Latest news with #Fortinet
Yahoo
3 hours ago
- Business
- Yahoo
SentinelOne vs. Fortinet: Which Cybersecurity Stock is the Better Buy?
SentinelOne S and Fortinet FTNT are two well-known names in the cybersecurity space, each offering a wide range of tools to protect businesses from growing digital threats. Fortinet focuses on AI-powered security, firewalls and integrated platforms that combine networking and security in one system. SentinelOne, on the other hand, has been gaining ground through autonomous security operations, endpoint protection and cutting-edge AI tools like Purple AI and cyberattacks becoming more common and businesses spending more on protection, both companies are in a good spot. But which one offers more growth potential for investors in 2025? Let's look at their recent results and strategies to find out. SentinelOne continued to build momentum in AI-driven security operations in the first quarter of fiscal 2026, delivering 23% year-over-year revenue growth and achieving a record free cash flow margin of 20%. Its Singularity platform is now operating at scale with high enterprise adoption across endpoint, cloud, data and AI security. The company also surpassed $100 million in ARR for its data solutions, highlighting strong traction in cloud-native, AI-powered operations.A standout performer has been Purple AI, which achieved triple-digit growth in bookings with an attach rate over 25% across new subscriptions. SentinelOne expanded Purple AI with Athena, its end-to-end agentic AI system designed to understand context, take autonomous actions and reduce manual effort. These capabilities are paired with Hyperautomation, allowing no-code workflows for faster incident resolution. Customers using Purple AI have seen meaningful uplift in deal sizes and significant time savings in daily launch of SentinelOne's Unified Cloud Security Suite marked another step in platform growth. This solution combines workload protection, posture management, detection and response, and identity security into a single AI-powered cloud defense system. A Fortune 500 customer adopted this offering after replacing their incumbent solution due to performance the public sector, SentinelOne became the first cybersecurity vendor with FedRAMP High authorization for agentic AI. This milestone reflects its leadership in regulated markets and strengthens trust among government clients. With a strong platform shift underway and broad recognition across endpoint, cloud and AI security, SentinelOne is expanding its reach with both large enterprises and midmarket Zacks Consensus Estimate for S' fiscal 2026 earnings is pegged at 19 cents per share, which has been revised upward by a penny over the past 60 days, indicating a 280% increase year over year. The consensus estimate for revenues is pinned at $997.27 million, suggesting year-over-year growth of 21.4%. SentinelOne, Inc. price-consensus-chart | SentinelOne, Inc. Quote Fortinet has been making steady progress in AI-driven cybersecurity, with strong customer adoption across security operations. In the first quarter of 2025, its AI-powered SecOps business grew 29% year over year and now contributes 10% of its business. The company has been expanding its FortiAI product line, including FortiAI Assist for automation, FortiAI Protect for threat detection, and FortiAI Secure AI for safeguarding AI infrastructure. Fortinet's SecOps tools are deeply embedded within its Security Fabric and FortiOS platform, allowing customers to manage threats across cloud, network and endpoint environments through a unified system. The company highlighted large-scale deployments where customers consolidated multiple vendors and reduced complexity using Fortinet's integrated approach. The company also offers sovereign SASE and AI-enhanced monitoring options for highly sensitive use cases. Fortinet's use of proprietary FortiASIC chips and a single operating system gives it an edge in performance and total cost of ownership. Its customer base continues to grow, with the number of $1 million-plus deals increasing by 30% in the first Fortinet's SecOps momentum faces some pressure from broader macro uncertainty. The company noted that deal sizes and timelines may be affected by economic conditions, and its own sales teams have shown caution in forecasting near-term acceleration. While AI-driven security is a key growth area, Fortinet may face challenges balancing aggressive innovation with cautious enterprise spending, especially in the second half of the Zacks Consensus Estimate for FTNT's 2025 earnings is pegged at $2.47 per share, which has been revised upward by 2 cents over the past 60 days, indicating a 4.22% increase year over year. The consensus estimate for 2025 revenues is pinned at $6.75 billion, suggesting year-over-year growth of 13.36%. Fortinet, Inc. price-consensus-chart | Fortinet, Inc. Quote Year to date, Fortinet shares have gained 10.8%, while SentinelOne shares have lost 17.5%. For SentinelOne, the year-to-date plunge indicates that there is more upside left in the stock, whereas for Fortinet, much of the demand and growth have already been priced in. Image Source: Zacks Investment Research In terms of valuation, FTNT's current forward 12-month P/S ratio of 11.19X is way ahead of S' 5.55X. This makes SentinelOne a relatively cheap stock. Image Source: Zacks Investment Research SentinelOne offers a stronger investment case in 2025, with solid double-digit revenue growth, improving free cash flow and rising adoption of its AI-driven security platform. Breakthrough innovations like Purple AI, Athena and the Unified Cloud Security Suite are fueling customer wins across endpoint, cloud and identity protection, while also expanding the company's presence in regulated though well-established, has shown slower SecOps momentum and a more cautious near-term outlook. SentinelOne's focused innovation and accelerating platform shift make it a more attractive choice for high-growth currently carries a Zacks Rank #2 (Buy), while Fortinet has a Zacks Rank #3 (Hold). You can see the complete list of today's Zacks #1 Rank (Strong Buy) stocks here. Want the latest recommendations from Zacks Investment Research? Today, you can download 7 Best Stocks for the Next 30 Days. Click to get this free report SentinelOne, Inc. (S) : Free Stock Analysis Report Fortinet, Inc. (FTNT) : Free Stock Analysis Report This article originally published on Zacks Investment Research ( Zacks Investment Research Error while retrieving data Sign in to access your portfolio Error while retrieving data Error while retrieving data Error while retrieving data Error while retrieving data
Yahoo
10 hours ago
- Business
- Yahoo
Fortinet (FTNT) Launches New AI-Powered Workspace Security Suite and Powerful FortiDLP Upgrades
We recently published a list of . In this article, we are going to take a look at where Fortinet, Inc. (NASDAQ:FTNT) stands against other buzzing AI stocks on latest news and ratings. On June 4th, Fortinet, Inc. (NASDAQ:FTNT) announced a new AI-powered Workspace Security Suite, the FortiMail Workspace Security, along with powerful FortiDLP upgrades, aiming to better protect modern businesses. The new capabilities allow FortiMail to be recognized as one of the broadest and most customizable email security platforms, protecting beyond email to incorporate browser and collaboration security. Together with new features in FortiDLP, Fortinet's next-generation data loss prevention (DLP) and insider risk management solution, users will be able to avail a unified, AI-powered approach to safeguarding users and sensitive data across today's dynamic work environments. A close-up of a user authenticating into a secure network using a two-factor authentication process. By integrating artificial intelligence with integrated email, browser, collaboration, and data security, the company aims to offer better protection for security teams so that they can turn complexity into clarity and threats into easier tasks handled. 'In today's evolving threat landscape, securing user productivity and sensitive data requires a unified strategy that considers both outsider threats and insider risks. Cybercriminals are aiming their efforts right at users and increasingly leveraging tools like FraudGPT, BlackmailerV3, and ElevenLabs to automate the creation of malware, deepfake videos, phishing websites, and synthetic voices—making attacks more scalable, convincing, and difficult to detect. With our expanded AI-powered FortiMail Workspace Security suite and FortiDLP solutions, Fortinet empowers organizations to stay ahead of threat actors and insider risks while ensuring users, data, and productivity remain secure.' Fortinet, Inc. (NASDAQ:FTNT), a cybersecurity company, provides enterprise-level next-generation firewalls and network security solutions, leveraging artificial intelligence across its cybersecurity products. Overall, FTNT ranks 9th on our list of buzzing AI stocks on latest news and ratings. While we acknowledge the potential of FTNT as an investment, our conviction lies in the belief that some AI stocks hold greater promise for delivering higher returns and have limited downside risk. If you are looking for an extremely cheap AI stock that is also a major beneficiary of Trump tariffs and onshoring, see our free report on the best short-term AI stock. READ NEXT: 20 Best AI Stocks To Buy Now and 30 Best Stocks to Buy Now According to Billionaires. Disclosure: None. This article is originally published at Insider Monkey.
Yahoo
12 hours ago
- Business
- Yahoo
Fortinet (FTNT) Launches New AI-Powered Workspace Security Suite and Powerful FortiDLP Upgrades
We recently published a list of . In this article, we are going to take a look at where Fortinet, Inc. (NASDAQ:FTNT) stands against other buzzing AI stocks on latest news and ratings. On June 4th, Fortinet, Inc. (NASDAQ:FTNT) announced a new AI-powered Workspace Security Suite, the FortiMail Workspace Security, along with powerful FortiDLP upgrades, aiming to better protect modern businesses. The new capabilities allow FortiMail to be recognized as one of the broadest and most customizable email security platforms, protecting beyond email to incorporate browser and collaboration security. Together with new features in FortiDLP, Fortinet's next-generation data loss prevention (DLP) and insider risk management solution, users will be able to avail a unified, AI-powered approach to safeguarding users and sensitive data across today's dynamic work environments. A close-up of a user authenticating into a secure network using a two-factor authentication process. By integrating artificial intelligence with integrated email, browser, collaboration, and data security, the company aims to offer better protection for security teams so that they can turn complexity into clarity and threats into easier tasks handled. 'In today's evolving threat landscape, securing user productivity and sensitive data requires a unified strategy that considers both outsider threats and insider risks. Cybercriminals are aiming their efforts right at users and increasingly leveraging tools like FraudGPT, BlackmailerV3, and ElevenLabs to automate the creation of malware, deepfake videos, phishing websites, and synthetic voices—making attacks more scalable, convincing, and difficult to detect. With our expanded AI-powered FortiMail Workspace Security suite and FortiDLP solutions, Fortinet empowers organizations to stay ahead of threat actors and insider risks while ensuring users, data, and productivity remain secure.' Fortinet, Inc. (NASDAQ:FTNT), a cybersecurity company, provides enterprise-level next-generation firewalls and network security solutions, leveraging artificial intelligence across its cybersecurity products. Overall, FTNT ranks 9th on our list of buzzing AI stocks on latest news and ratings. While we acknowledge the potential of FTNT as an investment, our conviction lies in the belief that some AI stocks hold greater promise for delivering higher returns and have limited downside risk. If you are looking for an extremely cheap AI stock that is also a major beneficiary of Trump tariffs and onshoring, see our free report on the best short-term AI stock. READ NEXT: 20 Best AI Stocks To Buy Now and 30 Best Stocks to Buy Now According to Billionaires. Disclosure: None. This article is originally published at Insider Monkey. Sign in to access your portfolio


Channel Post MEA
2 days ago
- Business
- Channel Post MEA
Fortinet Unveils Security Suite For AI-Powered Workspaces
Fortinet has announced enhancements to its data and productivity security portfolio, expanding FortiMail with the launch of the FortiMail Workspace Security suite. These new capabilities establish FortiMail as the broadest and most customizable email security platform and extend protection beyond email to include browser and collaboration security. These advancements, combined with new features in FortiDLP, Fortinet's next-generation data loss prevention (DLP) and insider risk management solution, deliver a unified, AI-powered approach to safeguarding users and sensitive data across today's dynamic work environments. 'In today's evolving threat landscape, securing user productivity and sensitive data requires a unified strategy that considers both outsider threats and insider risks. Cybercriminals are aiming their efforts right at users and increasingly leveraging tools like FraudGPT, BlackmailerV3, and ElevenLabs to automate the creation of malware, deepfake videos, phishing websites, and synthetic voices—making attacks more scalable, convincing, and difficult to detect. With our expanded AI-powered FortiMail Workspace Security suite and FortiDLP solutions, Fortinet empowers organizations to stay ahead of threat actors and insider risks while ensuring users, data, and productivity remain secure,' says Nirav Shah, Senior Vice President, Products and Solutions at Fortinet. AI-Powered Defense for Communication, Collaboration, and Data Security Today's hybrid workforce relies heavily on SaaS and collaboration tools, increasing both productivity and the attack surface. As users interact with sensitive data across these platforms, organizations must address threats to both users and data in tandem. The 2025 Fortinet Global Threat Landscape Report highlights the rise of AI-enabled cybercrime, with attackers using automation to launch more convincing phishing, impersonation, and account takeover campaigns. Fortinet's enhanced workspace security solutions meet this challenge head-on with AI-powered protection across email, browsers, and collaboration environments, defending against external and internal threats wherever work happens. This spans the full spectrum of user interactions and data movement across the digital workspace: Email security, evolved: With the acquisition and integration of Perception Point—recognized as a Visionary in the 2024 Gartner Magic Quadrant for Email Security—Fortinet has significantly expanded the capabilities of the FortiMail email security platform, establishing it as the industry's broadest and most customizable solution. FortiMail can address any email security needs, including inbound, outbound (including relays), and internal mail protection, with flexible deployment options across appliances, virtual machines, hosted services, and SaaS. It offers multiple operating modes—gateway, server, ICES, and hybrid—and features both a highly configurable UI and a streamlined SaaS experience. Extending security to collaboration tools: The FortiMail Workspace Security suite expands protection beyond email to web browsers and collaboration tools, enabling organizations to stop sophisticated threats across platforms like Microsoft 365 and Teams, Google Workspace, and Slack. It blocks evasive web-based attacks, hidden malware in shared files, and malicious links sent through chat and collaboration apps. The platform also enhances visibility into user activity across cloud environments, helping security teams detect and prevent account takeovers before they escalate. A built-in, 24×7 managed incident response service supports rapid threat analysis and containment to reduce operational load on SOC teams. Smarter defense for critical data: FortiDLP strengthens this offering by adding advanced capabilities like secure data flow with data lineage and sequence detection, providing security and insider risk teams with detailed tracking of sensitive data from its source, capturing how that data is used and manipulated by users, and automatically correlating user activities to detect high-risk behavior that warrants further investigation. Whether monitoring for unauthorized sharing of confidential information through cloud drives or preventing the exposure of sensitive data to unsanctioned SaaS and GenAI platforms, FortiDLP delivers the context and control needed to protect sensitive data, including intellectual property. Unified Protection for a Hybrid World With these latest enhancements, Fortinet redefines the way organizations protect users and data in the modern workspace. By combining the power of AI with integrated email, browser, collaboration, and data security, Fortinet delivers the visibility, control, and response speed security teams need, turning complexity into clarity and threats into just another task handled.


Sinar Daily
2 days ago
- Business
- Sinar Daily
Malaysia faces sharp rise in AI-driven cyber threats, Fortinet warns
54 per cent of organisations experienced a twofold increase in AI-enabled threats while 24 per cent saw a threefold surge in the past year. 02 Jun 2025 03:02pm Malaysia is facing a sharp rise in artificial intelligence (AI)-driven cyber threats, with nearly 50 per cent of organisations reporting incidents involving AI-powered attacks. Photo for illustrative purposes only - Canva KUALA LUMPUR - Malaysia is facing a sharp rise in artificial intelligence (AI)-driven cyber threats, with nearly 50 per cent of organisations reporting incidents involving AI-powered attacks, according to a survey commissioned by global cybersecurity firm Fortinet. The survey, conducted by the International Data Corporation (IDC) across 11 Asia-Pacific (APAC) countries, found that in Malaysia, 54 per cent of organisations experienced a twofold increase in AI-enabled threats while 24 per cent saw a threefold surge in the past year. Fortinet Malaysia Country Manager Kevin Wong said cybercriminals are increasingly leveraging AI to develop and launch attacks more quickly and effectively, moving beyond traditional methods of manual coding. "To give a sense of scale, there are up to 36,000 scam attempts occurring every second through automation, with 97 billion exploitation attempts recorded in the first half of last year alone, and AI is amplifying this trend by two to three times. "In Malaysia, the surge in AI-driven threats is evident, with over 100 billion records stolen and traded on the dark web according to IDC," he told a media briefing on Thursday. He noted that credential theft has spiked by more than 500 per cent within a year, with AI-powered phishing attacks becoming increasingly targeted and difficult to detect. "Traditional tools simply can't keep up, as fast-paced, AI-powered threats demand an equally fast and intelligent response, and that's where AI also plays a role on the defensive side," he said. Wong also noted that cyber risk has evolved from being an occasional concern to a constant and ongoing challenge. "With the rise of AI-powered threats, the nature of cyber risk itself has changed from something we respond to after it happens to something we must act on before it occurs. That is why we partnered with IDC to better understand how security leaders across Asia are navigating this evolving threat landscape, the challenges they face, and the critical gaps in organisational readiness," he said. Meanwhile, Fortinet's vice president of marketing and communications for Asia /Australia and New Zealand (ANZ), Rashish Pandey, said cybersecurity investment in Malaysia remains disproportionately low, with an average of only 15 per cent of IT budgets allocated to cybersecurity, representing just over 1 per cent of total revenue. Malaysia is facing a sharp rise in artificial intelligence (AI)-driven cyber threats, with nearly 50 per cent of organisations reporting incidents involving AI-powered attacks. Photo for illustrative purposes only - Canva "The reason cybersecurity investment remains low is that we still struggle to clearly articulate its business impact to executive teams and boards of directors. Too often, the conversation is framed in technical terms, whereas boards are looking for a discussion centred on business risk, impact, and assessment, which is why we are helping our customers reframe cybersecurity as a strategic business issue rather than just a technical one," he said. The survey also found that only 19 per cent of Malaysian organisations are highly confident in their ability to defend against AI-powered attacks, with 27 per cent stating that such threats are outpacing their detection capabilities and 20 per cent admitting they are unable to detect them at all. Ransomware remains the most frequently encountered threat, reported by 64 per cent of Malaysian respondents. Other common risks include software supply chain attacks (54 per cent), insider threats (52 per cent), cloud vulnerabilities (46 per cent), and phishing (40 per cent). The survey, conducted between February and April 2025, involved 550 IT and cybersecurity leaders from across the APAC region to assess organisational readiness in the face of escalating AI-enabled threats. - BERNAMA More Like This