SlideShare una empresa de Scribd logo
1 de 16
pwc.com




                     Cyber Security M&A
                     Decoding deals in the global
                     Cyber Security industry




Cyber Security M&A
review

November 2011
Contents




    Introduction	                     03
    Cyber Security market overview	   04
    Deal activity	                    06
    Valuation trends	                 08
    Deal makers	                      10
    Future deal prospects	            13
    PwC case study	                   14




2                                          PwC
Introduction




Welcome to PwC’s1 Cyber Security M&A review. Here we provide a
breakdown and analysis of deal activity in the Cyber Security market and
examine some of the underlying forces and trends that are driving this
rapidly evolving industry.

We review global deal activity for the last three years where total
investment exceeded $22 billion.

The market is undergoing significant change in many segments and is
attracting investment from many different types of companies including
IT companies, defence contractors, technology businesses, professional
services firms, telecommunications firms and financial investors. This
convergence is driving innovation in the market and, coupled with an
increasing awareness of cyber security risks across all organisations,
presents significant opportunities for businesses that can address current
and emerging issues. This will continue to drive M&A activity by both
strategic and financial investors.




Barry Jaber
Director
Security Industry Leader




1
 “PwC” refers to PricewaterhouseCoopers LLP (a limited liability partnership in the United
Kingdom), which is a member firm of PricewaterhouseCoopers International Limited, each
member firm of which is a separate legal entity.

                                                                                             3
Cyber Security
market overview

                            The term Cyber Security is relatively new
                            and is commonly thought to be a
                            component of the more familiar
                            Information Security (a slightly broader
                            term that includes non-cyber or offline
                            information) that has been in common
                            use for several decades. Definitions of
                            information security vary but commonly
                            centre on protecting the confidentiality,
                            integrity and availability of
                                information, regardless of the form
    Global Cyber Security       of the information.
    spending 2011:

    $60 billion




4                                                                  PwC
Defining the market                                                  Growing threats and increasing
                                                                     awareness are key
In our view, the definition of Cyber Security needs to be
broadened to reflect two distinct characteristics. The first is      Security breaches and malware attacks have been regular
that Cyber Security includes the development of products and         front-page news over the past few years. There have been a
services for offensive applications. These are largely (if not       number of high profile Cyber Security incidents this year
exclusively) designed for government and military use, and           alone, from computer hacking groups, such as LulzSec’s attack
are often also referred to as cyber weapons or cyber defence.        on the Playstation network to foreign intelligence services,
The second is that Cyber Security not only encompasses the IT        including an attack in March where 24,000 files were stolen
domain (primarily Internet Protocol or just ‘Internet’               from a Pentagon defence contractor. More recently, quasi-
connected devices), but also telecoms equipment and                  political activist groups such as Anonymous have targeted a
industrial equipment.                                                range of high-profile businesses and organisations. The
                                                                     apparent ease with which some of these activities have taken
The Cyber Security market (or industry) therefore is comprised       place has very publicly highlighted the importance of Cyber
of companies that provide products and/or services for defensive     Security. The costs arising from such breaches have also
and offensive applications across the IT, telecoms and industrial    focused attention on security. Sony reported that the hack of
domains. And that is the definition of the sector that we have       its PlayStation network and the consequent loss of its network
used in compiling this report.                                       availability will cost the business $171 million.

Market size and projected growth                                     We have also seen the use of viruses developed to attack
                                                                     specific types of equipment. The Stuxnet virus, for example,
Global Cyber Security spending was approximately $60 billion         aimed at industrial control systems, was largely attributed
in 2011 and is expected to grow at close to 10% every year           with the problems that hit the Iranian nuclear programme,
over the next 3-5 years. The US accounts for over half of the        impacting its uranium enrichment programme. On a more
total. The next largest market is Japan, followed by the UK.         personal – but no less sensational – level, the breach of
In most countries, the private sector accounts for the majority of   individuals’ mobile phone voicemail accounts by reporters
Cyber Security spending. The notable exception is the US where       from a News International publication, The News of the
government spending is almost equal to that of the private           World, has also brought home the vulnerability of telecoms
sector.                                                              and other equipment to unauthorised access.

The main drivers of the Cyber Security market are:                   Against this backdrop of growing threats, deal activity continues
                                                                     to increase.
•	 Increasing cyber threats, both from new actors and new
   threat vectors (the paths that attacks can take).
                                                                      A growing market: Percentage of respondents who believe that
                                                                      information security spending will increase in the next 12 months
•	 Greater vulnerabilities due to the more pervasive use of           60
   technology, particularly mobile devices and Cloud computing.

•	 Increasing awareness by organisations and consumers of             50                                                            52%    51%
   the threats and potential threats.
                                                                                  46%
                                                                      40                        44%          44%
•	 Changes in technology driving product and service
                                                                                                                          38%
   innovation of security solutions.
                                                                      30
•	 Increasing regulation particularly those enforcing the
   requirement to secure personal data.
                                                                      20

•	 Changes in outsourcing; some organisations are
   increasingly relying on partners for security, whilst others       10
   are growing internal security spending to maintain greater
   levels of control.
                                                                       0
                                                                                  2006         2007          2008         2009      2010   2011
                                                                     Source: PwC 2012 Global State of Information Security Survey




Cyber Security M&A                                                                                                                                5
Deal activity




Deal volume and value                                                                              2008          2009        2010 2011H1
                                                                  Number of deals                      77         88          106        37

                                                                  Total deal value ($millions)    4,155      1,630           5,882    10,175



                                      2008                          2009                           2010                         2011H1
                               Q1    Q2      Q3      Q4    Q1     Q2       Q3      Q4      Q1     Q2        Q3          Q4      Q1       Q2
Number of deals                21    15       17     24     19     22       17      30     23     13        37          33       24      13
Total deal value ($millions)   149   441     565   3,000   299    137      326    868     661    654    2,179     2,388       9,543     633




                                                                 Cumulative spending on Cyber Security deals since 2008
    Deal value increased                                         totals nearly $22 billion, an average of over $6 billion in each
                                                                 year. Acquirers have been from a range of sectors including
    sixfold in the last 12                                       Technology, IT services, Aerospace & Defence as well as
    months                                                       financial investors.

                                                                 2010 saw an increase in both total deal volume and value of nearly
           Total investment since                                40% versus 2008, following a marked slowdown in total deal
                                                                 value in 2009. Total deal value increased by over 70% in the first
           2008 has exceeded $22                                 half of 2011 versus full year 2010 to $10.2 billion, driven primarily
           billion globally                                      by Intel’s $7.8 billion acquisition of McAfee which was completed
                                                                 in February 2011. Total deal volume in the first half 2011 is
                                                                 slightly ahead of the same period in 2010.

                                                                 There have been a number of other mega deals (with values of
                                                                 $500 million or above) since 2009, including Dell’s acquisition
                                                                 of Secureworks in 2011 and Apax Partners’ acquisition of
                                                                 Sophos in 2010.

                                                                 There has been a return to larger deal sizes since 2009 which
                                                                 saw a sharp decline in total deal value. However, the total
                                                                 number of deals in this period increased as the majority of the
                                                                 activity focused on smaller investments (deal valued at less
                                                                 than $10m).

                                                                 Overall, deal value, deal volume and average deal size have
                                                                 all been trending up over the reviewed period.




6                                                                                                                                       PwC
Average deal size 2008-2011H1
                          800


                          700                                                                                              Intel acquires McAfee
                                                                                                                           Dell acquires Secureworks

                          600


                          500
 USD (millions)




                          400
                                                                  BAE Systems acquires Detica                                   Apax Partners
                                                                  Symantec acquires MessageLabs Group                           acquire Sophos
                          300


                          200


                          100


                            0
                                 Q1        Q2          Q3     Q4         Q1         Q2          Q3       Q4          Q1      Q2          Q3        Q4      Q1          Q2
                                                2008                                     2009                                     2010                          2011

                                      Average deal size




Deal activity by number and range of deal value 2008-2011H1

                                                3%                                                                  4%                            5%
                          100%
                                                                               8%                                   6%
                                                10%
                                                                              10%                                                                 14%

                          80%                   16%                                                             19%
                                                                                                                                                  14%
   Share of deal volume




                                                                              26%
                                                16%
                                                                                                                19%                               14%
                          60%



                          40%

                                                56%                           56%                               53%                               54%
                          20%



                           0%
                                                2008                          2009                                  2010                         2011 H1
                                        Mega Deals ($500m+)                         Market Consolidation Deals (<$10m)
                                        Large Deals ($100-500m)                     Deals with undiscolsed values
                                        Medium Deals ($10-100m)




Cyber Security M&A                                                                                                                                                          7
Valuation trends




Deal valuation multiples                                               Deal valuation trends, 2008-2011H1, Deal value/EBITDA ratio

The valuation multiples in cyber security deals are relatively     20
high, with both mean and median deal value-to-EBITDA
ratios at around 15 times during the period from 2008
through to 2011H1. Deal value-to-revenue ratios were around
2-3 times over the same period. While these figures have been
adjusted to omit some inflated values, they are clear indicators   15

that acquirers are willing to pay a premium to buy Cyber
Security companies.


                                                                   10
    Deal value/EBITDA ratio
    recovered in 2011 to over
    15x
                                                                       5




                                                                       0
                                                                               2008           2009             2010          2011 H1
                                                                                Mean            Median



                                                                   6
                                                                       Deal valuation trends, 2008-2011H1, Deal value/Revenue ratio



                                                                   5




                                                                   4




                                                                   3




                                                                   2




                                                                   1




                                                                   0
                                                                              2008           2009            2010          2011 H1
                                                                              Mean            Median




8                                                                                                                                     PwC
Listed Cyber Security companies                                                                                                                                                                               Operating
                                                                                                                                                                                                                                              Profit before                      Revenue
                                                                                                                                                                                                                   income
     valuations and share price trends                                                                                                                                                                             multiple
                                                                                                                                                                                                                                              tax multiple                       multiple

     Price-Earnings multiples for listed pure-play security                                                                                                              Checkpoint                                20.6                       19.5                               10.0
     businesses, all US-based, range from 14-51x.
                                                                                                                                                                         Sourcefire                                51.5                       36.1                               5.5
     The market in cyber security stocks divides between pure
     plays and software/hardware providers that have a strong                                                                                                            Fortinet                                  51.1                       51.1                               8.7
     security offering as part of their products and services. Prices
                                                                                                                                                                         Symantec                                  14.1                       16.7                               2.0
     for pure play stocks are volatile, with large swings often
     accompanying news items relating to specific breaches. As the                                                                                                       Websense                                  25.1                       29.4                               2.3
     graph below shows, prices in some stocks have significantly
                                                                                                                                                                         Note: Share price on 24 August 2011; financial data for last reported full financial year
     outpaced market averages. For example, Sourcefire, one of the
     leading providers of security software to large businesses and
     governments, has seen a four-fold increase in its share price
     since May 2009. Many stocks trade at very high earnings
     multiples and have ratios of ten times or more.


               Share price (indexed) of pure play Cyber Security companies, January 2008-August 2011

                             500




                             400
index (4 January 2008=100)




                             300




                             200




                             100




                               0
                                                              04-May-08




                                                                                                                                         04-May-09




                                                                                                                                                                                                                     04-May-10




                                                                                                                                                                                                                                                                                                   04-May-11
                                                                          04-July-08




                                                                                                     04-Nov-08




                                                                                                                                                                               04-Nov-09




                                                                                                                                                                                                                                                         04-Nov-10
                                                                                       04-Sep-08




                                                                                                                                                                 04-Sep-09




                                                                                                                                                                                                                                             04-Sep-10
                                               04-Mar-08




                                                                                                                             04-Mar-09




                                                                                                                                                                                                       04-Mar-10




                                                                                                                                                                                                                                                                                       04-Mar-11
                                   04-Jan-08




                                                                                                                 04-Jan-09




                                                                                                                                                                                           04-Jan-10




                                                                                                                                                                                                                                                                     04-Jan-11
                                                                                                                                                     04-Jul-09




                                                                                                                                                                                                                                 04-Jul-10




                                                           Sourcefile                              Checkpoint                             Fortinet                           Symantec                               Websense                                 Guidance Software

               Note: Fortinet indexed at 100 in November 2009 when first listed.




  Cyber Security M&A                                                                                                                                                                                                                                                                                           9
Deal makers


Overview                                                               Deal activity by investor group
                                                                       Measured by total number of deals 2008-2011H1
Strategic investors accounted for c.70-80% of deal volume
from 2008-2011 H1 and include companies from a range of                                           100
sectors including Technology, IT services and Aerospace
                                                                                                        26.0%           26.1%         18.9%          29.7%
& Defence.

                                                                                                  80
  Top 10 deals




                                                                       Share of/number of deals
  A number of features characterise the top ten deals in
  the period we have looked at between 2008-2011 H1.                                              60
  Technology and IT software/services businesses (eg Intel,
  Symantec Dell and Hewlett Packard) have dominated.
  The only defence contractors to feature in the top ten are                                      40
                                                                                                        74.0%           73.9%         81.1%          70.3%
  BAE Systems and Raytheon. All of the top ten deals
  featured only UK and US based targets and acquirers.

  The two biggest deals in H1 2011 were Intel’s acquisition                                       20
  of McAfee for $7.8 billion and Dell’s $612 million
  acquisition of Secureworks. This contrasts with 2010
  which saw Hewlett Packard purchase ArcSight for
                                                                                                   0
  $1.6 billion and Symantec’s $1.3 billion acquisition of                                               2008             2009          2010          2011 H1
  VeriSign. Overall the top ten deals in 2011 so far have                                               Strategic Investor      Financial Investor
  been worth $10.1 billion up from $5.0 billion in 2010
  and $1.5 billion in 2009 and in each year the top ten
  deals have accounted for more than 85% of total deal
  value in that year.
                                                                                                                    All of the top ten deals
  The only large-scale financial investors to date have been
  Apax Partners with their acquisition of Sophos in 2010                                                            featured only UK and US
  for $580 million and Thoma Bravo’s acquisition of                                                                 based targets and
  SonicWall also in 2010 for $633 million.
                                                                                                                    acquirers


Top10 Cyber Security deals, 2008-2011H1
Date                                                                                                                                    Value of transaction
             Target name                       Target nation    Acquirer name                                      Acquirer nation
effective                                                                                                                               (USDm)

02/28/2011   McAfee Inc                        United States    Intel Corp                                         United States                     7,828

10/22/2010   ArcSight Inc                      United States    Hewlett-Packard Co                                 United States                     1,569

08/09/2010   VeriSign Inc-Indentity Business   United States    Symantec Corp                                      United States                     1,280

10/23/2008   Detica Group PLC                  United Kingdom   BAE Systems (Holdings) Ltd                         United Kingdom                    1,021

11/14/2008   MessageLabs Group Ltd             United Kingdom   Symantec Corp                                      United States                      695

07/20/2010   SonicWALL Inc                     United States    Thoma Bravo Fund                                   United States                      633

02/08/2011   SecureWorks Inc                   United States    Dell Inc                                           United States                      612

03/05/2010   Sophos PLC                        United Kingdom   Apax Partners LLP                                  United Kingdom                     580

31/01/2011   Applied Signal Technology, Inc.   United States    Raytheon Co                                        United States                      490

11/18/2008   Secure Computing Corp             United States    McAfee Inc                                         United States                      476




10                                                                                                                                                             PwC
Financial investors
Over 2008-2011 H1, around 25% of deal volume was attributable to financial investors, accounting for 15% of total deal value. In
terms of share of deal value, financial investors have started 2011 at a relatively slow rate compared to 2009 and 2010 where they
contributed 30% and 25% of total deal value respectively.


Top10 Cyber Security deals with financial acquirers, 2008-2011H1
 Date                                                                                                              Value of transaction
               Target name                         Target nation      Acquirer name              Acquirer nation
 effective                                                                                                         (USDm)

  07/20/2010 SonicWALL Inc                         United States      Thoma Bravo Fund           United States            633.64

  05/03/2010 Sophos PLC                            United Kingdom     Apax Partners LLP          United Kingdom           580.00

  10/05/2009 AVG Technologies CZ sro               Czech Republic     TA Associates Inc          United States            200.00

 09/05/2008 Tumbleweed Communications Corp         United States      Tornado Acquisition Corp   United States            141.46

  03/24/2009   Aladdin Knowledge Systems Ltd       Israel             Investor Group             United States              137.12

  01/25/2010   ExteNet Systems Inc                 United States      Investor Group             United States            128.40

  07/28/2009   Entrust Inc                         United States      Thoma Bravo LLC            United States            123.87




Deal rationale                                                        Aerospace & Defence companies
The rationale for acquisitions of Cyber Security companies            BAE Systems entered the market by acquiring Detica plc in
differs by the type of acquirer:                                      2008 for c.$1 billion. BAE Systems has since acquired part
•	 Defence contractors are seeking to diversify away from             of L-1 Identity Solutions in a three-way deal with Safran for
   core defence markets as i) the near term outlook for               $297m and two Scandinavian businesses, ETI and Norkom,
   defence spending in Western Europe is negative; ii) there          for $210 million and $290 million respectively.
   is a structural trend in government spending away from
                                                                      Raytheon has been acquiring in the last few years with the
   defence and towards security, and iii) the Cyber Security
                                                                      $211 million acquisition of Oakley Networks in 2007 and of
   market is expected to experience strong growth. Defence
                                                                      SI Government solutions and Telemus Solutions in 2008.
   contractors have targeted acquisitions that provide access
                                                                      Further acquisitions included the $350 million purchase of
   to new customers (primarily government agencies e.g. CIA,
                                                                      BBN technologies in 2009 and the $490 million purchase of
   FBI, GCHQ, MI5/6), new capabilities and access to scarce
                                                                      Applied Signal Technologies in 2011.
   security-cleared personnel.
•	 IT companies see Cyber Security as a necessary capability to       Outside the top ten, Mantech has made a number of sub-$100
   have in-house in order to provide customers with end-to-end        million acquisitions and QinetiQ has been active, completing
   solutions. As threats and incidents proliferate, Cyber Security    a number of acquisitions including the $40m acquisition of
   is increasingly being seen as a source of differentiation for      Cyveillance in 2009.
   their products and services.
•	 Technology companies have been broadening their product            Technology companies
   portfolios and driving security features into existing products.   The major technology businesses accounted for six of the top
•	 Private equity investors are attracted to the high growth          ten deals over the review period. Intel acquired McAfee for
   potential available from the Cyber Security sector and,            $7.8 billion in 2011 which was the largest deal in the sector
   as deals continue to flow, the clear path to future exit           during our review period. Symantec acquired VeriSign in
   opportunities. Venture capitalists have been active and            2010 for $1.28 billion and MessageLabs in 2008 for $695
   are making smaller investments, particularly in the US.            million. Symantec also made a number of smaller acquisitions




Cyber Security M&A                                                                                                                    11
including GuardianEdge Technologies, Mi5 Networks,                          Deal activity 2008-2011H1
SoftScan and PC Tools. Dell bought SecureWorks in 2011 for                  Measured by total number of deals
over $600 million, HP acquired ArcSight in 2010 for nearly
                                                                                      120
$1.6 billion and McAfee acquired Secure Computing in 2008.

Outside the top ten, IBM has made a number of smaller
                                                                                      100
acquistions including BigFix in 2010, Guardium and Ounce
Labs in 2009.
                                                                                      80
BAE Systems acquires L-1 Intelligence Services Group
BAE Systems acquisition of US company L-1 Identity Solutions’


                                                                    Number of deals
consulting business in September 2010 for a total                                     60

consideration of $297 million provides a clear example of
defence businesses’ strategies to deepen their capabilities in
                                                                                      40
offering cyber security advice and services to government
clients. BAE Systems acquired three divisions from L-1 that
together made up its Intelligence Services Group. In a release,                       20
the president of BAE Systems Intelligence and Security sector
described the deal as “all about building our capabilities to
better meet the dynamic and changing and security needs of                             0
                                                                                            2008             2009              2010              2011 H1
our US government customers”.
                                                                                            Total number of deals

Intel acquires McAfee                                                                       Total number of deals excluding deals with US targets or acquirers
                                                                                            Total number of deals with US targets or acquirers
The largest deal in the sector to date, Intel’s acquisition of
McAfee for $7.8 billion, highlights the importance of security
for large established technology businesses. However, the                  Regional distribution of deals by acquirer region 2008-2011H1
market remains divided in its views about the rationale                    Measured by number of deals with disclosed values
behind Intel’s decision to buy and the extent to which the
value of the deal will generate the right level of returns. While
some commentators have attributed the deal to Intel’s long-
term plan to embed security in its chipsets, others have                                                                         Africa / Middle East (1%)
questioned the feasibility of this in the medium term. Other                                                                     Asia Pacific (18%)
views include Intel’s desire to move further into the high-                                                                      Europe (26%)
growth mobile market, where McAfee has a range of security                                                                       North America (54%)
products, and others believe the acquisition will allow Intel to                                                                 Other (0%)
have specific software written for its chips to provide                                                                          South America (1%)
additional security.

US is key
As expected, when looked at in terms of value, the majority of
deals (over 50%) involve acquirers or targets that are based in             Regional distribution of deals by acquirer region 2008-2011H1
North America. However, the spread is more global when it                   Measured by number of deals
comes to the volume of deals. There are two reasons for the
focus of value in North America. First, the US has a very
strong technology industry, and secondly, the US defence and
                                                                                                                                  Africa / Middle East (1%)
intelligence budgets are significantly larger than in any other
                                                                                                                                  Asia Pacific (18%)
country. By comparison, Europe accounted for approximately
a quarter of deal value and a third of deal volume over the                                                                       Europe (26%)

same period.                                                                                                                      North America (54%)
                                                                                                                                  Other (0%)
                                                                                                                                  South America (1%)




12                                                                                                                                                         PwC
Future deal prospects




There are a number of key trends that are likely to drive Cyber                             The graphic below shows some of the main long term drivers
Security deals in the future. As the use of the internet becomes                            shaping information technology and its uses. These are key
increasingly mobile (with smart phones and tablets already                                  reasons for the increasing interest in Cyber Security and the
accounting for a high proportion of internet activity), the                                 development of an active and growing M&A market. As the
perceived vulnerability of those technologies will add to the                               world becomes ever more connected and appreciative of the
demand for higher levels of security. The adoption of Cloud                                 many benefits that unprecedented information sharing and
computing for personal, corporate and government use will also                              communications creates, there is also a growing awareness of
drive the need for greater protection. And both of these come                               how vulnerable such extensive and complex networks can be.
against a backdrop of heightened awareness of hacks, malware                                Vast amounts of data are available more readily to more
and deliberate attacks on institutions and companies by semi-                               people than ever before, but there is an equal recognition that
organized groups such as the Anonymous group of hackers.                                    managing and securing the data explosion is an increasingly
                                                                                            difficult. The divide between work and home is blurring, with
Defence contractors increasingly perceive the need to expand                                constantly connected mobile users now working in ways that
their offerings to governments, both to provide additional                                  create challenges for corporate IT in securing their systems
security services and in the development of a wide range of                                 without damaging productivity.
cyber weaponry that will be used for both offensive and
defensive purposes against others’ networks and technology.                                 Added to these broad trends are the specific impacts of e-
                                                                                            finance with transactions increasingly taking place online,
As consumers and organisations become more aware of the                                     tough regulatory standards for data protection and privacy
wide and growing array of threats that are ranged against                                   and the development of new ‘internets’ large private networks
their data and services, they will demand more from the                                     and walled garden models for media and other forms of
companies that they select for hardware and software.                                       distribution. Overall, then, it is not hard to see why Cyber
Existing providers are likely to seek acquisitions that can give                            Security is seen an as a major growth area and a market that
them rapid access to differentiating their offerings with                                   many businesses are seeking to enter.
enhanced levels of security.

Long term drivers shaping the cyber security market
 1     Infrastructure
       revolution
                                 •	
                                 •	
                                      Increase in penetration of high speed broadband and wireless networks
                                      Centralisation of computing resources and widespread adoption of cloud computing
                                 •	   Proliferation of IP (internet protocol) connected devices and growth in functionality
                                 •	   Improved global ICT (Information and Communications Technology) infrastructure enabling greater outsourcing
                                 •	   Device convergence and increasing modularisation of software components
                                 •	   Blurring work/personal life divide and ‘Bring Your Own’ approach to enterprise IT
                                 •	   Evolution in user interfaces and emergence of potentially disruptive technologies

 2     Data explosion            •	
                                 •	
                                      Greater sharing of sensitive data between organisations and individuals
                                      A significant increase in visual data
                                 •	   More people connected globally
                                 •	   Greater automated traffic from devices
                                 •	   A multiplication of devices and applications generating traffic
                                 •	   A greater need for the classification of data

 3     An always-on,
       always-connected
                                 •	
                                 •	
                                      Greater connectivity between people driven by social networking and other platforms
                                      Increasingly seamless connectivity between devices
       world                     •	   Increasing information connectivity and data mining
                                 •	   Increased Critical National Infrastructure and public services connectivity

 4     Future finance            •	
                                 •	
                                      Rising levels of electronic and mobile commerce and banking
                                      Development of new banking models
                                 •	   Growth in new payment models
                                 •	   Emergence of digital cash

 5     Tougher Regulation •	 Increasing regulation relating to privacy
       and Standards      •	 Increasing standards on Information Security
                          •	 Globalisation and net neutrality as opposing forces to regulation and standardisation

 6     Multiple Internets        •	
                                 •	
                                      Greater censorship
                                      Political motivations driving new state/regional internets
                                 •	   New and more secure internets
                                 •	   Closed social networks
                                 •	   Growth in paid content

 7     New Identity and
       Trust Models
                                 •	 The effectiveness of current identity concepts continues to decline
                                 •	 Identity becomes increasingly important in the move from perimeter to information based security
                                 •	 New models of trust develop for people, infrastructure, including devices, and data
Source: PwC / Technology Safety Board Information Security 2020 report

Cyber Security M&A                                                                                                                                      13
Case study
Entering the Cyber Security market
PwC recently helped a client develop an entry strategy                    Our analysis provided our client with an assessment
for the Cyber Security market.                                            of the attractiveness of various areas of the Cyber
                                                                          Security market, based on external research and
We started our work by reframing the question and breaking it down        interviews with buyers of Cyber Security solutions.
into a number of key issues:                                              We also compared various market entry options and
                                                                          formulated a shortlist of clear approaches to entering
•	 What is the most useful way to define and segment                      the identified segments.
   the Cyber Security market?
                                                                          This provided our client with a robust and fact-based
                                                                          analysis that enabled them to formulate an entry
•	 Which segments are the most attractive?
                                                                          strategy that was both deliverable and provided a
                                                                          platform for future growth.
•	 What choices need to be made to ensure the right strategic focus?

•	 What is the right approach to enter these markets successfully (e.g.
   organic growth, partnership, JV or acquisition)?

•	 What changes does the organisation need to make to enable this?




  Other relevant
  thought leadership




14                                                                                                                            PwC
Methodology


Cyber Security M&A is an analysis of mergers and acquisitions                Regional categories used in this report approximate United
in the Cyber Security industry. Information was sourced from                 Nations (UN) Regional Groups as determined by the UN
Thomson Financial and includes deals where the target is                     Statistics Division, with the exception of the North America
defined as a cyber security business definition in this report.              region (includes North America and Latin and Caribbean UN
                                                                             groups), the Asia and Oceania region (includes Asia and
This analysis includes all individual mergers and acquisitions               Oceania UN groups), and Europe (divided into United
for disclosed or undisclosed values, leveraged buyouts,                      Kingdom, plus Eurozone and Europe ex-UK and Eurozone
privatizations, minority stake purchases, and acquisitions of                regions). The Eurozone includes Austria, Belgium, Cyprus,
remaining interest announced between January 1, 2008 and                     Finland, France, Germany, Greece, Ireland, Italy,
June 30, 2011, with a deal status of completed. The term                     Luxembourg, Malta, Netherlands, Portugal, Slovenia, and
deals, when referenced herein, is used interchangeably with                  Spain. Oceania includes Australia, New Zealand, Melanesia,
transactions.                                                                Micronesia, and Polynesia. Overseas territories were included
                                                                             in the region of the parent country.




                               OneSecurity                                              http://www.pwc.co.uk/cybersavvyceo




                               E-espionage                                              Delusions of
                                                                                        safety?
                               What risks does your organisation
                                                                                        The Cyber Savvy CEO: Getting
                               face from cyber-attacks?                                 to grips with today’s growing
                                                                                        cyber-threats




                                                                   Secure Information
                                                                   is Power




Cyber Security M&A                                                                                                                     15
Contacts


   Barry Jaber                                                            Scott Thompson
   Director, Security Industry Leader                                     US Aerospace and Defence Leader
   barry.n.jaber@uk.pwc.com                                               scott.thompson@us.pwc.com
   +44 (0)20 721 31567                                                    +1 703 918 1976

   Neil Hampson                                                           Bob Long
   Partner, UK and Global Aerospace                                       US Aerospace and Defence
   & Defence Leader                                                       Transaction Services Leader
   neil.r.hampson@uk.pwc.com                                              bob.long@us.pwc.com
   +44 (0)20 7804 9405                                                    +1 703 918 3025

   Andrew McCrosson
   Partner, Transaction Services
   andrew.mccrosson@uk.pwc.com
   +44 (0)20 7213 5334

   Michelle Ritchie
   Director, Transaction Services
   m.ritchie@uk.pwc.com
   +44 (0)20 7212 2502
   Rob Morgan
   Director, Corporate Finance
   rob.morgan@uk.pwc.com
   +44 (0)20 7212 3670
   Philip Shepherd
   Partner, TMT
   philip.a.shepherd@uk.pwc.com
   +44 (0)20 7804 9366
   William Beer
   Director, OneSecurity
   william.m.beer@uk.pwc.com
   +44 (0)20 7212 7337




pwc.com
This publication has been prepared for general guidance on matters of interest only, and does not constitute professional advice. You should not act upon the
information contained in this publication without obtaining specific professional advice. No representation or warranty (express or implied) is given as to the accuracy
or completeness of the information contained in this publication, and, to the extent permitted by law, PricewaterhouseCoopers does not accept or assume any liability,
responsibility or duty of care for any consequences of you or anyone else acting, or refraining to act, in reliance on the information contained in this publication or for any
decision based on it.
© 2011 PwC. All rights reserved. Not for further distribution without the permission of PwC. “PwC” refers to the network of member firms of PricewaterhouseCoopers
International Limited (PwCIL), or, as the context requires, individual member firms of the PwC network. Each member firm is a separate legal entity and does not act
as agent of PwCIL or any other member firm. PwCIL does not provide any services to clients. PwCIL is not responsible or liable for the acts or omissions of any of its
member firms nor can it control the exercise of their professional judgment or bind them in any way. No member firm is responsible or liable for the acts or omissions of
any other member firm nor can it control the exercise of another member firm’s professional judgment or bind another member firm or PwCIL in any way.
HB-2011-09-14-1705-CG_Cyber Security

Más contenido relacionado

La actualidad más candente

DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITYDYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY anurama
 
NATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-UpsNATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-UpsBenjamin Rohé
 
Cybersecurity in the Era of IoT
Cybersecurity in the Era of IoTCybersecurity in the Era of IoT
Cybersecurity in the Era of IoTAmy Daly
 
Top 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and BeyondTop 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and BeyondNandita Nityanandam
 
The Future of Cyber Security
The Future of Cyber SecurityThe Future of Cyber Security
The Future of Cyber SecurityStephen Lahanas
 
NUS-ISS Learning Day 2017 - Managing Cybersecurity Risk in the Digital Era fo...
NUS-ISS Learning Day 2017 - Managing Cybersecurity Risk in the Digital Era fo...NUS-ISS Learning Day 2017 - Managing Cybersecurity Risk in the Digital Era fo...
NUS-ISS Learning Day 2017 - Managing Cybersecurity Risk in the Digital Era fo...NUS-ISS
 
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...Cláudia Alves
 
Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017Bill Chamberlin
 
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...CODE BLUE
 
Top Cybersecurity Trends of 2021
Top Cybersecurity Trends of 2021Top Cybersecurity Trends of 2021
Top Cybersecurity Trends of 2021Shawn Nutley
 
PAC Webinar - "Show me the money!" - evaluating market opportunities in cyber...
PAC Webinar - "Show me the money!" - evaluating market opportunities in cyber...PAC Webinar - "Show me the money!" - evaluating market opportunities in cyber...
PAC Webinar - "Show me the money!" - evaluating market opportunities in cyber...Nicolas Beyer
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Eric Vanderburg
 
Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareAdi Saputra
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromiseCMR WORLD TECH
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7James Nesbitt
 
Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Mukesh Chinta
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Mukesh Chinta
 

La actualidad más candente (20)

DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITYDYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
 
NATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-UpsNATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-Ups
 
Cybersecurity in the Era of IoT
Cybersecurity in the Era of IoTCybersecurity in the Era of IoT
Cybersecurity in the Era of IoT
 
Top 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and BeyondTop 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and Beyond
 
The Future of Cyber Security
The Future of Cyber SecurityThe Future of Cyber Security
The Future of Cyber Security
 
NUS-ISS Learning Day 2017 - Managing Cybersecurity Risk in the Digital Era fo...
NUS-ISS Learning Day 2017 - Managing Cybersecurity Risk in the Digital Era fo...NUS-ISS Learning Day 2017 - Managing Cybersecurity Risk in the Digital Era fo...
NUS-ISS Learning Day 2017 - Managing Cybersecurity Risk in the Digital Era fo...
 
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...
 
Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017
 
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
 
Top Cybersecurity Trends of 2021
Top Cybersecurity Trends of 2021Top Cybersecurity Trends of 2021
Top Cybersecurity Trends of 2021
 
PAC Webinar - "Show me the money!" - evaluating market opportunities in cyber...
PAC Webinar - "Show me the money!" - evaluating market opportunities in cyber...PAC Webinar - "Show me the money!" - evaluating market opportunities in cyber...
PAC Webinar - "Show me the money!" - evaluating market opportunities in cyber...
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
 
Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs Ransomware
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromise
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Navigating Cybersecurity
Navigating CybersecurityNavigating Cybersecurity
Navigating Cybersecurity
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7
 
Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1
 
Silicon Valley top 20
Silicon Valley top 20Silicon Valley top 20
Silicon Valley top 20
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2
 

Similar a Etude sur le marché de la cyber sécurité (2011)

Revolution Or Evolution Exec Summary
Revolution Or Evolution Exec SummaryRevolution Or Evolution Exec Summary
Revolution Or Evolution Exec SummaryWilliam Beer
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptabilityitnewsafrica
 
Global Cyber Security Industry
Global Cyber Security IndustryGlobal Cyber Security Industry
Global Cyber Security IndustryReportLinker.com
 
As telcos go digital, cybersecurity risks intensify by pwc
As telcos go digital, cybersecurity risks intensify by pwcAs telcos go digital, cybersecurity risks intensify by pwc
As telcos go digital, cybersecurity risks intensify by pwcMert Akın
 
Y20151003 IoT 資訊安全_趨勢科技分享
Y20151003 IoT 資訊安全_趨勢科技分享Y20151003 IoT 資訊安全_趨勢科技分享
Y20151003 IoT 資訊安全_趨勢科技分享m12016changTIIMP
 
White Paper: IoT Security – Protecting the Networked Society
White Paper: IoT Security – Protecting the Networked SocietyWhite Paper: IoT Security – Protecting the Networked Society
White Paper: IoT Security – Protecting the Networked SocietyEricsson
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfRahimMakhani2
 
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdfCYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdfVikashSinghBaghel1
 
Telefónica security io_t_final
Telefónica security io_t_finalTelefónica security io_t_final
Telefónica security io_t_finalChristopher Wang
 
Securing the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEOSecuring the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEOThe Economist Media Businesses
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...LabSharegroup
 
VET4SBO Level 2 module 6 - unit 4 - v0.9 en
VET4SBO Level 2   module 6 - unit 4  - v0.9 enVET4SBO Level 2   module 6 - unit 4  - v0.9 en
VET4SBO Level 2 module 6 - unit 4 - v0.9 enKarel Van Isacker
 
Network Access Control Market Trends, Technological Analysis and Forecast Rep...
Network Access Control Market Trends, Technological Analysis and Forecast Rep...Network Access Control Market Trends, Technological Analysis and Forecast Rep...
Network Access Control Market Trends, Technological Analysis and Forecast Rep...natjordan6
 
Chris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' MeetupChris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' MeetupCohesive Networks
 
Key Cybersecurity trends that defined the threat landscape in 2022
Key Cybersecurity trends that defined the threat landscape in 2022Key Cybersecurity trends that defined the threat landscape in 2022
Key Cybersecurity trends that defined the threat landscape in 2022ProcessIT Global
 

Similar a Etude sur le marché de la cyber sécurité (2011) (20)

Revolution Or Evolution Exec Summary
Revolution Or Evolution Exec SummaryRevolution Or Evolution Exec Summary
Revolution Or Evolution Exec Summary
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
 
Global Cyber Security Industry
Global Cyber Security IndustryGlobal Cyber Security Industry
Global Cyber Security Industry
 
As telcos go digital, cybersecurity risks intensify by pwc
As telcos go digital, cybersecurity risks intensify by pwcAs telcos go digital, cybersecurity risks intensify by pwc
As telcos go digital, cybersecurity risks intensify by pwc
 
Y20151003 IoT 資訊安全_趨勢科技分享
Y20151003 IoT 資訊安全_趨勢科技分享Y20151003 IoT 資訊安全_趨勢科技分享
Y20151003 IoT 資訊安全_趨勢科技分享
 
White Paper: IoT Security – Protecting the Networked Society
White Paper: IoT Security – Protecting the Networked SocietyWhite Paper: IoT Security – Protecting the Networked Society
White Paper: IoT Security – Protecting the Networked Society
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdf
 
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdfCYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
 
Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022
 
Telefónica security io_t_final
Telefónica security io_t_finalTelefónica security io_t_final
Telefónica security io_t_final
 
Securing the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEOSecuring the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEO
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...
 
VET4SBO Level 2 module 6 - unit 4 - v0.9 en
VET4SBO Level 2   module 6 - unit 4  - v0.9 enVET4SBO Level 2   module 6 - unit 4  - v0.9 en
VET4SBO Level 2 module 6 - unit 4 - v0.9 en
 
The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017
 
188
188188
188
 
CyberArk Stock Pitch
CyberArk Stock PitchCyberArk Stock Pitch
CyberArk Stock Pitch
 
Network Access Control Market Trends, Technological Analysis and Forecast Rep...
Network Access Control Market Trends, Technological Analysis and Forecast Rep...Network Access Control Market Trends, Technological Analysis and Forecast Rep...
Network Access Control Market Trends, Technological Analysis and Forecast Rep...
 
Chris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' MeetupChris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' Meetup
 
Key Cybersecurity trends that defined the threat landscape in 2022
Key Cybersecurity trends that defined the threat landscape in 2022Key Cybersecurity trends that defined the threat landscape in 2022
Key Cybersecurity trends that defined the threat landscape in 2022
 
IT Security Trends in 2012
IT Security Trends in 2012IT Security Trends in 2012
IT Security Trends in 2012
 

Más de PwC France

Etude PwC "20ème édition de la CEO Survey" - Janvier 2017
Etude PwC "20ème édition de la CEO Survey" - Janvier 2017Etude PwC "20ème édition de la CEO Survey" - Janvier 2017
Etude PwC "20ème édition de la CEO Survey" - Janvier 2017PwC France
 
Etude PwC "Carbon Factor" (nov. 2015)
Etude PwC "Carbon Factor" (nov. 2015)Etude PwC "Carbon Factor" (nov. 2015)
Etude PwC "Carbon Factor" (nov. 2015)PwC France
 
Etude PwC : La transition énergétique pour la croissance verte (nov 2015)
Etude PwC : La transition énergétique pour la croissance verte (nov 2015)Etude PwC : La transition énergétique pour la croissance verte (nov 2015)
Etude PwC : La transition énergétique pour la croissance verte (nov 2015)PwC France
 
Etude PwC "Total Retail 2015" Sur quoi miser aujourd’hui pour réenchanter la ...
Etude PwC "Total Retail 2015" Sur quoi miser aujourd’hui pour réenchanter la ...Etude PwC "Total Retail 2015" Sur quoi miser aujourd’hui pour réenchanter la ...
Etude PwC "Total Retail 2015" Sur quoi miser aujourd’hui pour réenchanter la ...PwC France
 
GEMO 2016 : un digital de plus en plus cannibale ?
GEMO 2016  : un digital de plus en plus cannibale ?GEMO 2016  : un digital de plus en plus cannibale ?
GEMO 2016 : un digital de plus en plus cannibale ?PwC France
 
Infographie PwC GEMO 2016 sur l'industrie Médias et Loisirs (juin 2015)
Infographie PwC GEMO 2016 sur l'industrie Médias et Loisirs (juin 2015)Infographie PwC GEMO 2016 sur l'industrie Médias et Loisirs (juin 2015)
Infographie PwC GEMO 2016 sur l'industrie Médias et Loisirs (juin 2015)PwC France
 
Etude PwC Low Carbon Economy Index (oct. 2015)
Etude PwC Low Carbon Economy Index (oct. 2015)Etude PwC Low Carbon Economy Index (oct. 2015)
Etude PwC Low Carbon Economy Index (oct. 2015)PwC France
 
Etude FCD, ESSEC et PwC sur la distribution responsable (août 2015)
Etude FCD, ESSEC et PwC sur la distribution responsable (août 2015)Etude FCD, ESSEC et PwC sur la distribution responsable (août 2015)
Etude FCD, ESSEC et PwC sur la distribution responsable (août 2015)PwC France
 
Etude PwC IPO Watch
Etude PwC IPO WatchEtude PwC IPO Watch
Etude PwC IPO WatchPwC France
 
Etude PwC CEO Survey Talent "People Strategy for the Digital Age" (juillet 2015)
Etude PwC CEO Survey Talent "People Strategy for the Digital Age" (juillet 2015)Etude PwC CEO Survey Talent "People Strategy for the Digital Age" (juillet 2015)
Etude PwC CEO Survey Talent "People Strategy for the Digital Age" (juillet 2015)PwC France
 
Etude PwC Golden Age Index (juin 2015)
Etude PwC Golden Age Index (juin 2015)Etude PwC Golden Age Index (juin 2015)
Etude PwC Golden Age Index (juin 2015)PwC France
 
Etude PwC Global Economy Watch (juin 2015)
Etude PwC Global Economy Watch (juin 2015)Etude PwC Global Economy Watch (juin 2015)
Etude PwC Global Economy Watch (juin 2015)PwC France
 
Etude PwC et Essec "Grande consommation 1985 - 2015 - 2045"
Etude PwC et Essec "Grande consommation 1985 - 2015 - 2045"Etude PwC et Essec "Grande consommation 1985 - 2015 - 2045"
Etude PwC et Essec "Grande consommation 1985 - 2015 - 2045"PwC France
 
Etude PwC sur le Top 100 des entreprises les mieux valorisées au monde en 201...
Etude PwC sur le Top 100 des entreprises les mieux valorisées au monde en 201...Etude PwC sur le Top 100 des entreprises les mieux valorisées au monde en 201...
Etude PwC sur le Top 100 des entreprises les mieux valorisées au monde en 201...PwC France
 
Etude PwC "Point of View: Enterprise Portfolio & Program Management" (mai 2015)
Etude PwC "Point of View: Enterprise Portfolio & Program Management" (mai 2015)Etude PwC "Point of View: Enterprise Portfolio & Program Management" (mai 2015)
Etude PwC "Point of View: Enterprise Portfolio & Program Management" (mai 2015)PwC France
 
Etude PwC "Bridging the gap" sur les investisseurs institutionnels (mai 2015)
Etude PwC "Bridging the gap" sur les investisseurs institutionnels (mai 2015)Etude PwC "Bridging the gap" sur les investisseurs institutionnels (mai 2015)
Etude PwC "Bridging the gap" sur les investisseurs institutionnels (mai 2015)PwC France
 
Etude PwC, AFDEL et SNJV sur "Les 100 digital"
Etude PwC, AFDEL et SNJV sur "Les 100 digital"Etude PwC, AFDEL et SNJV sur "Les 100 digital"
Etude PwC, AFDEL et SNJV sur "Les 100 digital"PwC France
 
Etude PwC Global Economy Watch (mai 2015)
Etude PwC Global Economy Watch (mai 2015)Etude PwC Global Economy Watch (mai 2015)
Etude PwC Global Economy Watch (mai 2015)PwC France
 
Etude PwC sur l'économie collaborative (mai 2015)
Etude PwC sur l'économie collaborative (mai 2015)Etude PwC sur l'économie collaborative (mai 2015)
Etude PwC sur l'économie collaborative (mai 2015)PwC France
 
Etude PwC sur l'intérêt des investisseurs pour l’Afrique (avril 2015)
Etude PwC sur l'intérêt des investisseurs pour l’Afrique (avril 2015)Etude PwC sur l'intérêt des investisseurs pour l’Afrique (avril 2015)
Etude PwC sur l'intérêt des investisseurs pour l’Afrique (avril 2015)PwC France
 

Más de PwC France (20)

Etude PwC "20ème édition de la CEO Survey" - Janvier 2017
Etude PwC "20ème édition de la CEO Survey" - Janvier 2017Etude PwC "20ème édition de la CEO Survey" - Janvier 2017
Etude PwC "20ème édition de la CEO Survey" - Janvier 2017
 
Etude PwC "Carbon Factor" (nov. 2015)
Etude PwC "Carbon Factor" (nov. 2015)Etude PwC "Carbon Factor" (nov. 2015)
Etude PwC "Carbon Factor" (nov. 2015)
 
Etude PwC : La transition énergétique pour la croissance verte (nov 2015)
Etude PwC : La transition énergétique pour la croissance verte (nov 2015)Etude PwC : La transition énergétique pour la croissance verte (nov 2015)
Etude PwC : La transition énergétique pour la croissance verte (nov 2015)
 
Etude PwC "Total Retail 2015" Sur quoi miser aujourd’hui pour réenchanter la ...
Etude PwC "Total Retail 2015" Sur quoi miser aujourd’hui pour réenchanter la ...Etude PwC "Total Retail 2015" Sur quoi miser aujourd’hui pour réenchanter la ...
Etude PwC "Total Retail 2015" Sur quoi miser aujourd’hui pour réenchanter la ...
 
GEMO 2016 : un digital de plus en plus cannibale ?
GEMO 2016  : un digital de plus en plus cannibale ?GEMO 2016  : un digital de plus en plus cannibale ?
GEMO 2016 : un digital de plus en plus cannibale ?
 
Infographie PwC GEMO 2016 sur l'industrie Médias et Loisirs (juin 2015)
Infographie PwC GEMO 2016 sur l'industrie Médias et Loisirs (juin 2015)Infographie PwC GEMO 2016 sur l'industrie Médias et Loisirs (juin 2015)
Infographie PwC GEMO 2016 sur l'industrie Médias et Loisirs (juin 2015)
 
Etude PwC Low Carbon Economy Index (oct. 2015)
Etude PwC Low Carbon Economy Index (oct. 2015)Etude PwC Low Carbon Economy Index (oct. 2015)
Etude PwC Low Carbon Economy Index (oct. 2015)
 
Etude FCD, ESSEC et PwC sur la distribution responsable (août 2015)
Etude FCD, ESSEC et PwC sur la distribution responsable (août 2015)Etude FCD, ESSEC et PwC sur la distribution responsable (août 2015)
Etude FCD, ESSEC et PwC sur la distribution responsable (août 2015)
 
Etude PwC IPO Watch
Etude PwC IPO WatchEtude PwC IPO Watch
Etude PwC IPO Watch
 
Etude PwC CEO Survey Talent "People Strategy for the Digital Age" (juillet 2015)
Etude PwC CEO Survey Talent "People Strategy for the Digital Age" (juillet 2015)Etude PwC CEO Survey Talent "People Strategy for the Digital Age" (juillet 2015)
Etude PwC CEO Survey Talent "People Strategy for the Digital Age" (juillet 2015)
 
Etude PwC Golden Age Index (juin 2015)
Etude PwC Golden Age Index (juin 2015)Etude PwC Golden Age Index (juin 2015)
Etude PwC Golden Age Index (juin 2015)
 
Etude PwC Global Economy Watch (juin 2015)
Etude PwC Global Economy Watch (juin 2015)Etude PwC Global Economy Watch (juin 2015)
Etude PwC Global Economy Watch (juin 2015)
 
Etude PwC et Essec "Grande consommation 1985 - 2015 - 2045"
Etude PwC et Essec "Grande consommation 1985 - 2015 - 2045"Etude PwC et Essec "Grande consommation 1985 - 2015 - 2045"
Etude PwC et Essec "Grande consommation 1985 - 2015 - 2045"
 
Etude PwC sur le Top 100 des entreprises les mieux valorisées au monde en 201...
Etude PwC sur le Top 100 des entreprises les mieux valorisées au monde en 201...Etude PwC sur le Top 100 des entreprises les mieux valorisées au monde en 201...
Etude PwC sur le Top 100 des entreprises les mieux valorisées au monde en 201...
 
Etude PwC "Point of View: Enterprise Portfolio & Program Management" (mai 2015)
Etude PwC "Point of View: Enterprise Portfolio & Program Management" (mai 2015)Etude PwC "Point of View: Enterprise Portfolio & Program Management" (mai 2015)
Etude PwC "Point of View: Enterprise Portfolio & Program Management" (mai 2015)
 
Etude PwC "Bridging the gap" sur les investisseurs institutionnels (mai 2015)
Etude PwC "Bridging the gap" sur les investisseurs institutionnels (mai 2015)Etude PwC "Bridging the gap" sur les investisseurs institutionnels (mai 2015)
Etude PwC "Bridging the gap" sur les investisseurs institutionnels (mai 2015)
 
Etude PwC, AFDEL et SNJV sur "Les 100 digital"
Etude PwC, AFDEL et SNJV sur "Les 100 digital"Etude PwC, AFDEL et SNJV sur "Les 100 digital"
Etude PwC, AFDEL et SNJV sur "Les 100 digital"
 
Etude PwC Global Economy Watch (mai 2015)
Etude PwC Global Economy Watch (mai 2015)Etude PwC Global Economy Watch (mai 2015)
Etude PwC Global Economy Watch (mai 2015)
 
Etude PwC sur l'économie collaborative (mai 2015)
Etude PwC sur l'économie collaborative (mai 2015)Etude PwC sur l'économie collaborative (mai 2015)
Etude PwC sur l'économie collaborative (mai 2015)
 
Etude PwC sur l'intérêt des investisseurs pour l’Afrique (avril 2015)
Etude PwC sur l'intérêt des investisseurs pour l’Afrique (avril 2015)Etude PwC sur l'intérêt des investisseurs pour l’Afrique (avril 2015)
Etude PwC sur l'intérêt des investisseurs pour l’Afrique (avril 2015)
 

Último

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 

Último (20)

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 

Etude sur le marché de la cyber sécurité (2011)

  • 1. pwc.com Cyber Security M&A Decoding deals in the global Cyber Security industry Cyber Security M&A review November 2011
  • 2. Contents Introduction 03 Cyber Security market overview 04 Deal activity 06 Valuation trends 08 Deal makers 10 Future deal prospects 13 PwC case study 14 2 PwC
  • 3. Introduction Welcome to PwC’s1 Cyber Security M&A review. Here we provide a breakdown and analysis of deal activity in the Cyber Security market and examine some of the underlying forces and trends that are driving this rapidly evolving industry. We review global deal activity for the last three years where total investment exceeded $22 billion. The market is undergoing significant change in many segments and is attracting investment from many different types of companies including IT companies, defence contractors, technology businesses, professional services firms, telecommunications firms and financial investors. This convergence is driving innovation in the market and, coupled with an increasing awareness of cyber security risks across all organisations, presents significant opportunities for businesses that can address current and emerging issues. This will continue to drive M&A activity by both strategic and financial investors. Barry Jaber Director Security Industry Leader 1 “PwC” refers to PricewaterhouseCoopers LLP (a limited liability partnership in the United Kingdom), which is a member firm of PricewaterhouseCoopers International Limited, each member firm of which is a separate legal entity. 3
  • 4. Cyber Security market overview The term Cyber Security is relatively new and is commonly thought to be a component of the more familiar Information Security (a slightly broader term that includes non-cyber or offline information) that has been in common use for several decades. Definitions of information security vary but commonly centre on protecting the confidentiality, integrity and availability of information, regardless of the form Global Cyber Security of the information. spending 2011: $60 billion 4 PwC
  • 5. Defining the market Growing threats and increasing awareness are key In our view, the definition of Cyber Security needs to be broadened to reflect two distinct characteristics. The first is Security breaches and malware attacks have been regular that Cyber Security includes the development of products and front-page news over the past few years. There have been a services for offensive applications. These are largely (if not number of high profile Cyber Security incidents this year exclusively) designed for government and military use, and alone, from computer hacking groups, such as LulzSec’s attack are often also referred to as cyber weapons or cyber defence. on the Playstation network to foreign intelligence services, The second is that Cyber Security not only encompasses the IT including an attack in March where 24,000 files were stolen domain (primarily Internet Protocol or just ‘Internet’ from a Pentagon defence contractor. More recently, quasi- connected devices), but also telecoms equipment and political activist groups such as Anonymous have targeted a industrial equipment. range of high-profile businesses and organisations. The apparent ease with which some of these activities have taken The Cyber Security market (or industry) therefore is comprised place has very publicly highlighted the importance of Cyber of companies that provide products and/or services for defensive Security. The costs arising from such breaches have also and offensive applications across the IT, telecoms and industrial focused attention on security. Sony reported that the hack of domains. And that is the definition of the sector that we have its PlayStation network and the consequent loss of its network used in compiling this report. availability will cost the business $171 million. Market size and projected growth We have also seen the use of viruses developed to attack specific types of equipment. The Stuxnet virus, for example, Global Cyber Security spending was approximately $60 billion aimed at industrial control systems, was largely attributed in 2011 and is expected to grow at close to 10% every year with the problems that hit the Iranian nuclear programme, over the next 3-5 years. The US accounts for over half of the impacting its uranium enrichment programme. On a more total. The next largest market is Japan, followed by the UK. personal – but no less sensational – level, the breach of In most countries, the private sector accounts for the majority of individuals’ mobile phone voicemail accounts by reporters Cyber Security spending. The notable exception is the US where from a News International publication, The News of the government spending is almost equal to that of the private World, has also brought home the vulnerability of telecoms sector. and other equipment to unauthorised access. The main drivers of the Cyber Security market are: Against this backdrop of growing threats, deal activity continues to increase. • Increasing cyber threats, both from new actors and new threat vectors (the paths that attacks can take). A growing market: Percentage of respondents who believe that information security spending will increase in the next 12 months • Greater vulnerabilities due to the more pervasive use of 60 technology, particularly mobile devices and Cloud computing. • Increasing awareness by organisations and consumers of 50 52% 51% the threats and potential threats. 46% 40 44% 44% • Changes in technology driving product and service 38% innovation of security solutions. 30 • Increasing regulation particularly those enforcing the requirement to secure personal data. 20 • Changes in outsourcing; some organisations are increasingly relying on partners for security, whilst others 10 are growing internal security spending to maintain greater levels of control. 0 2006 2007 2008 2009 2010 2011 Source: PwC 2012 Global State of Information Security Survey Cyber Security M&A 5
  • 6. Deal activity Deal volume and value 2008 2009 2010 2011H1 Number of deals 77 88 106 37 Total deal value ($millions) 4,155 1,630 5,882 10,175 2008 2009 2010 2011H1 Q1 Q2 Q3 Q4 Q1 Q2 Q3 Q4 Q1 Q2 Q3 Q4 Q1 Q2 Number of deals 21 15 17 24 19 22 17 30 23 13 37 33 24 13 Total deal value ($millions) 149 441 565 3,000 299 137 326 868 661 654 2,179 2,388 9,543 633 Cumulative spending on Cyber Security deals since 2008 Deal value increased totals nearly $22 billion, an average of over $6 billion in each year. Acquirers have been from a range of sectors including sixfold in the last 12 Technology, IT services, Aerospace & Defence as well as months financial investors. 2010 saw an increase in both total deal volume and value of nearly Total investment since 40% versus 2008, following a marked slowdown in total deal value in 2009. Total deal value increased by over 70% in the first 2008 has exceeded $22 half of 2011 versus full year 2010 to $10.2 billion, driven primarily billion globally by Intel’s $7.8 billion acquisition of McAfee which was completed in February 2011. Total deal volume in the first half 2011 is slightly ahead of the same period in 2010. There have been a number of other mega deals (with values of $500 million or above) since 2009, including Dell’s acquisition of Secureworks in 2011 and Apax Partners’ acquisition of Sophos in 2010. There has been a return to larger deal sizes since 2009 which saw a sharp decline in total deal value. However, the total number of deals in this period increased as the majority of the activity focused on smaller investments (deal valued at less than $10m). Overall, deal value, deal volume and average deal size have all been trending up over the reviewed period. 6 PwC
  • 7. Average deal size 2008-2011H1 800 700 Intel acquires McAfee Dell acquires Secureworks 600 500 USD (millions) 400 BAE Systems acquires Detica Apax Partners Symantec acquires MessageLabs Group acquire Sophos 300 200 100 0 Q1 Q2 Q3 Q4 Q1 Q2 Q3 Q4 Q1 Q2 Q3 Q4 Q1 Q2 2008 2009 2010 2011 Average deal size Deal activity by number and range of deal value 2008-2011H1 3% 4% 5% 100% 8% 6% 10% 10% 14% 80% 16% 19% 14% Share of deal volume 26% 16% 19% 14% 60% 40% 56% 56% 53% 54% 20% 0% 2008 2009 2010 2011 H1 Mega Deals ($500m+) Market Consolidation Deals (<$10m) Large Deals ($100-500m) Deals with undiscolsed values Medium Deals ($10-100m) Cyber Security M&A 7
  • 8. Valuation trends Deal valuation multiples Deal valuation trends, 2008-2011H1, Deal value/EBITDA ratio The valuation multiples in cyber security deals are relatively 20 high, with both mean and median deal value-to-EBITDA ratios at around 15 times during the period from 2008 through to 2011H1. Deal value-to-revenue ratios were around 2-3 times over the same period. While these figures have been adjusted to omit some inflated values, they are clear indicators 15 that acquirers are willing to pay a premium to buy Cyber Security companies. 10 Deal value/EBITDA ratio recovered in 2011 to over 15x 5 0 2008 2009 2010 2011 H1 Mean Median 6 Deal valuation trends, 2008-2011H1, Deal value/Revenue ratio 5 4 3 2 1 0 2008 2009 2010 2011 H1 Mean Median 8 PwC
  • 9. Listed Cyber Security companies Operating Profit before Revenue income valuations and share price trends multiple tax multiple multiple Price-Earnings multiples for listed pure-play security Checkpoint 20.6 19.5 10.0 businesses, all US-based, range from 14-51x. Sourcefire 51.5 36.1 5.5 The market in cyber security stocks divides between pure plays and software/hardware providers that have a strong Fortinet 51.1 51.1 8.7 security offering as part of their products and services. Prices Symantec 14.1 16.7 2.0 for pure play stocks are volatile, with large swings often accompanying news items relating to specific breaches. As the Websense 25.1 29.4 2.3 graph below shows, prices in some stocks have significantly Note: Share price on 24 August 2011; financial data for last reported full financial year outpaced market averages. For example, Sourcefire, one of the leading providers of security software to large businesses and governments, has seen a four-fold increase in its share price since May 2009. Many stocks trade at very high earnings multiples and have ratios of ten times or more. Share price (indexed) of pure play Cyber Security companies, January 2008-August 2011 500 400 index (4 January 2008=100) 300 200 100 0 04-May-08 04-May-09 04-May-10 04-May-11 04-July-08 04-Nov-08 04-Nov-09 04-Nov-10 04-Sep-08 04-Sep-09 04-Sep-10 04-Mar-08 04-Mar-09 04-Mar-10 04-Mar-11 04-Jan-08 04-Jan-09 04-Jan-10 04-Jan-11 04-Jul-09 04-Jul-10 Sourcefile Checkpoint Fortinet Symantec Websense Guidance Software Note: Fortinet indexed at 100 in November 2009 when first listed. Cyber Security M&A 9
  • 10. Deal makers Overview Deal activity by investor group Measured by total number of deals 2008-2011H1 Strategic investors accounted for c.70-80% of deal volume from 2008-2011 H1 and include companies from a range of 100 sectors including Technology, IT services and Aerospace 26.0% 26.1% 18.9% 29.7% & Defence. 80 Top 10 deals Share of/number of deals A number of features characterise the top ten deals in the period we have looked at between 2008-2011 H1. 60 Technology and IT software/services businesses (eg Intel, Symantec Dell and Hewlett Packard) have dominated. The only defence contractors to feature in the top ten are 40 74.0% 73.9% 81.1% 70.3% BAE Systems and Raytheon. All of the top ten deals featured only UK and US based targets and acquirers. The two biggest deals in H1 2011 were Intel’s acquisition 20 of McAfee for $7.8 billion and Dell’s $612 million acquisition of Secureworks. This contrasts with 2010 which saw Hewlett Packard purchase ArcSight for 0 $1.6 billion and Symantec’s $1.3 billion acquisition of 2008 2009 2010 2011 H1 VeriSign. Overall the top ten deals in 2011 so far have Strategic Investor Financial Investor been worth $10.1 billion up from $5.0 billion in 2010 and $1.5 billion in 2009 and in each year the top ten deals have accounted for more than 85% of total deal value in that year. All of the top ten deals The only large-scale financial investors to date have been Apax Partners with their acquisition of Sophos in 2010 featured only UK and US for $580 million and Thoma Bravo’s acquisition of based targets and SonicWall also in 2010 for $633 million. acquirers Top10 Cyber Security deals, 2008-2011H1 Date Value of transaction Target name Target nation Acquirer name Acquirer nation effective (USDm) 02/28/2011 McAfee Inc United States Intel Corp United States 7,828 10/22/2010 ArcSight Inc United States Hewlett-Packard Co United States 1,569 08/09/2010 VeriSign Inc-Indentity Business United States Symantec Corp United States 1,280 10/23/2008 Detica Group PLC United Kingdom BAE Systems (Holdings) Ltd United Kingdom 1,021 11/14/2008 MessageLabs Group Ltd United Kingdom Symantec Corp United States 695 07/20/2010 SonicWALL Inc United States Thoma Bravo Fund United States 633 02/08/2011 SecureWorks Inc United States Dell Inc United States 612 03/05/2010 Sophos PLC United Kingdom Apax Partners LLP United Kingdom 580 31/01/2011 Applied Signal Technology, Inc. United States Raytheon Co United States 490 11/18/2008 Secure Computing Corp United States McAfee Inc United States 476 10 PwC
  • 11. Financial investors Over 2008-2011 H1, around 25% of deal volume was attributable to financial investors, accounting for 15% of total deal value. In terms of share of deal value, financial investors have started 2011 at a relatively slow rate compared to 2009 and 2010 where they contributed 30% and 25% of total deal value respectively. Top10 Cyber Security deals with financial acquirers, 2008-2011H1 Date Value of transaction Target name Target nation Acquirer name Acquirer nation effective (USDm) 07/20/2010 SonicWALL Inc United States Thoma Bravo Fund United States 633.64 05/03/2010 Sophos PLC United Kingdom Apax Partners LLP United Kingdom 580.00 10/05/2009 AVG Technologies CZ sro Czech Republic TA Associates Inc United States 200.00 09/05/2008 Tumbleweed Communications Corp United States Tornado Acquisition Corp United States 141.46 03/24/2009 Aladdin Knowledge Systems Ltd Israel Investor Group United States 137.12 01/25/2010 ExteNet Systems Inc United States Investor Group United States 128.40 07/28/2009 Entrust Inc United States Thoma Bravo LLC United States 123.87 Deal rationale Aerospace & Defence companies The rationale for acquisitions of Cyber Security companies BAE Systems entered the market by acquiring Detica plc in differs by the type of acquirer: 2008 for c.$1 billion. BAE Systems has since acquired part • Defence contractors are seeking to diversify away from of L-1 Identity Solutions in a three-way deal with Safran for core defence markets as i) the near term outlook for $297m and two Scandinavian businesses, ETI and Norkom, defence spending in Western Europe is negative; ii) there for $210 million and $290 million respectively. is a structural trend in government spending away from Raytheon has been acquiring in the last few years with the defence and towards security, and iii) the Cyber Security $211 million acquisition of Oakley Networks in 2007 and of market is expected to experience strong growth. Defence SI Government solutions and Telemus Solutions in 2008. contractors have targeted acquisitions that provide access Further acquisitions included the $350 million purchase of to new customers (primarily government agencies e.g. CIA, BBN technologies in 2009 and the $490 million purchase of FBI, GCHQ, MI5/6), new capabilities and access to scarce Applied Signal Technologies in 2011. security-cleared personnel. • IT companies see Cyber Security as a necessary capability to Outside the top ten, Mantech has made a number of sub-$100 have in-house in order to provide customers with end-to-end million acquisitions and QinetiQ has been active, completing solutions. As threats and incidents proliferate, Cyber Security a number of acquisitions including the $40m acquisition of is increasingly being seen as a source of differentiation for Cyveillance in 2009. their products and services. • Technology companies have been broadening their product Technology companies portfolios and driving security features into existing products. The major technology businesses accounted for six of the top • Private equity investors are attracted to the high growth ten deals over the review period. Intel acquired McAfee for potential available from the Cyber Security sector and, $7.8 billion in 2011 which was the largest deal in the sector as deals continue to flow, the clear path to future exit during our review period. Symantec acquired VeriSign in opportunities. Venture capitalists have been active and 2010 for $1.28 billion and MessageLabs in 2008 for $695 are making smaller investments, particularly in the US. million. Symantec also made a number of smaller acquisitions Cyber Security M&A 11
  • 12. including GuardianEdge Technologies, Mi5 Networks, Deal activity 2008-2011H1 SoftScan and PC Tools. Dell bought SecureWorks in 2011 for Measured by total number of deals over $600 million, HP acquired ArcSight in 2010 for nearly 120 $1.6 billion and McAfee acquired Secure Computing in 2008. Outside the top ten, IBM has made a number of smaller 100 acquistions including BigFix in 2010, Guardium and Ounce Labs in 2009. 80 BAE Systems acquires L-1 Intelligence Services Group BAE Systems acquisition of US company L-1 Identity Solutions’ Number of deals consulting business in September 2010 for a total 60 consideration of $297 million provides a clear example of defence businesses’ strategies to deepen their capabilities in 40 offering cyber security advice and services to government clients. BAE Systems acquired three divisions from L-1 that together made up its Intelligence Services Group. In a release, 20 the president of BAE Systems Intelligence and Security sector described the deal as “all about building our capabilities to better meet the dynamic and changing and security needs of 0 2008 2009 2010 2011 H1 our US government customers”. Total number of deals Intel acquires McAfee Total number of deals excluding deals with US targets or acquirers Total number of deals with US targets or acquirers The largest deal in the sector to date, Intel’s acquisition of McAfee for $7.8 billion, highlights the importance of security for large established technology businesses. However, the Regional distribution of deals by acquirer region 2008-2011H1 market remains divided in its views about the rationale Measured by number of deals with disclosed values behind Intel’s decision to buy and the extent to which the value of the deal will generate the right level of returns. While some commentators have attributed the deal to Intel’s long- term plan to embed security in its chipsets, others have Africa / Middle East (1%) questioned the feasibility of this in the medium term. Other Asia Pacific (18%) views include Intel’s desire to move further into the high- Europe (26%) growth mobile market, where McAfee has a range of security North America (54%) products, and others believe the acquisition will allow Intel to Other (0%) have specific software written for its chips to provide South America (1%) additional security. US is key As expected, when looked at in terms of value, the majority of deals (over 50%) involve acquirers or targets that are based in Regional distribution of deals by acquirer region 2008-2011H1 North America. However, the spread is more global when it Measured by number of deals comes to the volume of deals. There are two reasons for the focus of value in North America. First, the US has a very strong technology industry, and secondly, the US defence and Africa / Middle East (1%) intelligence budgets are significantly larger than in any other Asia Pacific (18%) country. By comparison, Europe accounted for approximately a quarter of deal value and a third of deal volume over the Europe (26%) same period. North America (54%) Other (0%) South America (1%) 12 PwC
  • 13. Future deal prospects There are a number of key trends that are likely to drive Cyber The graphic below shows some of the main long term drivers Security deals in the future. As the use of the internet becomes shaping information technology and its uses. These are key increasingly mobile (with smart phones and tablets already reasons for the increasing interest in Cyber Security and the accounting for a high proportion of internet activity), the development of an active and growing M&A market. As the perceived vulnerability of those technologies will add to the world becomes ever more connected and appreciative of the demand for higher levels of security. The adoption of Cloud many benefits that unprecedented information sharing and computing for personal, corporate and government use will also communications creates, there is also a growing awareness of drive the need for greater protection. And both of these come how vulnerable such extensive and complex networks can be. against a backdrop of heightened awareness of hacks, malware Vast amounts of data are available more readily to more and deliberate attacks on institutions and companies by semi- people than ever before, but there is an equal recognition that organized groups such as the Anonymous group of hackers. managing and securing the data explosion is an increasingly difficult. The divide between work and home is blurring, with Defence contractors increasingly perceive the need to expand constantly connected mobile users now working in ways that their offerings to governments, both to provide additional create challenges for corporate IT in securing their systems security services and in the development of a wide range of without damaging productivity. cyber weaponry that will be used for both offensive and defensive purposes against others’ networks and technology. Added to these broad trends are the specific impacts of e- finance with transactions increasingly taking place online, As consumers and organisations become more aware of the tough regulatory standards for data protection and privacy wide and growing array of threats that are ranged against and the development of new ‘internets’ large private networks their data and services, they will demand more from the and walled garden models for media and other forms of companies that they select for hardware and software. distribution. Overall, then, it is not hard to see why Cyber Existing providers are likely to seek acquisitions that can give Security is seen an as a major growth area and a market that them rapid access to differentiating their offerings with many businesses are seeking to enter. enhanced levels of security. Long term drivers shaping the cyber security market 1 Infrastructure revolution • • Increase in penetration of high speed broadband and wireless networks Centralisation of computing resources and widespread adoption of cloud computing • Proliferation of IP (internet protocol) connected devices and growth in functionality • Improved global ICT (Information and Communications Technology) infrastructure enabling greater outsourcing • Device convergence and increasing modularisation of software components • Blurring work/personal life divide and ‘Bring Your Own’ approach to enterprise IT • Evolution in user interfaces and emergence of potentially disruptive technologies 2 Data explosion • • Greater sharing of sensitive data between organisations and individuals A significant increase in visual data • More people connected globally • Greater automated traffic from devices • A multiplication of devices and applications generating traffic • A greater need for the classification of data 3 An always-on, always-connected • • Greater connectivity between people driven by social networking and other platforms Increasingly seamless connectivity between devices world • Increasing information connectivity and data mining • Increased Critical National Infrastructure and public services connectivity 4 Future finance • • Rising levels of electronic and mobile commerce and banking Development of new banking models • Growth in new payment models • Emergence of digital cash 5 Tougher Regulation • Increasing regulation relating to privacy and Standards • Increasing standards on Information Security • Globalisation and net neutrality as opposing forces to regulation and standardisation 6 Multiple Internets • • Greater censorship Political motivations driving new state/regional internets • New and more secure internets • Closed social networks • Growth in paid content 7 New Identity and Trust Models • The effectiveness of current identity concepts continues to decline • Identity becomes increasingly important in the move from perimeter to information based security • New models of trust develop for people, infrastructure, including devices, and data Source: PwC / Technology Safety Board Information Security 2020 report Cyber Security M&A 13
  • 14. Case study Entering the Cyber Security market PwC recently helped a client develop an entry strategy Our analysis provided our client with an assessment for the Cyber Security market. of the attractiveness of various areas of the Cyber Security market, based on external research and We started our work by reframing the question and breaking it down interviews with buyers of Cyber Security solutions. into a number of key issues: We also compared various market entry options and formulated a shortlist of clear approaches to entering • What is the most useful way to define and segment the identified segments. the Cyber Security market? This provided our client with a robust and fact-based analysis that enabled them to formulate an entry • Which segments are the most attractive? strategy that was both deliverable and provided a platform for future growth. • What choices need to be made to ensure the right strategic focus? • What is the right approach to enter these markets successfully (e.g. organic growth, partnership, JV or acquisition)? • What changes does the organisation need to make to enable this? Other relevant thought leadership 14 PwC
  • 15. Methodology Cyber Security M&A is an analysis of mergers and acquisitions Regional categories used in this report approximate United in the Cyber Security industry. Information was sourced from Nations (UN) Regional Groups as determined by the UN Thomson Financial and includes deals where the target is Statistics Division, with the exception of the North America defined as a cyber security business definition in this report. region (includes North America and Latin and Caribbean UN groups), the Asia and Oceania region (includes Asia and This analysis includes all individual mergers and acquisitions Oceania UN groups), and Europe (divided into United for disclosed or undisclosed values, leveraged buyouts, Kingdom, plus Eurozone and Europe ex-UK and Eurozone privatizations, minority stake purchases, and acquisitions of regions). The Eurozone includes Austria, Belgium, Cyprus, remaining interest announced between January 1, 2008 and Finland, France, Germany, Greece, Ireland, Italy, June 30, 2011, with a deal status of completed. The term Luxembourg, Malta, Netherlands, Portugal, Slovenia, and deals, when referenced herein, is used interchangeably with Spain. Oceania includes Australia, New Zealand, Melanesia, transactions. Micronesia, and Polynesia. Overseas territories were included in the region of the parent country. OneSecurity http://www.pwc.co.uk/cybersavvyceo E-espionage Delusions of safety? What risks does your organisation The Cyber Savvy CEO: Getting face from cyber-attacks? to grips with today’s growing cyber-threats Secure Information is Power Cyber Security M&A 15
  • 16. Contacts Barry Jaber Scott Thompson Director, Security Industry Leader US Aerospace and Defence Leader barry.n.jaber@uk.pwc.com scott.thompson@us.pwc.com +44 (0)20 721 31567 +1 703 918 1976 Neil Hampson Bob Long Partner, UK and Global Aerospace US Aerospace and Defence & Defence Leader Transaction Services Leader neil.r.hampson@uk.pwc.com bob.long@us.pwc.com +44 (0)20 7804 9405 +1 703 918 3025 Andrew McCrosson Partner, Transaction Services andrew.mccrosson@uk.pwc.com +44 (0)20 7213 5334 Michelle Ritchie Director, Transaction Services m.ritchie@uk.pwc.com +44 (0)20 7212 2502 Rob Morgan Director, Corporate Finance rob.morgan@uk.pwc.com +44 (0)20 7212 3670 Philip Shepherd Partner, TMT philip.a.shepherd@uk.pwc.com +44 (0)20 7804 9366 William Beer Director, OneSecurity william.m.beer@uk.pwc.com +44 (0)20 7212 7337 pwc.com This publication has been prepared for general guidance on matters of interest only, and does not constitute professional advice. You should not act upon the information contained in this publication without obtaining specific professional advice. No representation or warranty (express or implied) is given as to the accuracy or completeness of the information contained in this publication, and, to the extent permitted by law, PricewaterhouseCoopers does not accept or assume any liability, responsibility or duty of care for any consequences of you or anyone else acting, or refraining to act, in reliance on the information contained in this publication or for any decision based on it. © 2011 PwC. All rights reserved. Not for further distribution without the permission of PwC. “PwC” refers to the network of member firms of PricewaterhouseCoopers International Limited (PwCIL), or, as the context requires, individual member firms of the PwC network. Each member firm is a separate legal entity and does not act as agent of PwCIL or any other member firm. PwCIL does not provide any services to clients. PwCIL is not responsible or liable for the acts or omissions of any of its member firms nor can it control the exercise of their professional judgment or bind them in any way. No member firm is responsible or liable for the acts or omissions of any other member firm nor can it control the exercise of another member firm’s professional judgment or bind another member firm or PwCIL in any way. HB-2011-09-14-1705-CG_Cyber Security