CybersecurityD.C.-area becoming the Silicon Valley of cybersecurity

Published 11 June 2015

A recent string of multi-billion dollar cybersecurity acquisitions in the greater Washington, D.C. metro area has led to the region being seen as a major hotbed for the industry. Spending by the Department of Defense (DOD) and a number of federal agencies has led to big contracts for many in the region, fuelling much of the growth. As the DOD focuses more of its budget on cyber issues and defense, the market has grown. “The D.C./NoVA/MD area, also known as the Cyber Corridor, is becoming the Silicon Valley of security,” say the CEO of one cybersecurity firm.

A recent string of multi-billion dollar cybersecurity acquisitions in the greater Washington, D.C. metro area has led to the region being seen as a major hotbed for the industry.

As DCInno reports, between 2011 to 2014, three major acquisitions — Reston, Virginia-based NetWitness was acquired by the EMC Corporation, Columbia, Maryland-based SourceFire was bought by Cisco, and FireEye agreed to acquire Alexandria, Virgnia-based Mandiant — has turned heads across the country and set the standard for the next generation of companies.

Currently, insiders have divided the area’s cybersecurity tech industry into three “generations.” The first included the three that have just been acquired. Now, companies like Invincea, Lookingglass, iSIGHT, Silent Circle, and Crowdstrike are all primed to make up the second generation and new candidates for acquisition.

“Once these exits occur [second generation], they will further fuel the pipeline of cybersecurity product companies in this region (25+) many of whom have been seeded by Mach37 and the Center for Innovative Technology,” said Rick Gordon, the managing partner at Mach37, a cybersecurity ‘accelerator’ in Herndon, Virginia. “This burgeoning ecosystem will sustain itself and enable this region to dominate the cybersecurity market for many years to come.”

Spending by the Department of Defense (DOD) and a number of federal agencies has led to big contracts for many in the region, fuelling much of the growth. As the DOD focuses more of its budget on cyber issues and defense, the market has grown.

“Cybersecurity in the D.C. area benefits from the overall rise in sea-level of cyber spending, and certainly its proximity to the nearly $16B Federal spend,” said Anup Ghosh, the founder and CEO of Invincea. “This spending, which largely goes to defense/Federal contractors, in turn creates a large pool of talent in cybersecurity that makes this region one of the strongest regions for cybersecurity expertise.”

However, the availability of government contracts has also impeded innovation at times and the budget cuts of the past several years have been a serious factor in terms of how companies have challenged themselves to diversity.

“For too long, the area has relied on federal government spending which made us complacent on innovation. With the budget woes, it forced many to rethink their position. We are now starting to see those planted seeds grow and it’s exciting,” said Adam Meyer, the CIO of SurfWatch Labs.

The region is also becoming home to more and more aspiring companies who are lured in by the easy access to federal agencies, other East Coast clients and the new emphasis on cybersecurity.

Tanium, an Emeryville, California-based cybersecurity company previously valued at $1.75 billion, is planning to open a new office in Northern Virginia (NoVA) to help connect better with local customers and resources. Others are expected to follow suit within the next several years as the government sees more and more need for specific cybersecurity projects.

“The D.C./NoVA/MD area, also known as the Cyber Corridor, is becoming the Silicon Valley of security,” added Rohyt Belani, the CEO of PhishMe.