Rambus Acquires Hardent, Accelerating Roadmap for Next-Generation Data Center Solutions

On May 24, 2022, Rambus (NASDAQ: RMBS) announced the successful completion of the acquisition of Hardent. The transaction enhances Rambus’ world-class engineering team and accelerates the expansion of CXL processing solutions for next-generation data centers. With longstanding semiconductor experience, Hardent’s premier talent will provide key skills and building blocks for the Rambus CXL Memory Initiative. We welcome our Hardent colleagues to Rambus and are excited about the solutions we will create together for our customers.

This site provides additional information on the transaction and related documents.

Use this form, and we’ll have an account rep contact you.

Yes, we will continue to offer Hardent’s video compression and forward error correction cores now as part of the Rambus Silicon IP portfolio.

Click here, and you’ll be connected to support resources for Hardent products.

For more information:

Investor Relations
Nicole Noutsios
NMN Advisors
t: (510) 315-1003
[email protected]

Public Relations
Cori Pasinetti
Rambus Corporate Communications
t: (650) 309-6226
[email protected]

LEGAL NOTICE

Disclaimer
This website has been prepared solely for the purpose of providing information about Rambus Inc. (“Rambus”), Hardent, Inc. (“Hardent”) and the completed transactions. No representation is made as to the completeness or accuracy of the information on this website.

Forward-looking statements 

Information set forth in this press release, including statements related to the potential of Hardent’s technology for Rambus and its roadmap, and the effects of the acquisition, constitute forward-looking statements within the meaning of the safe harbor provisions of the Private Securities Litigation Reform Act of 1995. 

These statements are based on various assumptions and the current expectations of the management of Rambus and may not be accurate because of risks and uncertainties surrounding these assumptions and expectations. Factors listed below, as well as other factors, may cause actual results to differ significantly from these forward-looking statements. There is no guarantee that any of the events anticipated by these forward-looking statements will occur, or what effect they will have on the operations or financial condition of Rambus. Forward-looking statements included herein are made as of the date hereof, and Rambus undertakes no obligation to publicly update or revise any forward-looking statement unless required to do so by federal securities laws. 

Major risks, uncertainties and assumptions include, but are not limited to: the expected benefits and costs of the transaction; management’s plans relating to the transaction; the potential benefits, costs and results of CXL memory expansion and pooling; plans, strategies and objectives of Rambus for future operations; the successful integration of Hardent; Rambus’ anticipated operational and financial results, expected market share growth, and successful product development; the risk that disruptions from the transaction will harm Rambus’ business; and other factors described under “Risk Factors” in Rambus’ Annual Report on Form 10-K and Quarterly Reports on Form 10-Q; and any statements of assumptions underlying any of the foregoing. It is not possible to predict or identify all such factors. Consequently, while the list of factors presented here is considered representative, no such list should be considered to be a complete statement of all potential risks and uncertainties. 

Rambus logo