Addressing Cybersecurity Risks in Mergers and Acquisitions

In any merger or acquisition, it’s not only a company’s operations, processes, and branding that join together—the reality is that the business’ cybersecurity risks also come with the package. During the M&A transition period, the risk of cyber-attacks increases as all systems and technologies undergo the transfer process.

The 2018 Marriott-Starwood Acquisition: A Cautionary Tale

An example of this is the 2018 Marriott-Starwood acquisition. For those of you who are not familiar with the case, Marriott discovered two years after the billion-dollar merger that Starwood acquired multiple hotels, also inheriting the numerous security issues that came with these companies. Upon further investigation, Marriott learned that Starwood’s security framework had been compromised back in 2014 and went unnoticed. 

Consequently, a significant breach of Marriott’s database exposed sensitive information of guests such as their first-party data, credit card numbers, and passport details. The hospitality giant suffered from hefty financial losses and penalties due to the attack, not to mention the damage to its reputation and credibility.

Exercising Cyber Due Diligence

The incident became a stern reminder for other businesses to prioritize cybersecurity in potential investments, especially at this time of a pandemic when companies are gearing up to be in the M&A space so as not to face permanent closure. Unfortunately, discovering security breaches post-acquisition is becoming common in recent years. Adopting the strategies below is of utmost importance so as not to unknowingly fall victim to cyber-attacks:

  • Conduct a cybersecurity audit – This is standard practice in M&A to ensure that attackers have not yet infiltrated the acquired company’s database before the purchase and pinpoint potential vulnerabilities in its security architecture.
  • The acquirer’s CIO/CISO should lead the unification of security. Part of the CISO’s role in the merger is to review the security posture and procedures the acquired company currently has in place. They must also work closely with other executives to better understand each department’s framework and then formulate a plan to close security gaps if there are any.
  • Centralize your plan – This includes cooperating with the other company to align with existing goals, policies, tools, and protocols. The IT departments of both companies must also be at a united front, operate as a single unit, and be transparent with their respective strategies.

Mitigating M&A Security Risks

Security frameworks are highly intricate and must have a thorough assessment before closing potential M&A transactions. The acquirer should practice due diligence in evaluating the risks and liabilities of purchasing a company and eventually determining if these will be deciding factors on its valuation.

Share the Post:

Related Posts

Scale Your Business

Top 5 Strategies To Scale Your Business

Many things have changed in today’s environment, but one thing remains constant: scaling your business is the most difficult and rewarding part of entrepreneurship. In this article, we will break down the top business scaling strategies that can work across industries and economic environments.

Read More