Wiz Acquires Gem Security to Reinvent Threat Detection in the Cloud

We’re pushing for consolidation, bolstering our Cloud Detection and Response capabilities, and delivering on the promise of security operations for the cloud era.

2 minutes de lecture

Wiz turned 4 last month, and what a journey it has been. 4 years ago, my fellow co-founders and I left Microsoft with a conviction that cloud security needed to be reinvented, unknowingly walking headfirst into a global pandemic. Since then, there have been more Wiz milestones than I can count thanks to our amazing customers, partners, investors, and of course our endlessly inspirational Wizards.

Today’s announcement is a reminder of how far we’ve come. Wiz is growing, with the acquisition of Gem Security. Gem's talented team brings an unparalleled knowledge of cloud threats and best-in-class Cloud Detection and Response (CDR) expertise that will help us reinvent SecOps, together. 

It is the year of security consolidation, and that is our path forward. Tool sprawl, silos, and visibility gaps have spurred organizations to actively push to consolidate vendors. To own the market, Wiz must solve this pain, while continuing to stretch the boundaries of innovation and make the complex simple — at speed.

Wiz launched with a single objective: to revolutionize risk reduction in the cloud through a solution that security and development teams love. Our unique approach to prevention and security posture management has since become the industry standard for both the Fortune 100 as well as fast growing born-in-the-cloud companies, all of which use our Cloud Native Application Protect Platform (CNAPP) to embrace a new operating model and better secure their cloud and AI environments. Nothing is more validating than the testimonies of these customers

Now, the same security organizations that we helped transform their cloud risk programs thanks to the combination of CNAPP + context, are facing the next challenge: Cloud Detection and Response. It is time for security operations to enter the cloud era. This is the natural next frontier once organizations establish posture as their cornerstone and can build securely by design in the cloud. Our CTO & Cofounder Ami Luttwak says it best

Threat detection in the cloud today faces a similar set of challenges as those that Wiz set out to solve in the posture space: the complexity of cloud environments presents a new challenge for security teams. Traditional detection tools were created for on-prem and adopt a workload-only focus that produces siloed, contextless alerts. On top of that, SOC teams struggle to complete the picture due to lack of cloud context and visibility requiring constant dev team involvement.

No company better exemplifies security operations for the cloud era than Gem Security. They share our view that existing tooling falls short of what SOC teams need; Gem’s magic is the ability to empower these teams to adapt to dynamic and complex environments. Co-founder Arie Zilberstein put a finer point on why their solution is extraordinary (which is why we’re so thrilled to have it as part of the Wiz platform): 

Existing cloud security tools are primarily designed for DevOps teams — analyzing static configurations to identify vulnerabilities. In comparison, Gem's platform is focused on real-time defense against cloud-native attacks, continuously analyzing cloud activity to enable SOC teams to identify and investigate any suspicious or unauthorized action.

With the acquisition of Gem Security, Wiz is fueling our growth engine as we equip customers with a modern cloud security platform that meets all their needs, from CNAPP to CDR. We can now move even faster than before to seize the market opportunity ahead of us as a consolidated offering and the only security company built for the cloud, from day one. 

Thanks to all who have joined us on this journey — we can’t wait to show you what’s next!

Continuer la lecture

Obtenez une démo personnalisée

Prêt(e) à voir Wiz en action ?

“La meilleure expérience utilisateur que j’ai jamais vue, offre une visibilité totale sur les workloads cloud.”
David EstlickRSSI
“Wiz fournit une interface unique pour voir ce qui se passe dans nos environnements cloud.”
Adam FletcherChef du service de sécurité
“Nous savons que si Wiz identifie quelque chose comme critique, c’est qu’il l’est réellement.”
Greg PoniatowskiResponsable de la gestion des menaces et des vulnérabilités