Palo Alto Networks completes acquisition of Cider Security

Palo Alto Networks and Cider Security - Application security

Share this content

Facebook
Twitter
LinkedIn

Palo Alto Networks has announced it has completed its acquisition of Cider Security, a provider of application security and software supply chain security.

According to the companies, with the addition of Cider’s capabilities, the Palo Alto Prisma Cloud platform will help customers “shift security left” to proactively prevent threats and vulnerabilities before applications are deployed in production cloud environments.

“We are thrilled to officially welcome Cider Security to Palo Alto Networks,” said Nikesh Arora, Chairman and CEO, Palo Alto Networks. “Cider’s technology provides deep visibility and analysis of the tools and processes that are being used throughout the application development lifecycle, resulting in the ability to identify and remediate critical risks at every step. This is consistent with Prisma Cloud’s shift left security strategy, as we continue offering innovative solutions that help protect our customers from emerging threats.”

Newsletter
Receive the latest breaking news straight to your inbox