Meet Wiz: The Company That Rejected a $23 Billion Acquisition Offer from Google

Hey Everyone - Harry here đź‘‹

Welcome to Issue #13 of Deep Dive with Inquisition. In this issue, we will cover the story of Wiz, one of the most talked-about cybersecurity startups. Wiz has broken records as the fastest company in the world to reach $100 million ARR from $1 million, rejected a $23 billion acquisition offer from Google, and more. We’ll explore everything from its founding story to the strategies that have propelled it to where it is today.

Wiz Official Logo

Early Days of Wiz:

Wiz is a cybersecurity company specializing in cloud security solutions. The company offers a unified platform with various tools designed to help businesses—including those using platforms like Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform, Oracle Cloud Infrastructure, and more—detect and prevent security vulnerabilities and threats within their cloud environments. Wiz's platform enables organizations to prevent, detect, and respond to issues based on severity. The company was founded in 2020 in New York by Assaf Rappaport, Yinon Costica, Roy Reznick, and Ami Luttwak.

Overview of the Global Cybersecurity Market and Cloud Infrastructure Market:

  1. The Global Cybersecurity Market is projected to reach $185.70 billion in 2024.

  2. The Global Cloud Infrastructure Market is expected to reach approximately $680 billion in 2024.

  3. Global revenue in the public cloud sector is estimated to rise between 2023 and 2028, with an overall growth of approximately $480 million, resulting in an estimated 80% growth.

  4. Global revenue for the public cloud sector is expected to reach $1.1 trillion by 2028.

  5. The Security Services sector dominates the Global Cybersecurity Market, with a projected market volume of $97.30 billion in 2024.

  6. The Compound Annual Growth Rate (CAGR) for the Global Cybersecurity Industry is 7.29% from 2024 to 2029, resulting in a market volume of $271.90 billion by 2029.

  7. The country generating the most revenue in the Cybersecurity industry is the United States, with $81.37 billion projected for 2024.

  8. According to a PwC Global Digital and Trust Insights Report, cyber budgets in 2024 are increasing at a higher rate compared to last year.

    • Businesses that experienced a data breach costing more than $1 million saw an increase from last year’s 27% to 36%.

    • In the survey, 3,800 business and tech respondents from 71 different countries indicated they view Generative AI with a mixture of skepticism and excitement due to the risks it poses, leading to increased investments in cybersecurity.

    • The top three cyber threats are cloud-related threats, attacks on connected devices, and hack-and-leak operations.

    • 47% of executives are concerned about cyber threats targeting and leveraging the cloud.

    • Seven in ten executives plan to deploy Generative AI tools for cyber defense within the next 12 months.

The Rise of Wiz: How it was first Started:

The story of Wiz is far from traditional. The co-founders have known each other for a long time, having met and worked together in the Israeli Defense Forces (IDF) 8200 Intelligence Unit. In this unit, Assaf served as a captain, while Yinon, Roy, and Ami were members of the division. The IDF’s 8200 Unit is renowned for its alumni founding startups, having produced over 1,000 companies, including large cybersecurity firms like Palo Alto Networks. In 2012, the four co-founded a cybersecurity startup called Adallom, a cloud access security broker (CASB), where Assaf was the CEO, Ami the CTO, Roy the VP of R&D, and Yinon the VP of Products.

In 2015, they sold Adallom to Microsoft for $320 million and transitioned into roles at Microsoft. At Microsoft they were responsible for starting a new business unit primarily focused on integrating and scaling Adallom’s features within Microsoft’s offerings.

All four were highly successful in implementing and scaling the new business even at Microsoft, as the quote below states:

When we started, Microsoft didn’t have any security sales. When we finished, it was around $1 billion a year.

Ami Luttwak

The founders recognized an opportunity in the cloud security market and believed that existing solutions could be improved. This realization led them to start something entirely new and disrupt the existing market, as the quote below illustrates:

“When decided that it’s time to start something completely new, to try to disrupt an existing market,” says Luttwak. “And that’s when we decided it’s time to leave and really try our luck and create Wiz.”

Ami Luttwak

After the founders left their jobs at Microsoft to take on their next challenge, Wiz was launched in January 2020. The company’s aim was to disrupt the cloud security market by providing a unified platform that allows users to manage everything in one place. Thanks to the founding team's successful track record and network, they were able to raise $20 million in funding on Day 1.

How Did Wiz Become One of the Fastest-Growing and Largest Cloud Security Platforms?

Whether you are a first-time founder or a second/third-time founder with millions of dollars in exits, starting your company from scratch is always scary. The higher expectations from people inside and outside your network certainly do not ease the experience, especially as a second or third-time founder. This was the case for the founding team of Wiz—even though they had one of the best possible track records for a founder, it was still nerve-racking for them when they started Wiz.

Wiz’s explosive growth began from Day 1. The reason for this rapid growth can be attributed to multiple factors coming together. One of these factors is that the company raised a significant amount of money in its first fundraising round from top investors, coupled with the founding team's successful track record. The combination of these factors was so effective that the company became the fastest-growing software company to reach $100 million in Annual Recurring Revenue (ARR).

Graph showing the time for Wiz and other companies to achieve $100 Million ARR

However, fundraising from top investors and having a successful track record do not guarantee customers. Another aspect the founders of Wiz heavily emphasized was solving the pain points in the cloud security market. While there were many existing solutions, most were complicated and didn’t fulfill the market's needs and wants. To better understand their target customers, the founders communicated extensively with Chief Information Security Officers (CISOs), enabling them to launch features that directly addressed these needs.

One major pain point for cloud provider users was the cybersecurity and integration aspect. Users of major cloud providers had to individually receive alerts, manage security issues, and perform risk assessments—an inefficient process that was a significant drawback of most existing cloud security platforms. Wiz addressed this by creating a unified platform that partnered with major cloud providers, essentially creating a "Notion" (an all-in-one workspace platform) for the cloud security industry.

By August 2022, after reaching the $100 million ARR milestone, the company continued to experience explosive growth. Since its founding, Wiz has secured 40% of the Fortune 100 companies as clients, including Microsoft Azure, Amazon Web Services (AWS), Salesforce, Morgan Stanley, LVMH, and more. Additionally, Wiz now scans 230 billion files daily, protects 5 million cloud workloads, and has raised a total of $1.9 billion in funding.

Below are the strategies that have contributed to Wiz’s growth:

  1. Truly Solving the Pain Points of Target Customers:

    → Wiz addresses the pain points of its target customers by providing various features that do not require agents or sidecars, along with the platform being "cloud-native." Because the product effectively solves these pain points, more customers have chosen to use Wiz for their companies, leading to rapid customer acquisition.

  2. Never Be Afraid to Play with Pricing:

    → Wiz doesn’t list pricing on its website; instead, it provides a custom quote for each specific business after conducting a personalized demo. For clients who need to use certain features more extensively, Wiz offers flexibility by reducing unnecessary elements and highlighting features that may be more beneficial. This pricing strategy adapts to customer preferences, market conditions, and most importantly, offers greater adaptability compared to a fixed pricing model.

  1. Building a Series of Successful Judgments Matters:

    → The founders of Wiz have successfully honed their judgment by starting and scaling their previous startup, Adallom, and by working at Microsoft, where they scaled a new business division from $0. These experiences allowed the founding team to gain expertise, build a strong network within the industry, and connect with investors and other founders—many of whom are potential investors, customers, or even both. Thanks to these successful judgments, the founders were able to raise funds from Day 1 and rapidly acquire customers, scaling the company effectively.

  2. Timing and Trends Matter Too:

    →  Wiz was started in 2020, coinciding with the outbreak of COVID-19. Due to the pandemic, many companies worldwide began transitioning to cloud-based security solutions instead of on-site setups, allowing companies like Wiz and Palo Alto Networks to scale rapidly. This highlights the importance of timing and trends, teaching us that these factors are crucial when building a successful business.

  3. Include Client Testimonials—Crucial in B2B-Focused Markets:

    → Breaking into the B2B market is one of the toughest challenges due to its high entry barriers compared to the B2C market. During the early stages of B2B sales, the founders' network, track record, and backing from investors can help secure the first customers. However, when scaling beyond these early clients, testimonials and reviews become far more important. This is why Wiz heavily focuses on gathering client testimonials, displaying client logos, and featuring interviews with clients. These interviews help potential customers understand the general profile of Wiz's clients and provide insight into specific experiences—what they like about the product, how Wiz has provided personalized support, and how the company has established a reputation for serving major companies.

From the Wiz’s Official Website

  1. Create Buzz and Noise by Leveraging Creativity:

    → Marketing is crucial for any company, whether focused on B2B or B2C. Although Wiz targets B2B clients, the company has executed many marketing campaigns that are not solely focused on the B2B side and has also run several campaigns targeted at B2C audiences. For example, the Spotify playlist that Wiz created, numerous publications on cybersecurity threats featured in major news outlets, and even the creation of the world’s first meditation app for those needing to calm down after cybersecurity-related incidents—all showcase a highly creative approach to building the company’s reputation. This helps position Wiz as the best platform for all cloud security-related solutions, attracting potential B2B users in a much more innovative way compared to its competitors.

Challenges for Wiz:

  1. Navigating Through the Competition:

    → The global cybersecurity industry is crowded with traditional security enterprises and fast-growing, high-threat startups. To support its ongoing rapid growth, Wiz will need to navigate this competitive landscape, satisfy its existing customers to ensure contract renewals, and attract new customers by continuously providing value. This can be achieved by consistently upgrading and adding new features while delivering the best possible experience.

  2. Continuing the Ultra-Rapid Growth:

    → Wiz has achieved significant milestones in the global startup scene, but maintaining this hyper-growth pace won’t be easy. As the company continues to expand rapidly, it will face challenges such as scaling operations, navigating competition, and meeting the rising expectations of its customers while maintaining a high customer retention rate. Successfully managing these factors will be crucial for Wiz to sustain its ultra-rapid growth within the industry.

Future of Wiz:

  1. Possibly Pursuing an Initial Public Offering (IPO);

    → The CEO of Wiz has informed employees internally that they will continue to pursue an IPO after rejecting an acquisition offer from Google. To achieve this, the company will need to further scale its operations, from finances to its user base, which will likely become a key focus for the future.

  2. Continuing to Expand Service Offerings:

    → The company is expected to focus on expanding its service offerings to potentially increase user retention rates and attract more new users. More mergers and acquisitions (M&A) deals can also be anticipated, as the global cybersecurity market is highly competitive, with many major and rapidly rising players.

  3. Continuing to Emphasize Research:

    → Wiz has gained media attention through its research publications, ranging from analyzing risks associated with AI systems to providing a threat intelligence database for the general public—covering various types of threats and attack techniques. The company is expected to continue emphasizing research and sharing its findings publicly, further enhancing its reputation as a leading cloud security solution platform while using a unique approach to marketing compared to other startups.

Key Takeaways from the Story of Wiz:

The founding story of Wiz is far from the “typical” startup narrative. While an impressive track record from the founders, a strong network with top investors, and potential clients can be significant advantages, they do not guarantee success. The founding team must exert even more effort due to the higher expectations from supporters (e.g., investors, people within the network, friends, family) and the potential for oversight due to the team’s or individual’s pride.

As mentioned in Issue #12 of the “Meet Notion” newsletter, many founders believe they need to create something entirely “new.” However, like Notion, Wiz didn’t invent anything entirely new. Most of the features the company provides already existed but had flaws that needed addressing. The company identified a pain point within the cybersecurity industry and combined the tools its target users were actively using daily. Wiz enhanced the user experience with a good UI/UX design, simplified data display with intuitive yet powerful graphs, and established partnerships with major cloud providers (e.g., Microsoft Azure, Google Cloud, AWS, Oracle Cloud). This integration allowed users to view, manage, and act through Wiz without needing separate platforms for each cloud provider. In summary, the company created an “all-in-one” platform that unified existing tools and cloud platforms into one, gaining traction due to its simplicity. This demonstrates that founders don’t need to create something entirely new; they can improve existing solutions and provide them in a more unified way.

Below are the key strategies Wiz used to become the company it is today:

  1. Strong Founding Team Track Record:

    → Having a successful track record is indeed an advantage. One reason Wiz was able to raise $20 million from Day 1 was its proven track record and established relationships with investors who had previously invested in the founders’ prior startup, Adallom.

  2. The Importance of Timing and Trends:

    → Trends aren't limited to social media—like the word "demure" or TikToker Logan’s "sliced cucumber." Shifting from traditional in-house servers to cloud-based solutions is a global trend that most companies are adopting and will continue to adopt. From personal to enterprise use, cloud storage represents the future, necessitating significant advancements in areas like cybersecurity. While many existing companies focus solely on protection, Wiz not only addressed the protection needs but also enhanced user experience by integrating various tools into one platform. Wiz’s decision to focus on cloud platform security came at an opportune time. The founders’ extensive experience in this space allowed them to anticipate the rapid growth of the cloud computing market, driven by technological advancements such as AI, positioning Wiz for long-term success.

  3. Experiment with Pricing:

    → Pricing, especially during the early stages of a company, is extremely challenging. Many founders are hesitant to experiment with pricing, but this can hinder a startup’s ability to find the right price point. For B2B companies like Wiz, which require long-term contracts, flexible pricing tailored to each specific user can be more beneficial than fixed monthly, annual, or per-storage rates. Whether your product is B2B or B2C, always be willing to experiment with pricing, especially in the early stages, as there is no one-size-fits-all approach. Keep experimenting like Wiz and be open to exploring different routes than your competitors.

  4. Create Buzz with Creativity:

    → Having a great product that solves pain points is not enough. You also need to distribute your product effectively and generate buzz to increase visibility and attract potential customers. Wiz excels in this area by capturing media attention with research papers on cybersecurity threats and engaging in various community projects. These initiatives range from supporting individuals starting their careers in cybersecurity to collaborating on open projects addressing real-life problems.

  5. The Importance of Client Testimonials:

    → Client testimonials are crucial in the B2B space, as they provide credibility, build trust, and enhance your company’s reputation, increasing the likelihood of converting potential users. For B2B startups, reputation and trust are paramount, so it’s wise to include client testimonials and interviews along with their logos, as Wiz has done.

If you are enjoying this content you are receiving, please feel free to share the link below with your friends, family, co-workers, etc., while also checking out what Inquisition is all about!

Thank you so much for reading!

-Harry