Chertoff Group Affiliate Completes Trustwave Acquisition

MC2 Security Fund, a growth equity fund and an affiliate of The Chertoff Group, completed its acquisition of managed security services provider Trustwave.
As a managed security service provider, Trustwave specializes in managed detection and response, cyber advisory, database security, and penetration testing.
The company offers comprehensive offensive and defensive cybersecurity services, and the deal would help expand its global reach.
Investment group MC2 makes private equity investments in high-growth companies in the security and risk management realm.
The Chertoff Group offers specialized advisory services to organizations, and this transaction would place Trustwave in front of Chertoff Group customers in the commercial and public sectors.
Trustwave released the Trustwave Managed SIEM In October 2023, which is available as part of its Managed Security Services for Microsoft Sentinel and Microsoft XDR security products.
The sale of Trustwave by Singapore-based telecommunications giant Singtel to MC2 Security Fund for $205 million was originally announced back in October.
Singtel acquired a 98% stake in Trustwave back in 2015 for $770 million but struggled to scale the company.
By selling, Singtel planned to refocus its business in Asia-Pacific.


This Cyber News was published on www.darkreading.com. Publication date: Tue, 09 Jan 2024 13:50:30 +0000


Cyber News related to Chertoff Group Affiliate Completes Trustwave Acquisition

Chertoff Group Affiliate Completes Trustwave Acquisition - MC2 Security Fund, a growth equity fund and an affiliate of The Chertoff Group, completed its acquisition of managed security services provider Trustwave. As a managed security service provider, Trustwave specializes in managed detection and ...
5 months ago Darkreading.com
SentinelOne to Expand Cloud Security Capabilities With Acquisition of PingSafe - PRESS RELEASE. MOUNTAIN VIEW, CA - January 3, 2024 - SentinelOne, a global leader in AI-powered security, today announced that it has agreed to acquire PingSafe. The acquisition of PingSafe's cloud native application protection platform, when ...
6 months ago Darkreading.com
Cyber A.I. Group Announces Substantial Expansion of Acquisition Pipeline - Cyber A.I. Group, Inc., an emerging growth global cybersecurity, A.I. and IT services company, announced today the significant expansion of the Company's acquisition pipeline. Artificial Intelligence, currently under development and building momentum ...
6 days ago Hackread.com
Driven Technologies Expands Expertise With Acquisition of ieMentor - PRESS RELEASE. NEW YORK, Jan. 3, 2024 /PRNewswire/ - Driven Acquisition Inc, DBA Driven Technologies, a NY based leading cybersecurity and cloud service provider, today announced the acquisition of ieMentor, a Cisco Gold Partner with multiple ...
6 months ago Darkreading.com
Trustwave Relaunches Advanced Continual Threat Hunting with Human-Led Methodology - Trustwave recently relaunched its Advanced Continual Threat Hunting with Human-Led Methodology offering. The security solution provides organizations with a human-led methodology for continual threat hunting, vulnerability analysis, threat ...
1 year ago Csoonline.com
Ransomware Mastermind Uncovered After Oversharing on Dark Web - When researchers responded to an ad to join up with a ransomware-as-a-service operation, they wound up in a cybercriminal job interview with one of the most active threat actors in the affiliate business, who turns out to be behind at least five ...
7 months ago Darkreading.com
SecurityWeek Analysis: Over 450 Cybersecurity M&A Deals Announced in 2022 - MSSPs took the lead in cybersecurity M&A in 2022 with twice as many deals as in 2021. An analysis conducted by SecurityWeek shows that more than 450 cybersecurity-related mergers and acquisitions were announced in 2022. In 2022, we tracked a total of ...
1 year ago Securityweek.com
NCC Group records the most ransomware victims ever in 2023 - While coordinated law enforcement action and government initiatives helped in the fight against ransomware last year, NCC Group still recorded an 84% increase in attacks during 2023. The report included data from NCC Group's Cyber Incident Response ...
4 months ago Techtarget.com
security and privacy in Facebook groups - Having found myself roped into assisting as co-administrator a couple of Facebook groups with security/privacy issues, I thought I should, perhaps, share what little I know about defending your group against scam and spam posts and comments by ...
6 months ago Securityboulevard.com
Palo Alto Networks Completes Acquisition of Talon - Palo Alto Networks announced today that it has completed the acquisition of Talon Cyber Security, an Israeli startup selling a secure browser technology to enterprise customers. Palo Alto first announced plans to buy Talon in November 2023 in a deal ...
6 months ago Securityweek.com
Kiteworks' Maytech Acquisition Reaffirms Commitment to UK Market - PRESS RELEASE. London / San Mateo, USA, November 22, 2023 - Kiteworks, which delivers data privacy and compliance for sensitive content communications through its Private Content Network, announced today the merger with Maytech, which offers data ...
7 months ago Darkreading.com
CVE-2019-2590 - Vulnerability in the PeopleSoft Enterprise HCM Talent Acquisition Manager component of Oracle PeopleSoft Products (subcomponent: Job Opening). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated ...
3 years ago
Russia hacking: 'FSB in years-long cyber attacks on UK', says government - The UK is accusing Russia's Security Service, the FSB, of a sustained cyber-hacking campaign, targeting politicians and others in public life. The government said one group stole data through cyber-attacks, which was later made public, including ...
6 months ago Bbc.com
Cybercrime experts reveal how to infiltrate ransomware gangs The Register - Though it happens rarely, it's always a good day when a ransomware group is taken down by law enforcement. Singapore-based Group-IB celebrated its 20th anniversary in the cybersecurity industry this year, and during this time its researchers have ...
6 months ago Go.theregister.com
Cybercrime experts reveal how to infiltrate ransomware gangs The Register - Though it happens rarely, it's always a good day when a ransomware group is taken down by law enforcement. Singapore-based Group-IB celebrated its 20th anniversary in the cybersecurity industry this year, and during this time its researchers have ...
6 months ago Theregister.com
Hundreds of Thousands of Dollars Worth of Solana Cryptocurrency Assets Stolen in Recent CLINKSINK Drainer Campaigns - On January 3, 2024, Mandiant's X social media account was taken over and subsequently used to distribute links to a cryptocurrency drainer phishing page. The following blog post provides additional insight into the drainer leveraged in this campaign, ...
5 months ago Mandiant.com
Facebook ads push new Ov3r Stealer password-stealing malware - A new password-stealing malware named Ov3r Stealer is spreading through fake job advertisements on Facebook, aiming to steal account credentials and cryptocurrency. The fake job ads are for management positions and lead users to a Discord URL where a ...
5 months ago Bleepingcomputer.com
Cisco to Acquire Multi-Cloud Network & Security Startup Isovalent - In a strategic move destined to fortify its dominance in the ever-evolving realm of cloud security, Cisco has officially declared its intent to acquire Isovalent, a trailblazer in open-source cloud-native networking and security. This bold ...
6 months ago Gbhackers.com
BlackCat Strikes Back: Ransomware Gang "Unseizes" Website, Vows No Limits on Targets - The BlackCat ransomware group, also known as Alphv, has started taking action in response to the recently announced law enforcement operation that involved website seizures and the release of a decryption tool. BlackCat's Tor-based leak website ...
6 months ago Securityweek.com
SonicWall Accelerates SASE Offerings; Acquires Proven Cloud Security Provider - PRESS RELEASE. MILPITAS, Calif. - January 3, 2024 - SonicWall, a global cybersecurity leader, today announced the acquisition of Banyan Security, a leading provider of security service edge solutions for the modern workforce. This acquisition ...
6 months ago Darkreading.com
SentinelOne acquires PingSafe to expand cloud security capabilities - The acquisition of PingSafe's cloud native application protection platform, when combined with SentinelOne's cloud workload security and cloud data security capabilities, is expected to provide companies with a fully integrated platform that drives ...
6 months ago Helpnetsecurity.com
Mimecast Announces Acquisition of Elevate Security - In a pivotal move that elevates cybersecurity to a new level, Mimecast, a leading email and collaboration security company, has acquired Elevate Security, a pioneer in human risk management solutions. This strategic acquisition promises a paradigm ...
5 months ago Cybersecuritynews.com
Snyk Acquires Helios - Developer-focused security company Snyk said it has acquired Helios, a startup focused on helping developers troubleshoot applications in runtime and production. While security testing such as static analysis and software composition analysis are ...
5 months ago Darkreading.com
From the SIEM to the Lake: Bridging the Gap for Splunk Customers Post-Acquisition - The smoke has cleared on Cisco's largest acquisition ever: that of Splunk for $28 billion in September. This acquisition has added a new layer of uncertainty for users, many of which were already wondering what the future holds for threat detection ...
4 months ago Cyberdefensemagazine.com
Imperva Detects Undocumented 8220 Gang Activities - Imperva Threat Research has detected previously undocumented activity from the 8220 gang, which is known for the mass deployment of malware using a variety of continuously evolving TTPs. This threat actor has been known to target both Windows and ...
6 months ago Imperva.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)