Carbon Black Acquires Confer, Takes Aim At Traditional And Next-Gen Endpoint Security Players

The war for the endpoint continues to heat up in the security market as Carbon Black has acquired Confer, a move that the next-generation endpoint security company says will allow it to take better aim against Symantec, Palo Alto Networks, Cylance and Crowdstrike.

Terms of the deal, which already has closed, were not disclosed.

"We're really excited to be extending our position in the marketplace with the acquisition of Confer," Carbon Black CEO Patrick Morley said in an interview with CRN. "Endpoint is where the war is being fought now. … [The acquisition] provides us the opportunity to go after incumbents and offer a next-generation anti-virus product, which is what the customer is looking for."

[Related: Carbon Black CEO Reaffirms Commitment To Channel, Talks Funding And IPO]

id
unit-1659132512259
type
Sponsored post

The acquisition of Confer will allow the Waltham, Mass.-based security vendor to "attack a broader part of the market," according to Morley, with a "high-end" next-generation endpoint security platform for enterprises from Carbon Black and a more "mass-market" next-generation anti-virus solution from Confer.

The Confer product will be integrated into the Carbon Black portfolio as "Cb Defense." Carbon Black will rebrand its other offerings to simplify product names, Morley said, with the company's current threat protection product being rebranded as "Cb Protect" and its threat hunting and incident response solution being rebranded as "Cb Respond."

As part of the acquisition, all 50 Confer employees will join Carbon Black, including co-founders Paul Morville and Jeff Kraemer, who will join the product and engineering teams, respectively.

Morley said the addition of technology from Southborough, Mass.-based Confer will give Carbon Black partners the ability to sell next-generation endpoint security solutions, including to customers who might not have had the in-house sophistication to use the existing Carbon Black Security Platform.

Steve Perkins, chief marketing officer at Optiv Security, said the acquisition of Confer "adds to the completeness" of the Carbon Black platform, something he said will be very valuable for the Denver-based solution provider's clients. Perkins said he sees the technologies as very complementary and, while no vendor yet has a complete set of solutions around the endpoint, the Confer acquisition "makes a pretty big leap [for Carbon Black] to broaden their appeal to a broader set of clients."

"Everyone is racing to fill out the complete next-generation endpoint technology platform, and this moves [Carbon Black] forward significantly. It's very exciting for them and we see value in it in the market and for what it brings to our customers," Perkins said.

Optiv was a partner of both Carbon Black and Confer prior to the acquisition and is seeing "significant traction" with Carbon Black already, Perkins said. Confer has around 22 reseller partners, according to the company's website.

Morley said Carbon Black will continue to "extend our position in the market" and be "aggressive" with both organic and inorganic investment.

"Our vision is to help companies worldwide be safe from cyberattacks. We're very focused on the endpoint and offering the most comprehensive endpoint product in the marketplace. We will continue to invest organically and look inorganically to build that out in the market," Morley said.

Perkins said that will be key, as the endpoint security market continues to evolve and remains a "major threat vector for every breach and violation." He said vendors, as well as partners, will have to keep a "continuum of accelerating innovation" to keep pace in the endpoint market.

"[The acquisition of Confer is] great for Carbon Black. It's great for our current customers and our prospects and I think it's good all around. But it's not the end," he said. "There's no endpoint in the endpoint game."