Analytics , Big Data Security Analytics , Fraud Management & Cybercrime

Thoma Bravo Eyes Darktrace Acquisition in Take-Private Spree

Darktrace Talks Follow Recent Thoma Bravo Moves to Buy SailPoint and Ping Identity
Thoma Bravo Eyes Darktrace Acquisition in Take-Private Spree

Thoma Bravo is eyeing its third take-private cybersecurity deal of 2022, initiating talks with Darktrace just months after agreeing to buy SailPoint and Ping Identity.

See Also: The State of Organizations' Security Posture as of Q1 2018

The Cambridge, England-based cybersecurity AI vendor says it's in the early stages of discussions with private equity giant Thoma Bravo regarding a possible cash offer for all 710.8 million outstanding shares of Darktrace stock. Under United Kingdom regulations, Thoma Bravo must announce by the end of Sept. 12 whether or not it intends to make an acquisition offer for Darktrace.

Darktrace's stock is up $1.02, or 20.4%, to $6.02 per share since Monday's disclosure of acquisition talks with Thoma Bravo. The company currently has a valuation of $4.27 billion. The acquisition talks come just 16 months after Darktrace completed a London Stock Exchange initial public offering that raised $199.4 million on a $2.05 billion valuation, according to Crunchbase (see: Black Hat: Incident Recovery, Threat Hunts & Blockchain Woes).

Discussions are at a preliminary stage and there can be no certainty either that an offer will be made or what the terms of the offer would be, according to Darktrace. Investment banking giants Jefferies and Lazard are serving as financial advisers to Darktrace in the deal talks. Both Darktrace and Thoma Bravo declined an Information Security Media Group request for comment.

Riding the Growth, Profitability Waves

Darktrace was the first cybersecurity company to go public on the London Stock Exchange since May 2018, when Prague, Czech Republic-based endpoint security behemoth Avast raised $827.2 million on a $3.3 billion valuation, Crunchbase found. Prior to that, platform security vendor Sophos raised $125 million in a June 2015 IPO offering that valued the Oxford, U.K.-based company at $1.6 billion.

The company has experienced massive growth in recent years, with sales expected to jump to at least $417 million in the fiscal year ending June 30, 2022, up 48% from $281.3 million in fiscal 2021. Darktrace projects revenue growth of between 29% and 32% in the fiscal year ending June 30, 2023, which will be dampened by the weakness of the British pound in comparison to the U.S. dollar.

"We saw demand for our products continuing to grow as organizations seek to protect themselves from growing cyberthreats," said Darktrace CEO Poppy Gustafsson. "We expect this business momentum to continue into FY 2023." In light of geopolitical conflicts in the world, she adds, "long-term cyber risk is an even higher priority for chief information and security officers and senior executives."

Darktrace generated a net profit of $5.9 million in the six months ended Dec. 31, 2021, as compared with a net loss of $48.4 million during the second half of 2020. The company's profitability in the back half of 2020 was brought down to $42.7 million of nonrecurring finance costs related to eliminated convertible loan notes. The company hasn't given profitability projections for the 2022 calendar year.

The company in February purchased attack surface management vendor Cybersprint for $53.7 million to give customers insights that help eliminate blind spots and detect risks. Darktrace says The Hague, Netherlands-based Cybersprint can enrich existing Darktrace products with external vulnerability data and accelerate Darktrace's entry into new areas, such as proactive AI cybersecurity.

Darktrace had a balanced geographic footprint in the six months ended Dec. 31, 2021, with 38% of business coming from the United States and Canada, 17% of business coming from the United Kingdom, 24% from the rest of Europe, and 21% from the rest of the world. The company says it had more than 7,400 customers as of June 30, up 32% from a year earlier.

The company currently employs 2,270 people, up 33% from this time last year, according to LinkedIn. Darktrace says it grew its development team by 63% during the second half of 2021. The company was founded in 2013 and raised $230.5 million in eight rounds of outside funding prior to its IPO, according to Crunchbase.

Finding Deals in a Down Market

Thoma Bravo has capitalized on the recent market downturn to acquire publicly traded cybersecurity vendors at a discount, agreeing in April to scoop up identity governance firm SailPoint for $6.9 billion and inking a deal earlier this month to buy identity and access management vendor Ping Identity for $2.8 billion.

The private equity firm has holdings in many other areas of cybersecurity thanks to an aggressive M&A strategy. In recent years, Thoma Bravo has purchased email security vendor Proofpoint for $12.3 billion in August 2021, SMB security stalwart Sophos for $3.82 billion in October 2019, application and data protection vendor Imperva for $2.1 billion in October 2018, and SIEM vendor LogRhythm in July 2018.

Thoma Bravo has earned an impressive return on two of its recent cybersecurity investments. The private equity firm on Tuesday closed its sale of Barracuda Networks to KKR for a reported $4 billion. Thoma Bravo first took the SMB platform security vendor private for $1.6 billion in February 2018.

And in March 2022, Thoma Bravo sold a majority stake in Veracode to TA Associates in a deal valuing the application security vendor at $2.5 billion. The private equity firm bought Veracode in November 2018 for $950 million following Broadcom's purchase of CA Technologies, which at the time owned Veracode.

The firm bought a controlling stake in identity management vendor Centrify in July 2018 and three months later unveiled plans to spin the company's identity-as-a-service business into a stand-alone operation called Idaptive. Thoma Bravo sold Idaptive to Centrify rival CyberArk in May 2020 for $70 million and sold Centrify to TPG in January, when the company merged with Thycotic to form Delinea.


About the Author

Michael Novinson

Michael Novinson

Managing Editor, Business, ISMG

Novinson is responsible for covering the vendor and technology landscape. Prior to joining ISMG, he spent four and a half years covering all the major cybersecurity vendors at CRN, with a focus on their programs and offerings for IT service providers. He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.eu, you agree to our use of cookies.