Home Just In IBM to Acquire ReaQta

IBM to Acquire ReaQta

by CIO AXIS

IBM has announced an expansion of its cybersecurity threat detection and response capabilities with its plans to acquire ReaQta.

ReaQta’s endpoint security solutions are designed to leverage AI to automatically identify and manage threats, while remaining undetectable to adversaries. This move will expand IBM’s capabilities in the extended detection and response (XDR) market, aligning with IBM’s strategy to deliver security with an open approach that extends across disparate tools, data and hybrid cloud environments.

As part of the announcement, IBM also detailed a new suite of XDR offerings under the QRadar brand. IBM QRadar XDR helps security analysts break down the silos between the proliferation of point products in the industry – providing comprehensive visibility across security tools and data sources, whether in the cloud or on-premises, and equipping security teams with the insights and automation they need to act quickly.

Upon closing, ReaQta’s offerings will become part of this portfolio, adding expanded native XDR capabilities to IBM’s security portfolio aimed at helping clients adopt continuous monitoring and rapid response as part of a zero trust approach.

“Complexity has created a cloak that attackers are operating under, furthering their ability to circumvent defenders,” said Mary O’Brien, General Manager, IBM Security. “The future of security is open, using technologies that can connect the security insights that are buried across disparate tools and advanced AI to identify and automatically respond to threats more quickly across their entire infrastructure, from endpoint to cloud. With our expanded capabilities via QRadar XDR and the planned addition of ReaQta, IBM is helping clients get ahead of attackers with the first XDR solution that reduces vendor lock-in via the use of open standards.”

IBM Announces Intent to Acquire ReaQta
IBM’s planned acquisition of ReaQta further differentiates the company’s portfolio of connected, open security tools to unify and speed response to security threats. ReaQta, whose primary business office is located in the Netherlands with headquarters in Singapore, will join the IBM Security business unit upon closing. ReaQta was built by an elite group of cybersecurity experts and researchers with AI and machine learning expertise and extensive backgrounds in security operations. Financial terms were not disclosed. The transaction is expected to close later this year, subject to customary closing conditions and required regulatory reviews.

ReaQta’s behavioral-based platform helps stop known and unknown threats in real-time and can be deployed in a hybrid model – on premise or in the cloud as well as air gapped environments. Through deep learning done natively on the endpoint the platform constantly improves on defining threat behavior tailored to each business per endpoint, allowing it to block any abnormal behavior. ReaQta’s platform also leverages a unique ‘Nano OS’ that monitors the operating systems from the outside, helping to prevent interference by adversarie

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads