Cisco Security Boss Gee Rittenhouse On Duo Acquisition, And What It Means For Partners

Duo Security's cloud-based SaaS solution for unified access security and multi-factor authentication will play an important role in extending Cisco's intent-based networking solutions into multi-cloud environments.

Unified Access

Cisco said Thursday that it had struck a deal to acquire well-regarded identity and access management software firm Duo Security in a $2.35 billion cash deal. The move makes Duo a key component of Cisco's intent-based networking strategy and the linchpin of its broadening software-focused and subscription-based portfolio.

id
unit-1659132512259
type
Sponsored post

Duo's cloud-based SaaS solution for unified access security and multi-factor authentication will play an important role in extending Cisco's intent-based networking solutions into multi-cloud environments, and is also part of a larger strategy to integrate the networking giant's most important software and cloud products into a "single platform architecture," Executive Vice President and General Manager David Goeckeler said during a conference call Thursday to discuss the acquisition.

Cisco already has a close relationship with Duo, and will be absorbing Duo's approximately 700 employees, including CEO Dug Song. Duo, which does about 30 percent of its business through the channel, will be folded into Cisco's Security Business Group, which is led by Gee Rittenhouse. Song said Thursday he expects that number to grow under Cisco leadership. Here, Rittenhouse talks about integrating Duo into the Cisco ecosystem and the opportunities it presents for the channel.

How should Cisco partners be thinking about this acquisition, and what will be the biggest opportunities for partners once the acquisition closes?

We're adding more and more cloud SaaS to our offerings. With Umbrella DNS, Duo is a natural extension. We do see an opportunity for partners to benefit from the capabilities by doing high-volume, almost frictionless transactions that they can bring to market, or build services on top. It's a natural extension of the strategy we've been executing over the last two years with our partners.

Over the last couple of years, what have you seen from Cisco partners as far as revenue and margins are concerned?

We do see a major shift in the partner community going from a pure-play distributor into adding valuable services on top of it. We see the partner community going from install, management, distribution of product into adding security services onto it and being more a managed security service provider. That transition is happening both for the overlay partners, as well as traditional service providers.

How quickly do you expect Duo to ramp its channel organization post-acquisition?

That's something we'll be working through.

Will Duo maintain its own channel operation, or will it be fully integrated into the Cisco program?

We expect Duo to be on its own paper for the immediate future and then we'll integrate it in.

Duo does about 30 percent of its business through the channel. How do you see it growing in the channel after the acquisition closes?

Through our partners we are able to bundle offers together to make the deals more valuable and partners do that on our behalf. Adding Duo into the portfolio expands the Duo footprint into the broader Cisco partner base through these types of bundles.

How does Duo help Cisco tie the elements of its portfolio together?

We've been tying the portfolio together over the last few years, mostly on the back end. The way the portfolio is able to respond to threats. Duo provides a unique opportunity to tie the front end together, particularly around identity. As we move either on the network side with intent-based networking, or on the security side as we think about policy and secure access, the common point between the two is identity, of which Duo is absolutely a best-in-class offering.

Can any of the industry's other major vendors put everything together the way Cisco has in the last two or three years?

We focus more on protecting our customers. We see the threat landscape change and evolve, particularly with the introduction of cloud and mobile devices. That's radically changed the threat landscape. Cisco is able to adapt to that and build that into the portfolio. Our competitors will respond differently to that. We think this is the best way to protect our customers.

What are you seeing in the threat landscape today, and how well does the industry keep up with and respond to the threats that continually come up?

The threat landscape is always evolving. Change is the norm. We've seen the adaptation from the 'walled garden' to protecting people off-prem. Even now, as Dug knows very well, most people are actually stealing credentials and then logging into the network or the application. They're no longer breaking in, they're logging in with stolen credentials. Making sure we have a robust, world-class identity posture, that's the kind of dynamic we're following in the marketplace.