news

Why did Wiz, which was founded only four years ago, reject Google's $23 billion acquisition?

2024-07-24

한어Русский языкEnglishFrançaisIndonesianSanskrit日本語DeutschPortuguêsΕλληνικάespañolItalianoSuomalainenLatina

Wiz doesn't want an acquisition but an IPO. He's not interested in Google.

Author | Ringo Manman Zhou

Editor: Zuri

When technology dividends surge, technology risks also follow. For network security personnel, technology risks are their "dividends". So, how big is this "dividend" now?WizWe get a glimpse of the answer by looking at the growth of this cybersecurity startup.

Since its establishment, Wiz has raised nearly US$2 billion in total. The specific financing history is as follows:

  • March 2021: Completed a $130 million financing round led by Advent International and Greenoaks Capital.

  • May 2021: Salesforce, Blackstone and others, including Bernard Arnault and Howard Schultz, invest $120 million, raising Wiz's valuation to about $2 billion.

  • October 2021: Internal investors including Insight and Greenoaks invested another $250 million, bringing Wiz's valuation to $6 billion.

  • February 2023: Raises $300 million in a Series D round led by Lightspeed Venture Partners and Greenoaks Capital Partners, with a post-money valuation of approximately $10 billion.

  • May 2024: Completed a $1 billion Series E financing round with a valuation of $12 billion, jointly invested by well-known investment institutions such as a16z, Greylock, Index Ventures, Salesforce Ventures Impact Fund, Thrive Capital, and Sequoia Capital.

Five days ago, foreign media reported that Google's parent group was negotiating with Wiz and planned to acquire it for approximately US$23 billion.

However, the story took a turn yesterday (July 23). In a memo to employees, Wiz CEO Assaf Rappaport announced that he had rejected Google's acquisition proposal. At the same time, he also said that Wiz's next goal is to achieve $1 billion in ARR and go public.

Wiz's news was like thunder and lightning.

Image source: Forbes

01

Elite founding team

Before we understand why this company is worth so much money, let's take a look at what the security industry is going through, or what AI has made the security industry go through.

According to Gartner data, the cloud computing market has reached a huge scale of 500 billion US dollars and is expanding rapidly at an annual growth rate of more than 20%. In particular, the existence of ChatGPT and large models has further accelerated the process of enterprises moving to the cloud. Because enterprises need to upload huge data sets to the cloud to train large models.

More data, connections, networks, and cloud services mean more complexity. Against this backdrop, securing these cloud assets is an increasingly urgent priority and challenge. McKinsey & Company recently reported that organizations worldwide are spending $200 billion on cybersecurity, and as data breaches continue to rise, McKinsey estimates that losses will reach $20 trillion (that’s a “T” with a “T”!) by 2025.

Wiz was born under such a background. Unlike other cloud security companies, the founding team of Wiz wanted to create cloud security products that completely changed the rules of the game, that is, to make disruptive innovations rather than micro-innovations. This is also closely related to the hard-core personal backgrounds of the founding team.

Wiz has 4 co-founders: Assaf Rappaport (CEO), Amy Luttwak (CTO), Roy Reznik (VP of R&D), and Yinon Costica (VP of Products), all of whom served in the Israeli intelligence unit “8200”.

From left to right: Assaf Rappaport, Ami Luttwak, Yinon Costica and Roy Reznik

Image source: CTech

In the security field, Unit 8200 is a name at the top of the "food chain".

Israel itself is one of the world's top security technology powers, and the "8200" intelligence unit is said to have assembled the smartest cyber intelligence brains in Israel and even the world. As of December 2023, alumni of the "8200" intelligence unit have founded more than 1,000 security-related startups, including large cybersecurity companies such as Check Point Software and Palo Alto Networks.

After graduating from this unit, the four founding members of Wiz founded a cybersecurity technology company, Adallom. Adallom was sold to Microsoft for $320 million in 2015, and they also joined Microsoft: Rappaport became the general manager of Microsoft Israel, Costica became the chief project manager of cloud security, Reznik became the chief R&D group manager, and Luttwak became the chief technology officer of Microsoft's cloud security group.

02

Market gap opportunities

"If I can't serve hundreds of millions of users, I would rather not do it."

It was also at Microsoft that the four noticed a huge gap in the market: with the advent of the AI ​​era, existing security solutions were mostly built for local networks and could no longer meet the growing cloud security needs. The security team urgently needed a unified tool to manage and supervise all cloud servers.

The security industry has actually developed many security and scanning tools, but most of them are built for the "old world" of dedicated data centers and are relatively fragmented.

So, when the Wiz team set out to solve the cloud security problem, they didn’t rush to launch a product, but instead took the time to deeply understand the needs of end users (security technicians).

Through in-depth communication with many teams, the team further discovered that the core of the cloud security problem is not the lack of a specific function, but the entire security operation model needs to be updated and a cloud-native, new single management platform needs to be explored. No matter which cloud service provider's platform these infrastructures are deployed on, they can help security personnel achieve unified management and protection.

Image source: Wiz

At the same time, the team also began to try to apply the product building ideas they learned at Microsoft to Wiz's product development. The two most important experiences are: first, always start from the actual needs of users and give priority to developing truly important functions; second, pursue extreme scalability. If a function cannot serve hundreds of millions of users, they would rather not develop it.

In order to implement the first experience and gain a deeper understanding of users' real thoughts, the Wiz team went deep into the front line and had extensive exchanges with security developers. They did not limit themselves to those departments responsible for issuing budgets, because Wiz realized that in the security field, there are sometimes significant differences between these departments and the developers who are actually responsible for security work.

After developing its own cloud security solutions, Wiz focused its core customer base on large enterprises that need to manage complex and valuable cloud infrastructure.

On the one hand, these companies have more user data, and accordingly have larger security budgets, larger security personnel (from Wiz's perspective, their users), and more pressing security issues. On the other hand, these companies also face more complex external public opinion pressure and security regulatory requirements.

Their cloud environment is like their real-world office buildings, like tall buildings, and Wiz's solution can help them prioritize unlocked doors and windows with a unified interface to ensure the safety of corporate data and assets. More importantly, the Wiz team can understand and meet the needs of these customers.

With precise product positioning and in-depth understanding of customer needs, Wiz has successfully attracted many world-renowned companies such as Salesforce, BMW, Slack, LVMH, Morgan Stanley and Bridgewater Fund, and achieved an annual recurring revenue of US$100 million in just 18 months, fully proving the market competitiveness and customer recognition of its solutions. 30% of Fortune 500 companies have adopted Wiz.

Some of Wiz's partner companies|Source: Contrary Search

As of March 2024, Wiz has protected 5 million cloud workloads and scanned 230 billion files per day, with customers across multiple industries including media, health, retail, travel, education, technology, and energy.

As the company's CTO Luttwak said: "If you ask me what my proudest achievement at Wiz is, it is the ability for developers to log in to Wiz and solve real problems. This is the real user stickiness and the real market measure."

03

Will there be another Wiz?

After reading this, I believe you have understood that Wiz’s rapid rise is not accidental, and a startup team of this level is difficult to replicate globally.

This team not only has a deep understanding and insight into the cybersecurity market, but has also accumulated at least ten years of rich experience in this field. They have successfully built a large enterprise in the cybersecurity industry, proving their strength and capabilities.

More importantly, Wiz’s ability to reach out to the world’s largest companies to sell its products to them further demonstrates the competitiveness and market acceptance of its solutions.

With great success in the customer market, Wiz grew from 40 people to more than 400 in two years.

Last December, Wiz spent about $400 million to acquire cloud threat detection and response platform Gem Security and cloud-based developer collaboration platform Raftt. In April this year, foreign media reported that Wiz was in contact with Lacework, a security company that provides large-scale automated cloud security technology, whose latest market valuation reached $8.3 billion. However, according to people familiar with the matter, the acquisition failed after a period of due diligence.

In addition, Wiz has a strong international investor network, and the company has no shortage of funding. Another corresponding story line is that its financing rhythm is also very intensive, with a round of financing almost every 3-6 months after its establishment. Before Wiz had any customers, they first raised a round of $20 million in seed financing. Then, Index Ventures and Insight Partners, early supporters of Adallom (the first company founded by the team), led an $80 million Series A financing, pushing Wiz's valuation to $400 million.

Entering 2021, Wiz's growth momentum remains unabated. In March, the company completed a $130 million financing round led by Advent International and Greenoaks Capital. Just two months later, well-known investors such as Salesforce and Blackstone, together with individual investors such as Bernard Arnault of LVMH and Howard Schultz of Starbucks, invested another $120 million in Wiz, raising the valuation of the one-year-old company to $2 billion. It is worth mentioning that the investment of the two consumer giant founders highlights Wiz's special status and huge potential in the SaaS field.

In October of the same year, Wiz's valuation soared to $6 billion thanks to an additional $250 million investment from Insight Partners, Greenoaks Capital and other insiders.

In August 2022, 18 months after launch, Wiz achieved the milestone of becoming the fastest software company to reach $100 million in annual recurring revenue at the time.

Assaf Rappaport, the company's CEO, said that Wiz will eventually go public in the United States, but there is no pressure to go public at the moment. Rappaport's interview shows Wiz's determination to go public, which also laid the groundwork for Google's failed acquisition.

Wiz's current achievements are indeed eye-catching, reflecting the market's urgent need for innovative cloud security solutions. However, Wiz is also facing negative pressure events that star unicorns are likely to encounter, such as patent disputes. Last year, Israeli cloud security service Orca Security filed a lawsuit against Wiz, accusing Wiz of patent infringement and imitating marketing strategies. For this company, which was founded only four years ago, this is a test that Wiz must face on its growth path.

Image source: BankInfoSecurity

From an industry perspective, Wiz is not the only player in the cloud security boom. According to statistics, there are now more than 50 cybersecurity startups with a valuation of more than $1 billion worldwide, including many cloud security players, and Wiz is the most popular one among them. The rapid rise of these companies also reminds us that by 2024, it seems a bit old-fashioned to still talk about "turning to cloud computing". After all, this trend started more than ten years ago, but in fact, the huge potential of cloud computing has not yet been fully tapped.

As enterprises continue to expand their cloud environments and adopt more advanced tools, the demand for cloud security is growing. The cloud security market is expected to grow at a compound annual growth rate of 9.1% by 2028, from $40.7 billion in 2023 to $62.9 billion. The main growth drivers include the popularity of multi-cloud environments, the application of artificial intelligence and machine learning in cloud security, and so on.

In the fast-growing field of cloud security, Wiz has proven itself to be a force to be reckoned with, but the competition in the market is far from over.

Interaction at the end of the article:

What do you think of Wiz's decision to reject Google and choose IPO?

Tell us what you think in the comments section~