Artificial Intelligence & Machine Learning , Next-Generation Technologies & Secure Development

Thoma Bravo, Darktrace Ax Deal Over Disagreement on Terms

Private Equity Firm's Latest Take-Private Deal Splinters on Negotiating Table
Thoma Bravo, Darktrace Ax Deal Over Disagreement on Terms

Thoma Bravo halted efforts to buy publicly traded cybersecurity AI vendor Darktrace this week after the two sides failed to reach an agreement on terms.

See Also: OnDemand | The State of Securing Applications in the Cloud

The private equity giant walked away from what would have been its third take-private cybersecurity acquisition of 2022. This year, the company bought identity governance firm SailPoint and recently announced an offer to buy identity and access management vendor Ping Identity. Darktrace says Thoma Bravo made several "unsolicited, preliminary and conditional" proposals prior to disclosing deal talks Aug. 15 (see: Thoma Bravo Eyes Darktrace Acquisition in Take-Private Spree).

"Early-stage discussions took place with Thoma Bravo about a possible offer for the company but an agreement could not be reached on the terms of a firm offer," Darktrace announced Thursday. The company's stock has plummeted $2.23, or 36.44%, to $3.89 per share in afternoon trading. That's the lowest Darktrace's stock has traded since July 14.

Under British rules, Thoma Bravo cannot make an offer to buy Darktrace for six months unless another company makes a deal with Darktrace first or Thoma Bravo comes to an agreement with Darktrace's board. The acquisition talks surfaced just 16 months after Darktrace completed a London Stock Exchange initial public offering that raised $199.4 million on a $2.05 billion valuation, according to Crunchbase.

"Since listing on the public markets, we've turbo-charged our growth by adding groundbreaking products to our platform," Darktrace CEO Poppy Gustafsson says in a statement. "Being listed on the London Stock Exchange is exactly where we want to be right now."

Darktrace also disclosed Thursday that revenue for the fiscal year ended June 30 skyrocketed to $415.5 million, up 45.7% from $285.1 million a year earlier. The company recorded a net profit for the year of $1.5 million, or $0.00 per share, improved from a net loss of $145.8 million, or $0.28 per share, last year.

"We have a proven business model, which is generating cash," Gustafsson says. "Today's results are yet another example of our strong performance."

Moving Into Attack Surface Management

Darktrace was the first cybersecurity company to go public on the London Stock Exchange since May 2018, when Prague, Czech Republic-based endpoint security behemoth Avast raised $827.2 million on a $3.3 billion valuation, Crunchbase found. Prior to that, platform security vendor Sophos raised $125 million in a June 2015 IPO offering that valued the Oxford, U.K.-based company at $1.6 billion.

Darktrace has experienced massive growth in recent years, and the company projects 31% to 34% revenue growth in the fiscal year ending June 30, 2023.

Darktrace in February purchased attack surface management vendor Cybersprint for $53.7 million to give customers insights that help eliminate blind spots and detect risks. Darktrace says The Hague, Netherlands-based Cybersprint can enrich existing Darktrace products with external vulnerability data and accelerate Darktrace's entry into new areas, such as proactive AI cybersecurity.

The company had a balanced geographic footprint in the fiscal year ended June 30, with 34% of business coming from the United States, 17% of business coming from the United Kingdom, 24% from the rest of Europe and 25% from the rest of the world. Darktrace says it had more than 7,400 customers across more than 110 countries on June 30.

Darktrace employed more than 2,000 people as of June 30, up 28.7% from a year earlier. New hires with technical skills have joined to accelerate research and development of new products, and the sales force has expanded to direct marketing efforts and increase market share, according to the company.

Thoma Bravo Steps on the Gas

Thoma Bravo has capitalized on the recent market downturn to acquire publicly traded cybersecurity vendors at a discount, scooping up identity governance firm SailPoint last month for $6.9 billion and inking a deal in early August to buy identity and access management vendor Ping Identity for $2.8 billion.

The private equity firm has holdings in many other areas of cybersecurity thanks to an aggressive M&A strategy. In recent years, Thoma Bravo has purchased email security vendor Proofpoint for $12.3 billion in August 2021, SMB security stalwart Sophos for $3.82 billion in October 2019, application and data protection vendor Imperva for $2.1 billion in October 2018, and SIEM vendor LogRhythm in July 2018.

Thoma Bravo has earned an impressive return on two of its recent cybersecurity investments. The private equity firm bought Barracuda Networks for $1.6 billion in February 2018 and sold the SMB platform security vendor to KKR on Aug. 16, 2022, for a reported $4 billion.

And in March 2022, Thoma Bravo sold a majority stake in Veracode to TA Associates in a deal valuing the application security vendor at $2.5 billion. The private equity firm bought Veracode in November 2018 for $950 million following Broadcom's purchase of CA Technologies, which at the time owned Veracode.

The firm bought a controlling stake in identity management vendor Centrify in July 2018 and three months later unveiled plans to spin the company's identity-as-a-service business into a stand-alone operation called Idaptive. Thoma Bravo sold Idaptive to Centrify rival CyberArk in May 2020 for $70 million and sold Centrify to TPG in January, when the company merged with Thycotic to form Delinea.


About the Author

Michael Novinson

Michael Novinson

Managing Editor, Business, ISMG

Novinson is responsible for covering the vendor and technology landscape. Prior to joining ISMG, he spent four and a half years covering all the major cybersecurity vendors at CRN, with a focus on their programs and offerings for IT service providers. He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.