two companies."

[Related: WhiteHat Security Debuts New Partner Program To Boost DevSecOps]

id
unit-1659132512259
type
Sponsored post

Terms of the deal, which was announced late Tuesday, were not disclosed. The acquisition will need to be approved by the Committee on Foreign Investment in the United States (CFIUS), Hinkley said, and is expected to close in May or June.

WhiteHat will operate as a stand-alone entity within NTT Security, with Hinkley expected to continue leading its operations. No job reductions are expected as part of the acquisition, Hinkley said.

WhiteHat has undertaken a three-year transformation journey and had begun a strategic financial review of its options, Hinkley said. WhiteHat wanted to become part of an company that saw application security and DevSecOps as key to securing a customer's business, Hinkley said, and was looking for an owner with the experience and financial capabilities to lead it through its next stage.

The company's products will continue to be sold through WhiteHat's existing channel partners as well as by NTT Group, NTT Security’s parent company, according to Hinkley. NTT Group will become a member of WhiteHat's partner program, and will not be given any preferential treatment, Hinkley said.

Coming out of the gate, NTT Security plans to use its international footprint to get WhiteHat's product into the hands of customers all over the world, according to Jumpei Watase, chief business strategy officer. From there, Watase said NTT Security plans to focus on innovating and strengthening the capabilities of WhiteHat's excellent technology.

WhiteHat also plans to integrate its application security platform into NTT Security's managed security platform, providing 18 years of vulnerability and attack vector data, Hinkley said. Combining the two platforms should further aggregate and enrich the data, Hinkley said, making it more actionable to clients.

The deal will also make it possible to bring NTT Security's consulting services and capabilities available on its managed security platform to WhiteHat's existing customer base, according to Hinkley. The NTT Security services will be available for WhiteHat's channel community to resell, Hinkley said.

"They have a better chance to have a broad portfolio," NTT Security CEO Katsumi Nakata told CRN.

WhiteHat was founded in 2011, employs 363 people, and has raised $50.6 million in seven rounds of outside funding. The company said last month that it plans to get the channel more involved in its application security business through high-touch engagement and deep technical training.