Published Date : 7/31/2025
As Palo Alto Networks acquires an identity security company, reports underline how this sector is burgeoning as organizations become increasingly aware of issues such as attack paths. However, while there is growing acknowledgment, this doesn’t automatically translate to effective prevention as a report from BeyondID reveals.
Palo Alto Networks and CyberArk have signed a definitive agreement under which Palo Alto Networks will acquire CyberArk, marking the cybersecurity company’s major entry into the identity security market. The agreement unites Palo Alto Networks’ AI-powered security platforms with CyberArk’s experience in Privileged Access Management (PAM) and broader identity security solutions.
Executives from both companies say the combination will accelerate CyberArk’s evolution into a full-scale identity security platform by embedding its capabilities deeply within Palo Alto Networks’ Strata and Cortex offerings. Nikesh Arora, chairman and CEO of Palo Alto Networks, commented: “Our market strategy has always been to enter categories at their inflection point, and we believe that moment for Identity Security is now.”
The Nasdaq-listed companies believe that as organizations increasingly deploy autonomous AI agents alongside traditional users and workloads, the need to secure privileged credentials across all identity types becomes paramount. “Today, the rise of AI and the explosion of machine identities have made it clear that the future of security must be built on the vision that every identity requires the right level of privilege controls, not the ‘IAM fallacy’,” Arora said.
A report from Omdia analyzing trends in identity attack path management (APM) found that nearly 60 percent of organizations have raised their annual spend on identity security in the past year. The study also found that APM integration with other security tools is a top priority for more than half of organizations for the next year, second only to staffing and security incident reduction.
Palo Alto Networks and CyberArk argue that integrating just-in-time access controls and least-privilege enforcement will provide the critical oversight required to safeguard AI-driven automation at scale, ensuring that every identity — whether person, process, or intelligent agent — receives only the permissions needed at the precise moment they are required.
“Joining forces with Palo Alto Networks is a powerful next chapter, built on shared values and a deep commitment to solving the toughest identity challenges,” said Udi Mokady, founder and Executive Chairman of CyberArk. “Together, we’ll bring unmatched expertise across human and machine identities, privileged access, and AI-driven innovation to secure what’s next.”
Under the terms of the deal, CyberArk shareholders will receive $45 in cash plus 2.2005 shares of Palo Alto Networks common stock for each CyberArk share, valuing the transaction at approximately $25 billion and representing a 26 percent premium to CyberArk’s ten-day volume-weighted average share price as of July 25. The boards of directors at both companies have unanimously approved the transaction, which is expected to close in the second half of Palo Alto Networks’ fiscal 2026, pending customary closing conditions including regulatory clearances and shareholder approval. Management forecasts that the acquisition will be immediately accretive to Palo Alto Networks’ revenue growth and gross margin, and accretive to free cash flow per share by fiscal year 2028, once the first full year of synergies has been realized.
Identity security execution is lacking, BeyondID finds. BeyondID has uncovered a striking disconnect between how organizations perceive their identity security readiness and the measures they actually implement. In its report, “The Confidence Paradox: Delusions of Readiness in Identity Security,” BeyondID found that while nearly three-quarters of IT leaders (74 percent) believe their identity posture is either “Established” or “Advanced,” these same organizations routinely fall short on fundamental security practices.
Organizations that consider themselves “Advanced” implement fewer than five out of a dozen recommended identity-security best practices on average, a lower score than their “Established” peers, who put in just over five. Only 60 percent of all respondents enforce multi-factor authentication (MFA) for every user, and a mere 40 percent conduct regular user access reviews. Just 27 percent adopt a strict least privilege access model, and fewer than three in ten organizations commit more than 20 percent of their cybersecurity budgets to identity security.
Arun Shrestha, BeyondID’s CEO, said the gap between confidence and execution leaves organizations vulnerable. In the last two years alone, 72 percent of the surveyed organizations have suffered at least one attack, and nearly half endured multiple incidents. Compromised employee credentials accounted for 38 percent of breaches, phishing attacks led to unauthorized access in another 38 percent of cases, and 36 percent experienced data breaches tied directly to identity credentials. Noncompliance is also a growing problem: 34 percent failed an audit for identity-related issues, and 14 percent have failed more than once.
Despite the high incidence of breaches, 85 percent of IT leaders say they are “extremely” or “very” confident in their ability to detect malicious activity within 24 hours. Yet these same organizations report significant fallout from breaches, with 71 percent citing operational downtime as their top consequence, 45 percent reporting reputational damage, and 41 percent suffering financial losses. The confidence many organizations express simply isn’t backed by operational rigor, Shrestha said, adding that identity security often remains underfunded and inconsistently managed.
To bridge the divide between perception and reality, BeyondID urges companies to treat basic controls such as MFA, routine access reviews, and least privilege models as nonnegotiable; to pursue third-party benchmarks rather than rely on self-assessments, and realign budgets to recognize identity as the new security perimeter. The report is based on a 2025 survey of US-based IT decision-makers, including vice presidents, directors, and managers across healthcare, finance, and technology sectors.
Q: What is the main reason for Palo Alto Networks acquiring CyberArk?
A: The main reason for Palo Alto Networks acquiring CyberArk is to enter the identity security market and integrate advanced identity management solutions, enhancing overall cybersecurity for both human and machine identities.
Q: What does the acquisition of CyberArk by Palo Alto Networks entail?
A: The acquisition entails CyberArk shareholders receiving $45 in cash plus 2.2005 shares of Palo Alto Networks common stock for each CyberArk share, valuing the transaction at approximately $25 billion.
Q: What are the key benefits of integrating CyberArk's capabilities with Palo Alto Networks' platforms?
A: The key benefits include accelerated evolution of CyberArk into a full-scale identity security platform, enhanced just-in-time access controls, and least-privilege enforcement to safeguard AI-driven automation at scale.
Q: What does BeyondID's report reveal about identity security execution?
A: BeyondID's report reveals a significant disconnect between how organizations perceive their identity security readiness and the actual implementation of security practices, leaving many organizations vulnerable to attacks.
Q: What are some recommended identity security best practices according to BeyondID?
A: Some recommended identity security best practices include enforcing multi-factor authentication (MFA) for every user, conducting regular user access reviews, adopting a strict least privilege access model, and committing more than 20 percent of cybersecurity budgets to identity security.