Mergers and Acquisitions, Mergers and Acquisitions, MSP, Content

Barracuda Acquires Zero Trust Network Access Security Company Fyde

Credit: Joe Panettieri
Former Barracuda CEO BJ Jenkins
Barracuda CEO BJ Jenkins

Barracuda, backed by private equity firm Thoma Bravo, has acquired Fyde, a zero trust network access (ZTNA) cybersecurity company. Financial terms were not disclosed.

This is M&A deal number 460 that ChannelE2E has tracked so far in 2020. See the complete M&A deal list here.

So, what exactly is zero trust security? Forrester Research offers this definition:

"A Zero Trust (ZT) architecture abolishes the idea of a trusted network inside a defined corporate perimeter. ZT mandates that enterprises create microperimeters of control around their sensitive data assets to gain visibility into how they use data across their ecosystem to win, serve, and retain customers."

Barracuda Acquires Fyde: Potential MSP Use Cases

Fyde, based in California and Portugal, raised a €2 million post-seed funding round in July 2019, according to Finsmes. That round was co-led by Draper Nexus and Vertex Ventures, and subscribed by Bright Pixel, Portugal Ventures and Wells Fargo.

Fyde, founded in 2017, develops a software platform that provides employees, partners, contractors and outsourcers with secure access to approved on-premises, remote and cloud resources. Or as Barracuda asserts:

"Fyde’s ZTNA solution addresses the security risks associated with traditional remote access by continuously verifying that only the right person, with the right device, and the right permissions can access company resources. The solution is ideal to connect users directly to cloud-native and legacy corporate applications deployed in hybrid and multi-cloud environments."

In a prepared statement about the Fyde acquisition, Barracuda President and CEO BJ Jenkins said:

“Remote work is here to stay, cloud migrations are accelerating, and traditional corporate perimeters have disappeared. Fyde offers a powerful ZTNA solution that works on any infrastructure, any device, and with any application on a corporate network. With this acquisition, Barracuda is providing distributed businesses a new way to modernize remote access, enforce global security and access policies, and achieve seamless connectivity without compromising productivity.”

With those capabilities in mind, Fyde's technology could allow MSPs (managed IT service providers) to safeguard their own assets while protecting customer assets, ChannelE2E believes. The Fyde solution is available immediately as Barracuda CloudGen Access to end-customers, and it will be available in the coming weeks for MSPs, the company adds.

MSP Security: What Makes Barracuda Unique?

Every major MSP platform provider -- ConnectWise, Datto, Kaseya, SolarWinds MSP and more -- has been acquiring, developing or partnering to deliver security-related services that help MSPs mitigate threats and safeguard customer assets.

Yesterday, for instance, ConnectWise confirmed the Perch Security and StratoZen acquisitions for SOC (security operations center) and SIEM (security information and event management) services.

Brian Babineau, GM of MSP solutions, Barracuda Networks

Still, much of the MSP technology industry has been "pivoting" into the security market. Barracuda, by contrast, has had security in its DNA since the company launched in 2003, Senior VP and GM Brian Babineau noted in a recent ChannelE2E briefing. Babineau has led Barracuda's MSP business since May 2016.

Barracuda's executive team pivoted from traditional reseller engagements to MSP engagements in 2015. The MSP-centric journey has included such acquisitions as cloud backup provider Intronis and Managed Workplace for RMM (remote monitoring and management) capabilities.

Moreover, private equity firm Thoma Bravo acquired Barracuda for $1.6 billion in 2017. The private equity firm's investment portfolio includes numerous MSP-friendly technology companies -- particularly ConnectWise, SolarWinds MSP and Sophos, just to name a few.

Barracuda's Overall Cybersecurity Portfolio

Fast forward to present day. Barracuda says the Fyde acquisition and the overall Barracuda portfolio helps MSPs and customers to further address such use cases as:

  • Secure single sign-on to SaaS applications
  • Secure access to applications from BYOD devices
  • Simultaneous access to applications located on-premises and on multiple clouds
  • Mobile device security monitoring and protection against malicious websites
  • Simplified privileged access.
Joe Panettieri

Joe Panettieri is co-founder & editorial director of MSSP Alert and ChannelE2E, the two leading news & analysis sites for managed service providers in the cybersecurity market.