VMware spends $4.8 bn to buy Carbon Black and Pivotal

Business software company VMware on Thursday said it’s acquiring Carbon Black at an enterprise value of $2.1 billion and Pivotal at an enterprise value of $2.7 billion.
VMware CEO Pat GelsingerVMware is buying Carbon Black to compete better in the security market, and the strategy behind the acquisition of Pivotal is to strengthen its hybrid-cloud infrastructure operations. The largest deals in its history build on VMware’s strength helping enterprise companies run their software in their own data centers.

VMware did not reveal cost synergies that could come out of buying two enterprise-focused companies. VMware CEO Pat Gelsinger told CNBC that the companies will be operating profitably under VMware next year.

Carbon Black and Pivotal will contribute more than $1 billion in revenue incrementally, which will mean VMware will have more than $3 billion in hybrid cloud and software-as-a-service revenue.

VMware reported $2.44 billion revenue second quarter of its 2020 fiscal year. VMware is expecting $2.4 billion in revenue for the fiscal third quarter.

VMware expects to clock $10.03 billion in revenue for the whole 2020 fiscal year.

Carbon Black

Carbon Black, founded in 2002, provides anti-malware and endpoint protection products that can see into many of a company’s devices and tell if they have been hacked.

Carbon Black reported $60.9 million in revenue, with 19 percent annualized revenue growth, in the most recent quarter.

Carbon Black competes with rivals such as Crowdstrike, Cylance, Fortinet and Symantec in the endpoint security marketplace.

Cisco and IBM had expressed interest in buying Carbon Black, according to a report in Bloomberg.

Carbon Black’s CEO, Patrick Morley, will run a security business unit that VMware is forming, and VMware will move some existing assets into it.

Based in Waltham, Massachusetts, Carbon Black had 1,138 employees at the end of 2018, and customers include Belk, DA Davidson, Evernote and Netflix.

Carbon Black is a security cloud provider with 5,600 customers and 500 partners globally. The company’s cloud-native security platform leverages big data and behavioral analytics to provide endpoint protection against advanced cyber attacks.

The distribution and enterprise reach of VMware and Dell will further accelerate the adoption of Carbon Black in the enterprise, both through direct selling and through partners, including leading managed security players, channel partners and system integrators.

Pivotal

Pivotal was created from assets spun out of VMware and Dell (VMware’s controlling owner) in 2013. Its products help companies build and deploy their software across different server infrastructure, including public clouds.

Competitors of Pivotal include IBM, Oracle and SAP, among others, as well as cloud providers such as Amazon and Microsoft. Pivotal’s customers include Boeing, Citi, Ford and Home Depot.

Pivotal had 2,949 employees as of Feb. 1. Pivotal reported $185.7 million in revenue in the most recent quarter.

Pivotal’s portfolio includes developer-centric platform, tools and services that accelerate modern app development. Pivotal is also a major contributor to the Spring developer framework, which sees more than 75 million downloads per month.

Pivotal recently launched Pivotal Spring Runtime for Kubernetes and will offer Pivotal Application Service for Kubernetes. VMware has increased its Kubernetes-related investments with the acquisition of Heptio, and the Kubernetes founders, to become one of the top three contributors to Kubernetes.

Related News

Latest News

Latest News