Published Date : 7/31/2025
Palo Alto Networks, a leading cybersecurity company, has made a significant move by acquiring CyberArk, a renowned identity security firm. This acquisition marks Palo Alto Networks' major entry into the identity security market, a sector that is rapidly growing as organizations become increasingly aware of issues such as attack paths and identity management.
The acquisition agreement unites Palo Alto Networks’ AI-powered security platforms with CyberArk’s expertise in Privileged Access Management (PAM) and broader identity security solutions. Executives from both companies believe this combination will accelerate CyberArk’s evolution into a full-scale identity security platform by deeply integrating its capabilities within Palo Alto Networks’ Strata and Cortex offerings.
Nikesh Arora, chairman and CEO of Palo Alto Networks, commented, “Our market strategy has always been to enter categories at their inflection point, and we believe that moment for Identity Security is now.” The companies argue that as organizations increasingly deploy autonomous AI agents alongside traditional users and workloads, securing privileged credentials across all identity types becomes paramount.
“Today, the rise of AI and the explosion of machine identities have made it clear that the future of security must be built on the vision that every identity requires the right level of privilege controls, not the ‘IAM fallacy’,” Arora added. A report from Omdia analyzing trends in identity attack path management (APM) found that nearly 60 percent of organizations have increased their annual spend on identity security in the past year. The study also highlighted that APM integration with other security tools is a top priority for more than half of organizations for the next year.
Palo Alto Networks and CyberArk are confident that integrating just-in-time access controls and least-privilege enforcement will provide the critical oversight required to safeguard AI-driven automation at scale. This ensures that every identity, whether a person, process, or intelligent agent, receives only the necessary permissions at the precise moment they are required.
Udi Mokady, founder and Executive Chairman of CyberArk, stated, “Joining forces with Palo Alto Networks is a powerful next chapter, built on shared values and a deep commitment to solving the toughest identity challenges. Together, we’ll bring unmatched expertise across human and machine identities, privileged access, and AI-driven innovation to secure what’s next.”
Under the terms of the deal, CyberArk shareholders will receive $45 in cash plus 2.2005 shares of Palo Alto Networks common stock for each CyberArk share, valuing the transaction at approximately $25 billion. This represents a 26 percent premium to CyberArk’s ten-day volume-weighted average share price as of July 25. The boards of directors at both companies have unanimously approved the transaction, which is expected to close in the second half of Palo Alto Networks’ fiscal 2026, pending customary closing conditions including regulatory clearances and shareholder approval.
Management forecasts that the acquisition will be immediately accretive to Palo Alto Networks’ revenue growth and gross margin, and accretive to free cash flow per share by fiscal year 2028, once the first full year of synergies has been realized.
However, the execution of identity security measures is often lacking, as revealed by a report from BeyondID. The report, titled “The Confidence Paradox: Delusions of Readiness in Identity Security,” highlights a significant disconnect between how organizations perceive their identity security readiness and the measures they actually implement.
Nearly three-quarters of IT leaders (74 percent) believe their identity posture is either “Established” or “Advanced,” yet these organizations often fall short on fundamental security practices. For instance, only 60 percent of all respondents enforce multi-factor authentication (MFA) for every user, and just 27 percent adopt a strict least privilege access model. Arun Shrestha, CEO of BeyondID, noted that this gap between confidence and execution leaves organizations vulnerable.
In the last two years, 72 percent of the surveyed organizations have suffered at least one attack, and nearly half endured multiple incidents. Compromised employee credentials accounted for 38 percent of breaches, while phishing attacks led to unauthorized access in another 38 percent of cases. Despite the high incidence of breaches, 85 percent of IT leaders express “extreme” or “very” confidence in their ability to detect malicious activity within 24 hours.
To bridge the divide between perception and reality, BeyondID urges companies to treat basic controls such as MFA, routine access reviews, and least privilege models as non-negotiable. They also recommend pursuing third-party benchmarks rather than relying solely on self-assessments and realigning budgets to recognize identity as the new security perimeter.
The report is based on a 2025 survey of US-based IT decision-makers, including vice presidents, directors, and managers across healthcare, finance, and technology sectors.
Q: What is the main reason for Palo Alto Networks acquiring CyberArk?
A: Palo Alto Networks is acquiring CyberArk to enter the rapidly growing identity security market and integrate CyberArk’s Privileged Access Management (PAM) solutions with its existing platforms, enhancing overall security capabilities.
Q: What are the key benefits of the acquisition for both companies?
A: The acquisition will accelerate CyberArk’s evolution into a full-scale identity security platform by deeply integrating its capabilities within Palo Alto Networks’ Strata and Cortex offerings, providing critical oversight for AI-driven automation and enhancing security measures.
Q: What does the Omdia report reveal about identity security spending?
A: The Omdia report found that nearly 60 percent of organizations have increased their annual spend on identity security in the past year, and APM integration with other security tools is a top priority for more than half of organizations for the next year.
Q: What are the main findings of the BeyondID report on identity security?
A: The BeyondID report, titled ‘The Confidence Paradox,’ reveals a significant disconnect between how organizations perceive their identity security readiness and the measures they actually implement, with many falling short on fundamental security practices.
Q: What recommendations does BeyondID provide to improve identity security?
A: BeyondID recommends treating basic controls such as MFA, routine access reviews, and least privilege models as non-negotiable, pursuing third-party benchmarks, and realigning budgets to recognize identity as the new security perimeter.