Identity & Access Management
,
Privileged Access Management
,
Security Operations
Largest Deal in Palo Alto’s History Marks Entry Into Broad Identity Security Market

Palo Alto Networks announced the biggest deal in its 21-year history, bursting into the identity security market with its $25 billion proposed buy of CyberArk.
See Also: Identity and Access Management (IAM) Market Guide 2025
While Palo Alto Networks has offered identity threat detection and response since 2023, buying CyberArk marks the company’s first foray into the broader access management market, a space the company historically avoided due to the stickiness of identity platforms. The acquisition is the second-largest in cybersecurity industry history, trailing only Google’s $32 billion proposed buy of Wiz in March.
“The rise of AI and the explosion of machine identities have made it clear that the future of security must be built on the vision that every identity requires the right level of privilege controls, not the ‘IAM fallacy,'” Palo Alto chairman and CEO Nikesh Arora said in a statement. “CyberArk is the definitive leader in Identity Security with durable, foundational technology that is essential for securing the AI era.”
CyberArk shareholders will receive $45.00 in cash and 2.2 shares of Palo Alto Networks common stock for each CyberArk share, representing a 26% premium to CyberArk’s 10-day trading average as of July 25. CyberArk’s stock is down $4.48 – or 1.03% – to $430 per share in pre-market trading Wednesday, while Palo Alto Networks’ stock is down $13.42 – or 6.92% – to $180.42 per share in pre-market trading (see: Why Palo Alto Networks Is Eyeing a $20B+ Buy of CyberArk).
How CyberArk Fits Into Palo Alto Networks’ Broader Strategy
Palo Alto Networks said CyberArk’s capabilities will be deeply integrated into the company’s Strata and Cortex platforms, leveraging AI to deliver identity-aware security and real-time response across the entire enterprise. The acquisition – which is expected to close in early 2026 – will also ensure the right level of privilege controls are applied to every human, machine, or agent across the enterprise.
“Joining forces with Palo Alto Networks is a powerful next chapter, built on shared values and a deep commitment to solving the toughest identity challenges,” CyberArk founder and executive chairman Udi Mokady said in a statement. “Together, we’ll bring unmatched expertise across human and machine identities, privileged access, and AI-driven innovation to secure what’s next.”
Buying CyberArk is a radical departure from Palo Alto Networks’ M&A strategy up until now, both in terms of the amount spent and the market involved. Prior to this deal, the largest acquisition in Palo Alto Networks’ history was its $1.14 billion purchase of IBM’s QRadar SaaS business in August 2024. The company is transitioning QRadar customers to the Palo Alto Networks’ newer XSIAM offering.
“We envision Identity Security becoming the next major pillar of our multi-platform strategy, complementing our leadership in Network Security, SASE, Cloud Security, and Security Operations,” Arora wrote in a letter to shareholders Wednesday. “We will work to seamlessly integrate these best-of-breed platforms to ensure customers can respond faster to rising AI threats.”
Why CyberArk’s Approach Stood Out to Palo Alto Networks
Arora said privileged access management – CyberArk’s foundational offering – can be deployed at the same cost as identity and access management. With 90% of breaches involving stolen or mismanaged credentials, Arora said PAM is no longer a tool solely to monitor a small set of administrators. In the future, Arora said every user, machine and AI agent should be considered a privileged user.
“With their technology advantage, the right product strategy and strategic partnership with Palo Alto Networks, CyberArk will be able to BOTH (a) deepen their penetration in PAM and (b) target the significantly larger base of global IAM users and machine identities,” Arora said in the shareholder letter.
Arora said the large privileged access management vendors are best positioned to address emerging identity security needs, as the widespread deployment of AI agents makes privileged controls more important. AI agents need to be treated as privileged users since they can act unpredictably when it comes to unauthorized access and exposing credentials, making traditional IAM insufficient, he said.
“CyberArk has the leading foundation in both PAM and Machine Identity needed to manage security permissions for AI agents,” Arora said in the shareholder letter. “A combination of Palo Alto Networks and CyberArk will create the leading platform for securing AI end-to-end – from managing access for agentic identities to enforcing security policy for AI apps and agents in runtime.”
CyberArk has made bold moves over the past year to expand its total addressable market, spending $1.54 billion in October to buy machine identity management startup Venafi from Thoma Bravo. Then in February, CyberArk pushed into identity governance and administration – a turf long dominated by firms like SailPoint and Saviynt – with its $175 million purchase of Boston-based startup Zilla Security.
