View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
  1. Technology
  2. Cybersecurity
November 3, 2017

Synopsys puts Black Duck on its bill in $565m acquisition

Synopsys is venturing into the world of open source, looking to access new customers and provide new products following the Black Duck acquisition.

By Tom Ball

Synopsys has shown interest in expanding its open source involvement with the acquisition of the security firm, Black Duck, paying $565 million.

Black Duck Software is a small but well established firm that specialises in automated solutions for open source, providing protection and management support.

By making this acquisition, Synopsys intends to extend its reach in the software security market, both accessing more customers and gaining the ability to provide more varied product offerings. Tech behemoths such as Microsoft are in bold pursuit of open source, indicating the excitement surround the space.

Paying $548 million net of cash, Synopsys is also set to take control of certain unvested equity of Black Duck employees.

Andreas Kuehlmann, senior vice president and general manager of the Synopsys Software Integrity Group, said: “Our vision is to deliver a comprehensive platform that unifies best-in-class software security and quality solutions.”

“Development processes continue to evolve and accelerate, and the addition of Black Duck will strengthen our ability to push security and quality testing throughout the software development lifecycle, reducing risk for our customers. We look forward to working with Black Duck’s experienced team as we drive our combined solution to the next level of value for our customers,” Kuehlmann said.

The great cost benefits associated with working on an open source basis is counterweighted by added security risks. This trend is transforming software development, and this driving factor is at the crux of the Synopsys motive for the acquisition of Black Duck.

Content from our partners
How businesses can safeguard themselves on the cyber frontline
How hackers’ tactics are evolving in an increasingly complex landscape
Green for go: Transforming trade in the UK
– Bromium swoops in to fight cybercrime with Met Police FALCON unit

 

– Lloyds, Halifax online banking outage enrages millions

 

– Bitcoin price shatters record by reaching $7,000 for the first time

 

Lou Shipley, President & CEO, Black Duck, said: “Today, software security is top of mind for every organization and their Boards of Directors. As reliance on open source grew rapidly over the last decade because of its economic value, most organizations have struggled in their efforts to secure and manage it effectively. Many high-profile, costly breaches resulted. Our rapid growth and success over the last four years is evidence that organizations are taking open source security very seriously.”

Synopsys has outlined expectations that Black Duck will contribute in the region of $55-60 million to the company’s fiscal 2018 revenue.

“We’re excited to join an organization that shares our commitment to addressing security and quality issues at the earliest phases of the software development process. Doing so will enable us to provide leading solutions that enable customers to develop and deliver more secure and higher-quality software faster than ever before,” Shipley said.

Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how New Statesman Media Group may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU