SolarWinds spins off business unit into new company, N-able

SolarWinds spins off business unit into new company, N-able
Credit: Loggly-inc, CC BY-SA 4.0

Austin-based software maker SolarWinds has spun off its managed service provider business into a separate company called N-able.

SolarWinds makes network and IT management software. The company, which was founded in 1999 in Tulsa before moving to Austin in 2006, serves a range of industries including big-name companies and government entities. It has more than 3,000 employees globally.

The spinoff deal was completed Monday. SolarWinds, which is publicly traded, will retain its core IT management business, with a focus on IT infrastructure management software.

The new company, N-able, will also be publicly traded under the ticker symbol "NABL." N-able will provide cloud-based software solutions for managed service providers.

SolarWinds CEO Sudhakar Ramakrishna said the spinoff is both a culmination of a year of hard work and a reflection of the commitment of both companies to creating lasting value.

"We believe by creating two independent, publicly traded companies, we will create meaningful opportunities for both organizations to align more closely with each's market needs and customer requirements, enhancing the successful operations of both N-able and SolarWinds for the future," he said in a written statement.

How Austin's SolarWinds' spinoff business came to be

The company first filed plans for the spinoff in May 2020, although it was already operating its its managed service provider business as a separate unit with its own executive team. Managed service providers typically provide network, application and system management services.

In December, the company rebranded the managed service provider segment, then known as SolarWinds MSP, to N-able, taking the name from a former remote monitoring and management software that SolarWinds acquired in 2013 for $120 million.

As part of the spinoff deal, N-able will receive about $225 million, according to filings with the Securities and Exchange Commission. The filing said the company would issue 20,623,282 shares of stock to be sold at a purchase price of $10.91 per share. SolarWinds stockholders also were distributed one share of N-able stock per two shares of SolarWinds stock they owned on July 12.

The companies are expected to report earnings in August for the quarter ending June 30, and SolarWinds released preliminary numbers last week, including N-able's revenue. N-able revenue was between $84.8 million and $85 million, up from $73.4 million in the same period last year. By comparison, SolarWinds as a whole had $260.8 million to $262.1 million in revenue, according to the company.

In recent weeks, N-able has been adding new leadership, including a new chief security officer, Dave MacKinnon, and a new executive vice president and general counsel, Peter Anastos.

SolarWinds has also had its own leadership transition in the past year, naming Ramakrishna as CEO in December. Under his leadership, the has been working to increase the companies security measures.

Last year, SolarWinds made headlines after it found itself at the center of one of the biggest cybersecurity breaches in history. The attack gave hackers access to multiple federal agencies and more than 100 private-sector companies.

Details about the attack, which first was reported in December, have emerged to show the breach likely went undetected for months, and that SolarWinds was the first known supply chain victim of the hack which also affected other technology companies, including Microsoft.

©2021 Gannett Co., Inc.
Distributed by Tribune Content Agency, LLC.

Citation: SolarWinds spins off business unit into new company, N-able (2021, July 21) retrieved 24 April 2024 from https://techxplore.com/news/2021-07-solarwinds-business-company-n-able.html
This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no part may be reproduced without the written permission. The content is provided for information purposes only.

Explore further

Hackers targeted SolarWinds earlier than previously known

5 shares

Feedback to editors