Magazine Button
How Zero Trust can streamline the challenge of corporate M&A

How Zero Trust can streamline the challenge of corporate M&A

Deep DiveEnterprise SecurityTop Stories

Steve Singer, Regional Vice President and ANZ Country Manager, Zscaler, tells us completing the complex IT integrations required by mergers and acquisitions (M&A) processes is fraught with difficulties but many of these issues can be addressed by applying Zero Trust security principles.

There has been a spate of corporate mergers and acquisitions (M&A) undertaken worldwide in the past few years. Designed to unlock value, they help companies drive significantly faster growth.

Steve Singer, Regional Vice President and ANZ Country Manager, Zscaler

However, while they can boost everything from share values to levels of customer service, certain barriers can prevent them from delivering this value within a reasonable timeframe.

This is particularly the case when many organizations remain in work-from-home mode or adopt hybrid-work practices. These situations can erode projected deal valuations and obscure potential business benefits when teams are not located in the same office for cross-company collaboration and can potentially delay the benefits of rapid but informed decision-making.

For IT teams, a merger or acquisition deal can involve long hours working on costly projects to combine different IT infrastructures. Resources need to be linked to allow required access to data and efficient communication across the newly created organization.

The fundamental goal for the IT teams is to quickly and securely enable the businesses to engage with one another, identify and remediate risks from cyberthreats, simplify IT operations and ensure zero disruption in IT operations.

During a merger or acquisition project, it’s essential for IT teams to consider a range of factors, including:

· Time-to-value: Senior management is under pressure to demonstrate value. Clunky or non-existent technology integrations only stand in the way of demonstrating that the merger was a good idea.

·   Cyber-risks: Asset inventory is essential to IT security because you can’t protect what you don’t know exists. So, locking down the new acquisition as quickly as possible should be a top priority.

·  Value capture: Post-merger or acquisition technological debts can include replicated technology, unnecessary complexity and operational overheads. Seek out and remove any technical overlaps.

·    Right-size teams: By simplifying operating models through Software-as-a-Service (SaaS) – native spending, organizations can reduce the need for bloated IT teams and keep spending focused on business imperatives.

·    Value experience and discipline: Developing a highly repeatable approach reduces costs and ensures an organization is prepared for any future mergers or acquisitions.

The role of Zero Trust

A company can gain a real competitive advantage during the first hundred days following an acquisition or merger by securely connecting personnel from both firms and allowing workstreams to commence quickly.

While this may seem a little like a ‘yellow brick road’ to post-M&A bliss, it’s often difficult to achieve in practice. The combination of hybrid workforces, technical debt, cloud migrations and limited talent often elongates these integrations that need to be completed.

Thankfully, these issues can be addressed by applying Zero Trust security principles. IT teams owe it to their organizations to explore such Digital Transformation to speed up the M&A process.

Before Zero Trust, the traditional approach to IT integration required significant upfront planning, investment, and effort to achieve marginal results with respect to risk management and efficient user access.

Instead of following a Zero Trust strategy, the effort required can be reduced, and results are achieved much more quickly.

An organization’s IT team can securely connect disparate users, sites and applications without the significant infrastructure, telecommunications and infrastructure integration delays that have typified many mergers.

The most critical ways that Zero Trust can aid post-M&A technology integration include:

·    Removing lengthy transition service agreements (TSAs): TSAs ensure Business Continuity for the buyer; however, they also delay synergies and create higher operational costs. Applying Zero Trust can shorten TSAs significantly.

·    Embracing Software-as-a-Service: SaaS solutions, used together with Zero Trust, can further shorten TSA periods, often from years to quarters. Instead of carving out or integrating existing systems, an entirely new, cloud-based system is deployed.

·    Using third-party services to fill the gap: Organizations no longer need to rely solely on their own in-house IT capabilities to close a deal. They can use an experienced third-party to help while remaining protected by Zero Trust.

·    Enjoying synergy savings: It’s possible to minimize non-recurring stand-up costs by migrating assets to the cloud. This can remove complexity and increase overall security.

·    Achieving operational efficiency: Adopting a Zero Trust platform can drive vendor consolidation and improve operational efficiency. This, in turn, will help to ensure the project is completed as quickly as possible.

Mergers and acquisitions are an important feature of the international business landscape. However, completing the complex IT integrations they spark is not an easy task. By taking advantage of the benefits offered by Zero Trust, such integrations can be completed more quickly, allowing the new combined organization to focus on opportunities and growth.

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive