Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Tesserent acquires Loop Secure

ASX-listed cyber security company Tesserent confirmed the strategic acquisition of Loop Secure, having signed a share purchase agreement this week.

user iconReporter
Thu, 19 Aug 2021
Tesserent acquires Loop Secure
expand image

The strategic acquisition of Loop Secure forms part of the company’s acquisition-supported growth strategy, having acquired cyber security businesses Pure Security, Seer Security, Airloom, iQ3 and Lateral security. According to a statement released by the company, the acquisitions made Tesserent Australia’s larges listed cyber security company.

Sydney based Loop Secure provides managed security services, GRC and Offensive Security services, with offices also located in Melbourne and Brisbane. The company’s Melbourne Security Operations Centre oversees a range of Australian and international clients.

It is hoped that the acquisition will enable Tesserent to enhance the company’s Cyber 360 capabilities and increase their growth yet further, with Loop Secure recording a 2020-2021 unaudited revenue of $18 million and $2.25 million in sustainable EBITDA.

The acquisition was undertaken with a mix of cash and Tesserent shares.

Geoff Lord, chairman of Tesserent, welcomed that acquisition.

“The addition of Loop Secure to the TNT group is a welcome one, cementing our position as the leading ASX-listed provider of cyber security solutions and services in ANZ and as well as contributing to our annual turnover and adding significant recurring revenue to the Group,” Lord said.

Adam Davenport, chairman of Loop Secure, noted that the acquisition will help Loop Secure continue to grow its offerings.

“After more than 15 years as a leading cyber security firm, I am delighted Loop Secure will become part of the Tesserent Group. The transaction provides Loop with immediate access to substantial resources and new opportunities and will allow us to continue our strong growth in the key cyber security domains of monitoring, consulting and solutions,” Davenport said.

[Related: Tesserent acquires quarter of TrustGrid, AttackBound]

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.