2 min

The acquisition allows CrowdStrike to offer customers enhanced zero trust security capabilities.

CrowdStrike has announced that it plans to acquire Zero Trust cybersecurity startup Preempt Security for $96 million.

Under the terms of the agreement, CrowdStrike will pay approximately $96 million to acquire Preempt Security, subject to adjustments.

Preempt was founded in 2014 by Ajit Sancheti and Roman Blachman. The company’s Zero Trust and Conditional Access solution continuously detects and preempts threats based on identity, behaviour and risk. Using Preempt’s patented technology, enterprises can optimize identity hygiene and stop attackers and insider threats in real-time. The system can then neutralize (or “preempt”) threats before they can impact the business.

The Zero Trust security model has gained prominence in the cybersecurity sector in recent years. Zero Trust requires all users to be authenticated and authorized. They are then continuously validated via security configuration and posture, before being granted or keeping access to applications and data.

The Zero Trust approach leverages advanced technologies such as multifactor authentication and identity and access management (IAM). It also uses next-generation endpoint security technology to verify the user’s identity and maintain system security.

Enhancing CrowdStrike’s platform

With this acquisition, CrowdStrike plans to offer customers enhanced Zero Trust security capabilities and conditional access technology. The addition of Preempt’s technology to the CrowdStrike Falcon platform will help customers achieve end-to-end visibility and enforcement on identity data.

George Kurtz, co-founder and chief executive officer of CrowdStrike, said in a statement that “hybrid work environments will become the norm for many organizations which means that zero-trust security with an identity-centric approach and detecting threats in real-time are critical for business continuity,”

He added that “with the addition of Preempt Security’s capabilities, the CrowdStrike Falcon platform will provide enhanced protection against identity-based attacks and insider threats.”

Ajit Sancheti, Preempt’s co-founder and CEO, added that “combining Preempt’s identity security expertise with CrowdStrike’s incredible scale and threat telemetry, we will be able to offer customers complete protection for hybrid workloads and remote workforces wherever they are.”

The acquisition is expected to close during CrowdStrike’s fiscal third quarter, subject to customary closing conditions.