• General
  • November 11, 2020
  • 3 minutes read

Barracuda Buys Fyde

  Barracuda Networks, a well-known cybersecurity company that serves over 200,000 organizations, has announced that it’s acquired Fyde, a Palo…

 


Barracuda Networks, a well-known cybersecurity company that serves over 200,000 organizations, has announced that it’s acquired Fyde, a Palo Alto-based cybersecurity startup that provides what’s known as Zero Trust Network Access (ZTNA), or software-defined perimeter. Barracuda will integrate Fyde’s ZTNA solution under its own cybersecurity suite, with full availability expected in the coming weeks.

The financial terms of Barracuda’s Fyde acquisition aren’t disclosed. As a privately-held startup, Fyde is known to have raised some $5.2 million in outside funding. The company’s backers include venture capital firms Vertex Ventures and Portugal Ventures as well as financial services firm Wells Fargo.

With Fyde’s acquisition, Barracuda has added another product to its cloud-based cybersecurity software suite which serves over 200,000 organizations. Barracuda is a cybersecurity company that’s owned by private equity firm Thoma Bravo. Founded in 2003, Barracuda stayed private for ten years before going public in 2013 and then getting sold to Thoma Bravo in a $1.6 billion deal in 2017. 

As private equity firms usually do, Thoma Bravo is set on expanding Barracuda Networks with hopes of a bigger exit in future time. Barracuda offers a cloud-based cybersecurity suite that helps enterprises protect against hackers, malware, and related security mishaps. The company is based out of the city of Campbell, California. 



Leave a Reply

Your email address will not be published. Required fields are marked *