Rapid7 Buys Web Application Security Startup tCell To Thwart Attacks

ARTICLE TITLE HERE

Rapid7 has purchased web application security vendor tCell to help its customers better assess, monitor and protect against application-based attacks.

The Boston-based cybersecurity company said tCell's ability to enforce web application security from the browser to the server should make it easier for organizations to identify and block attacks. Offerings from San Francisco-based early-stage startup tCell include runtime application self-protection and web application monitoring.

"Today's fragmented ecosystems continues to be a challenge for security teams as they battle escalating threats while still supporting rapid innovation," Lee Weiner, Rapid7's chief product officer, said in a statement. "In order to address these issues, a practical and holistic view of application security is vital."

[Related: 2018 Security 100: 20 Coolest Web, Email And Application Security Vendors]

id
unit-1659132512259
type
Sponsored post

Terms of the deal weren't disclosed, and Rapid7's stock remains unchanged at $33.33 in after-hours trading Monday. The acquisition of tCell isn't expected to have a material impact on the company's revenue earnings per share in the 2018 calendar year, according to the company. Rapid7 didn't immediately respond to a request for additional comment.

tCell was founded in 2014, employs 74 people, and raised $9 million in an October 2016 Series A round led by Menlo Ventures, according to LinkedIn and CrunchBase. The company's next-generation cloud web application firewall is intended to help web applications, APIs and microservices defend themselves against attacks.

"Attacks on web applications are exploding as companies push out more applications faster and faster," tCell CEO Michael Feiertag said in a statement. "It was clear from the start of our conversations with Rapid7 that they understand this challenge and are committed to addressing it."

Adding tCell's web application firewall and runtime application self-protection capabilities to the Rapid7 Insight platform will change how teams approach application security, Feiertag wrote in a blog post. Specifically, Feiertag said combining protection, monitoring, testing, automation and analytics into a single, well-integrated platform will simplify the implementation of application security in the cloud.

"Within the Rapid7 team, we have found a common vision for how security can be a catalyst for innovation, and together we recognize that application security will be central to making this a reality," Feiertag wrote in the blog post.

All six of tCell's solution provider partners were based in the United States as of July 2017, with the company not supporting a 100 percent channel sales model, according to the company's CRN Emerging Vendors 2017 listing. tCell said in its submission that it was focused on limited U.S. regional recruitment of enterprise-focused solution providers.

This is Rapid7's fifth acquisition since being founded in 2000, and second purchase since becoming listed on the Nasdaq stock exchange in July 2015. Since going public, Rapid7 has purchased machine data search vendor Logentries for $68 million in October 2015 and security orchestration and automation platform Komand for $50 million in July 2017.