Hewlett Packard Enterprise Acquire Juniper Networks

HPE to acquire Juniper Networks for $14 billion in cash, in a move to bolster its AI networking credentials.
Hewlett Packard Enterprise, a veteran of the tech industry, has confirmed a multi billion dollar acquisition of Juniper Networks.
HPE announced that Juniper has agreed to be acquired in an all-cash transaction for $40.00 per share, making the deal worth approximately $14 billion.
That purchase price is a 32.4 percent premium to the stock's close on Monday, before the deal was revealed.
To put that in English, HPE's networking business is the division that in its latest quarter delivered the fastest growth, and the acquisition will allow HPE to exploit Juniper's network security and AI-enabled enterprise networking offerings.
The acquisition will also help HPE better challenge networking powerhouse Cisco Systems.
HPE noted the explosion of AI and hybrid cloud-driven business is accelerating demand for secure, unified technology solutions that connect, protect, and analyse companies' data from edge to cloud.
It said that these trends, and AI specifically, will continue to be the most disruptive workloads for companies, and HPE has been aligning its portfolio to capitalise on these substantial IT trends with networking as a critical connective component.
Juniper CEO Rami Rahim will lead the combined HPE networking business, reporting to HPE President and CEO Antonio Neri.
There is no word yet as to the job implications for the staff at HPE and Juniper.
Hewlett-Packard is regarded as one of the founding companies of California's tech homeland of Silicon Valley, after being founded in 1939 in a Palo Alto garage.
HPE itself was created in the 2015 split of Hewlett-Packard, which saw HPE concentrating on enterprise software and networking, whereas HP focused on making PCs, laptops and printers.
Since then HPE has mostly avoided making large acquisitions, although it did purchase veteran supercomputer maker Cray Inc for $1.3bn back in 2019.
In December 2020 HPE announced it was leaving California and moved its headquarters to Texas.


This Cyber News was published on www.silicon.co.uk. Publication date: Wed, 10 Jan 2024 12:43:05 +0000


Cyber News related to Hewlett Packard Enterprise Acquire Juniper Networks

Hewlett Packard Enterprise Acquire Juniper Networks - HPE to acquire Juniper Networks for $14 billion in cash, in a move to bolster its AI networking credentials. Hewlett Packard Enterprise, a veteran of the tech industry, has confirmed a multi billion dollar acquisition of Juniper Networks. HPE ...
5 months ago Silicon.co.uk
Juniper Support Portal Exposed Customer Device Info - Until earlier this week, the support website for networking equipment vendor Juniper Networks was exposing potentially sensitive information tied to customer products, including which devices customers bought, as well as each product's warranty ...
4 months ago Krebsonsecurity.com
Palo Alto Networks and IBM to Jointly Provide AI-Powered Security Offerings - PRESS RELEASE. SANTA CLARA, Calif. and ARMONK, N.Y., May 15, 2024 /PRNewswire/ - Palo Alto Networks, the global cybersecurity leader, and IBM, a leading provider of hybrid cloud and AI, today announced a broad-reaching partnership to deliver ...
1 month ago Darkreading.com
Hewlett Packard Enterprise to Acquire Juniper Networks for $14 Billion - In the first mega tech deal of 2024, Hewlett Packard Enterprise announced late Tuesday that it has agreed to acquire network equipment maker Juniper Networks for $14 billion in cash. The acquisition is expected to double HPE's networking business and ...
5 months ago Securityweek.com
CVE-2020-8023 - A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of ...
3 years ago
CISA warns of actively exploited Juniper pre-auth RCE exploit chain - CISA warned federal agencies today to secure Juniper devices on their networks by Friday against four vulnerabilities now used in remote code execution attacks as part of a pre-auth exploit chain. The alert comes one week after Juniper updated its ...
7 months ago Bleepingcomputer.com
CVE-2020-8022 - A Incorrect Default Permissions vulnerability in the packaging of tomcat on SUSE Enterprise Storage 5, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise ...
3 years ago
CVE-2022-22184 - An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker to cause a Denial of Service (DoS). If a BGP update message is received ...
1 year ago
Hewlett Packard Announces Acquisition of Juniper Networks - The union of Juniper Networks and HPE marks a bold leap forward in the age of AI-powered networking. Their combined focus transcends mere products, aiming to deliver complete, synergistic solutions that empower businesses across diverse sectors. ...
5 months ago Cybersecuritynews.com
Critical Juniper Networks RCE bug impacts heaps of devices The Register - More than 11,500 Juniper Networks devices are exposed to a new remote code execution vulnerability, and infosec researchers are pressing admins to urgently apply the patches. It's somewhat of a repeat scenario for Juniper Networks, which only ...
5 months ago Go.theregister.com
CVE-2022-37932 - A potential security vulnerability has been identified in Hewlett Packard Enterprise OfficeConnect 1820, 1850, and 1920S Network switches. The vulnerability could be remotely exploited to allow authentication bypass. HPE has made the following ...
10 months ago
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
CVE-2019-3695 - A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools ...
4 years ago
CVE-2019-3696 - A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module ...
4 years ago
CVE-2021-31354 - An Out Of Bounds (OOB) access vulnerability in the handling of responses by a Juniper Agile License (JAL) Client in Juniper Networks Junos OS and Junos OS Evolved, configured in Network Mode (to use Juniper Agile License Manager) may allow an ...
2 years ago
Juniper warns of critical RCE bug in its firewalls and switches - Juniper Networks has released security updates to fix a critical pre-auth remote code execution vulnerability in its SRX Series firewalls and EX Series switches. Found in the devices' J-Web configuration interfaces and tracked as CVE-2024-21591, this ...
5 months ago Bleepingcomputer.com
CVE-2020-1648 - On Juniper Networks Junos OS and Junos OS Evolved devices, processing a specific BGP packet can lead to a routing process daemon (RPD) crash and restart. This issue can occur even before the BGP session with the peer is established. Repeated receipt ...
2 years ago
CVE-2021-31382 - On PTX1000 System, PTX10002-60C System, after upgrading to an affected release, a Race Condition vulnerability between the chassis daemon (chassisd) and firewall process (dfwd) of Juniper Networks Junos OS, may update the device's interfaces with ...
2 years ago
CVE-2021-0287 - In a Segment Routing ISIS (SR-ISIS)/MPLS environment, on Juniper Networks Junos OS and Junos OS Evolved devices, configured with ISIS Flexible Algorithm for Segment Routing and sensor-based statistics, a flap of a ISIS link in the network, can lead ...
2 years ago
CVE-2020-1678 - On Juniper Networks Junos OS and Junos OS Evolved platforms with EVPN configured, receipt of specific BGP packets causes a slow memory leak. If the memory is exhausted the rpd process might crash. If the issue occurs, the memory leak could be seen by ...
2 years ago
CVE-2021-0236 - Due to an improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved the Routing Protocol Daemon (RPD) service, upon receipt of a specific matching BGP packet meeting a specific term in the flowspec ...
3 years ago
CVE-2022-22193 - An Improper Handling of Unexpected Data Type vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS). ...
2 years ago
CVE-2022-22213 - A vulnerability in Handling of Undefined Values in the routing protocol daemon (RPD) process of Juniper Networks Junos OS and Junos OS Evolved may allow an unauthenticated network-based attacker to crash the RPD process by sending a specific BGP ...
6 months ago
CVE-2022-22225 - A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated attacker with an established BGP session to cause a Denial of Service ...
1 year ago
CVE-2022-22219 - Due to the Improper Handling of an Unexpected Data Type in the processing of EVPN routes on Juniper Networks Junos OS and Junos OS Evolved, an attacker in direct control of a BGP client connected to a route reflector, or via a machine in the middle ...
1 year ago

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)