Latest news with #PaloAltoNetworks


Web Release
13 hours ago
- Business
- Web Release
Zero Networks Boosts International Sales Capabilities With Key EMEA Hire
Zero Networks, a leader in zero trust security solutions, today announced the appointment of Tony Hadzima as Vice President of Sales for EMEA and LATAM. This strategic hire supports the company's global expansion goals and rising demand for its innovative microsegmentation and zero trust offerings. Hadzima brings nearly 30 years of international sales and business leadership experience. He spent 15 years at Palo Alto Networks, where he became the company's first employee in Spain and its 126th worldwide. He held and grew into multiple leadership roles: Country Manager of Iberia, VP South Europe, and VP EMEA & LATAM for Smart Industries OT/IoT Security. Under Hadzima's leadership, he built top-performing teams from scratch, achieving some of the highest market shares and biggest wins in EMEA. In June 2025, Zero Networks announced $55 million of Series C funding to fuel the company's next phase of growth, including team expansion across sales and marketing, research and development, and customer support. Additionally, funding has been earmarked for go-to-market investments in North America, EMEA, and APAC and to support continued innovation in Zero Networks' award-winning solutions. 'I feel privileged to join a company like Zero Networks to disrupt a mature market ripe for innovation,' said Hadzima. 'Zero Networks brings a radical new approach to solving complex customer challenges like ransomware prevention and microsegmentation without the operational burden, all in record time. I'm energized to build a world-class team, scale with our partners, and elevate our EMEA and LATAM teams to the next level in this time of accelerated growth!' 'We're thrilled to welcome Tony to the team,' said Scott Coffey, VP of Sales at Zero Networks. 'Cybersecurity is a reputation-driven industry, and Tony is one of the most trusted leaders in the space. His track record speaks for itself. Together with our recent product and engineering investments, his arrival reinforces our commitment to delivering exceptional zero trust outcomes to customers around the globe.' Zero Networks is on a mission to modernize microsegmentation with enterprise-grade solutions that are simple to deploy, highly effective at stopping ransomware and insider threats, and purpose-built to meet regulatory and cyber insurance demands. Learn more about Zero Networks at
Yahoo
17 hours ago
- Business
- Yahoo
Why SentinelOne (S) Stock Is Trading Up Today
What Happened? Shares of cyber security company SentinelOne (NYSE:S) jumped 9.4% in the afternoon session after reports from Israeli media outlets suggested the cybersecurity firm was in advanced talks to be acquired by industry giant Palo Alto Networks. The speculation, which emerged from Hebrew-language publications, fueled a surge in trading volume to nearly double the daily average. While both companies declined to comment on what they termed "rumors or speculation," the reports suggested a potential deal could value SentinelOne between $8 billion and $10 billion. After the initial pop the shares cooled down and closed the day at $19.80, up 9.9% from previous close. Is now the time to buy SentinelOne? Access our full analysis report here, it's free. What Is The Market Telling Us SentinelOne's shares are quite volatile and have had 19 moves greater than 5% over the last year. In that context, today's move indicates the market considers this news meaningful but not something that would fundamentally change its perception of the business. The previous big move we wrote about was 3 days ago when the stock gained 3% on the news that Rosenblatt Securities initiated coverage with a "Buy" rating and a $24 price target. The investment firm noted that the AI-driven cybersecurity leader was "significantly undervalued," trading at an estimated 40% discount compared to its peers. Rosenblatt's analysis pointed to the company's strong year-over-year revenue growth and its successful shift toward non-endpoint solutions, which accounted for half of new bookings. The firm also highlighted SentinelOne's improving free cash flow, suggesting a clear path to value creation. This new rating presented a "compelling opportunity" for investors with a long-term perspective who could look past short-term macroeconomic challenges. SentinelOne is down 10.4% since the beginning of the year, and at $20.22 per share, it is trading 29.5% below its 52-week high of $28.68 from December 2024. Investors who bought $1,000 worth of SentinelOne's shares at the IPO in June 2021 would now be looking at an investment worth $475.76. Here at StockStory, we certainly understand the potential of thematic investing. Diverse winners from Microsoft (MSFT) to Alphabet (GOOG), Coca-Cola (KO) to Monster Beverage (MNST) could all have been identified as promising growth stories with a megatrend driving the growth. So, in that spirit, we've identified a relatively under-the-radar profitable growth stock benefiting from the rise of AI, available to you FREE via this link. Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data
Yahoo
20 hours ago
- Business
- Yahoo
Why SentinelOne Stock Is Skyrocketing Today
Key Points SentinelOne stock is soaring today following a recent report that the company is on track to be acquired by Palo Alto Networks. Palo Alto Networks has said there is no truth to the rumors that it plans to buy SentinelOne. SentinelOne stock could see elevated volatility in the near term in conjunction with buyout speculation and news. 10 stocks we like better than SentinelOne › SentinelOne (NYSE: S) stock is soaring Monday following reports that the company could be acquired by another player in the cybersecurity space. The company's share price was up 8.7% as of 3:15 p.m. ET. Meanwhile, the S&P 500 was up 0.3%, and the Nasdaq Composite was up 0.5%. The stock had been up as much as 18.8% earlier in trading. SentinelOne stock is soaring today following a report that the company could be acquired by Palo Alto Networks. The validity of the report remains unconfirmed, but investors are excited about the possibility for the smaller cybersecurity player to be acquired at a premium. SentinelOne stock surges on buyout report Israeli news outlet Calcalist recently reported that Palo Alto Networks was in the advanced stages of contract negotiations to acquire SentinelOne. While Palo Alto Networks has subsequently said that there is no truth to the report that it's on track to buy the cybersecurity specialist, that hasn't stopped SentinelOne from seeing big valuation gains in today's trading. What's next for SentinelOne? In light of Palo Alto Networks' denial of the buyout report, it's tough to get a read on what the near-term future for SentinelOne stock looks like. Denying buyouts is par for the course before the potential deals are actually closed. It's also possible that there's little or no truth to reports that SentinelOne is on track to be acquired by Palo Alto Networks in the near future. SentinelOne doesn't necessarily need to be acquired by Palo Alto or another large player in the cybersecurity market in order to deliver strong performance for long-term investors. On the other hand, the recent rally for the stock makes it riskier to buy now if the buyout news proves to be largely unfounded. Should you buy stock in SentinelOne right now? Before you buy stock in SentinelOne, consider this: The Motley Fool Stock Advisor analyst team just identified what they believe are the for investors to buy now… and SentinelOne wasn't one of them. The 10 stocks that made the cut could produce monster returns in the coming years. Consider when Netflix made this list on December 17, 2004... if you invested $1,000 at the time of our recommendation, you'd have $652,133!* Or when Nvidia made this list on April 15, 2005... if you invested $1,000 at the time of our recommendation, you'd have $1,056,790!* Now, it's worth noting Stock Advisor's total average return is 1,048% — a market-crushing outperformance compared to 180% for the S&P 500. Don't miss out on the latest top 10 list, available when you join Stock Advisor. See the 10 stocks » *Stock Advisor returns as of July 21, 2025 Keith Noonan has no position in any of the stocks mentioned. The Motley Fool has positions in and recommends SentinelOne. The Motley Fool recommends Palo Alto Networks. The Motley Fool has a disclosure policy. Why SentinelOne Stock Is Skyrocketing Today was originally published by The Motley Fool Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data
Yahoo
a day ago
- Business
- Yahoo
$38.28 Bn Endpoint Security Market Analysis by Solution, Service, Enforcement Point, Vertical, Region - Global Forecast to 2030
The global endpoint security market is set to expand from USD 27.46 billion in 2025 to USD 38.28 billion by 2030, growing at a 6.3% CAGR. With increasing remote work and hybrid IT environments, organizations face high risks of internal misuse of entitlements. Implementing endpoint privilege management, which minimizes user permissions, helps mitigate these risks. The BFSI sector leads market share, emphasizing robust endpoint security for sensitive data protection. North America dominates the market thanks to innovative collaborations and investment. Key players include Microsoft, Palo Alto Networks, and SentinelOne. Comprehensive research covers market segmentation, competitive landscape, and growth strategies, aiding stakeholders in making informed decisions. Endpoint Security Market Dublin, July 14, 2025 (GLOBE NEWSWIRE) -- The "Endpoint Security Market by Solution, Service, Enforcement Point, Vertical, Region - Global Forecast to 2030" report has been added to global endpoint security market size is projected to grow from USD 27.46 billion in 2025 to USD 38.28 billion by 2030 at a Compound Annual Growth Rate (CAGR) of 6.3% The report will help market leaders and new entrants with information on the closest approximations of the revenue numbers for the overall endpoint security market and its subsegments. It will also help stakeholders understand the competitive landscape and gain more insights to better position their businesses and plan suitable go-to-market strategies. The report also helps stakeholders understand the market pulse and provides information on key market drivers, restraints, challenges, and opportunities. Organizations are increasingly aware of the risks of internal misuse of entitlement, whether on purpose or inadvertently, with remote work architectures, third-party access, and hybrid IT prevalent. The potential for excessive user privileges or poorly managed user privileges is likely to be greater than ever. Endpoint privilege management is able to mitigate this issue by applying the principle of least privilege, meaning users have the minimum permission that they require, when required. This approach decreases the potential attack surface, decreases lateral movement risk, and mitigates inappropriate access to data. Given the requirement for strong privilege controls in regulated industries such as BFSI, healthcare, and IT services, strong privilege controls in any endpoint security policy are now table stakes for any successful policy. The key players in the endpoint security market include Microsoft (US), Palo Alto (US), SentinelOne (US), Trend Micro (Japan), Fortinet (US), Cisco (US), Check Point (Israel), Blackberry (Canada), ESET (Slovakia), Kaspersky (Russia), Trellix (US), CrowdStrike (US), IBM (US), Broadcom (US), Sophos (UK), and vertical, the BFSI segment accounts for the largest market share during the forecast security is very important for BFSI organizations, which involve a considerable amount of sensitive financial and personal information. It is all about protecting all devices connected to the network, such as laptops, mobile devices, ATMs, and point-of-sale terminals, from unauthorized access and threats. Endpoint security involves modern tools, threat detection, malware and protection, encryption, and access control to secure December 2022 alone, finance and insurance organizations across the world suffered 566 breaches that resulted in over 254 million records being leaked. In January 2024, LoanDepot was breached, with the impact of 16.9 million individuals' security being compromised, including sensitive personal and financial data. Evolve Bank & Trust reported a breach in security that compromised the security of 7.6 million people, including social security numbers and account information. By developing and investing in endpoint security solutions that include real-time detection, protecting customer information to uphold trust, and strategic investment to sustain customers, BFSI organizations are seeking to reduce legal and reputational exposure to US region, North America accounts for the largest market America's endpoint security landscape is changing fast through strong collaborations between public and private organizations and technology partnerships between organizations, large and small, across Canada and the US. In Canada, Bell Canada partnered with SentinelOne to provide next-generation Managed Threat Detection and Response (MTDR) capabilities to its Security Operations Centre, while the University of Toronto gained 'next-gen' centralized threat management for nearly 10,000 endpoints across its the US, federal funding and cooperation with industry partners facilitated programs including: Xage Security's USD 1.5 million contract with the US Navy to deliver Zero Trust Access as a multi-faceted and complex naval environment; and the White House combined with Microsoft and Google to deploy endpoint security capabilities, including training to critical rural hospitals. Additionally, Shepherd and Intel partnered to provide advanced Threat Detection Technology against ransomware threats. Together, all of the above describe the continent-wide approach toward advancing endpoint security through collaboration and investment and innovative platforms, aimed at addressing evolving cyber threats in all sectors, including healthcare, defense, academia, and enterprise. Key Attributes: Report Attribute Details No. of Pages 340 Forecast Period 2025 - 2030 Estimated Market Value (USD) in 2025 $27.46 Billion Forecasted Market Value (USD) by 2030 $38.28 Billion Compound Annual Growth Rate 6.3% Regions Covered Global Market Overview and Industry Trends Market Dynamics Drivers Growing Surge of Cyberattacks Increasing Shift Toward Remote Work Rapid Growth of IoT Devices Restraints High Deployment Costs Impact on Device Performance Opportunities Growing Adoption of Cloud Integration of AI/ML into Endpoint Security Solutions Challenges Shortage of Skilled Cybersecurity Professionals Zero-Day Vulnerabilities Porter's Five Forces AnalysisValue Chain Analysis Research and Development Planning and Designing Solution and Service Providers System Integrators Retail/Distribution/Vars End-users Technology Analysis Key Technologies AI/ML Behavior-based Detection Complementary Technologies Authentication Technologies Cloud Analytics Adjacent Technologies Zero Trust Architecture (Zta) Public Key Infrastructure (Pki) Impact of Generative AI on Endpoint Security Market Top Use Cases & Market Potential Key Use Cases Impact of Gen AI on Interconnected and Adjacent Ecosystems Identity and Access Management (Iam) Cloud Security Network Security Zero Trust Tariffs and Regulatory Landscape Tariffs Related to Endpoint Security Regulatory Bodies, Government Agencies, and Other Organizations Key Regulations General Data Protection Regulation Health Insurance Portability and Accountability Act (Hipaa) Payment Card Industry Data Security Standard ISO 27001 Competitive Landscape Microsoft Crowdstrike Trend Micro Palo Alto Networks Sentinelone Check Point Broadcom Fortinet Cisco Trellix Kaspersky IBM Blackberry St Engineering Sophos Eset Coro Acronis Vipre Security Group Morphisec Xcitium Securden Deep Instinct Cybereason Optiv Elastic For more information about this report visit About is the world's leading source for international market research reports and market data. We provide you with the latest data on international and regional markets, key industries, the top companies, new products and the latest trends. Attachment Endpoint Security Market CONTACT: CONTACT: Laura Wood,Senior Press Manager press@ For E.S.T Office Hours Call 1-917-300-0470 For U.S./ CAN Toll Free Call 1-800-526-8630 For GMT Office Hours Call +353-1-416-8900Sign in to access your portfolio


CNBC
a day ago
- Business
- CNBC
Jim Cramer says buy these 2 cybersecurity stocks in the wake of Microsoft's attack
CNBC's Jim Cramer said Monday that a pair of cybersecurity stocks are "big winners" following a cyberattack on Microsoft's SharePoint software. Speaking on "Squawk on the Street," Cramer identified both CrowdStrike and Palo Alto Networks as stocks to buy in light of the Microsoft incident that surfaced over the weekend. The software vulnerability enabled hackers to launch a major attack on U.S. government agencies and universities, among other parties, The Washington Post reported . "All I can tell you is the feedback is these companies have another wave of calls .. that then become clients, so you buy these," Cramer said shortly before Monday's opening bell. "You buy these aggressively because people did not know, once again, the vulnerabilities and you can't figure it out yourself." Plenty of investors are doing just that, with shares of Palo Alto Networks up around 3% Monday and CrowdStrike adding more than 1%. Microsoft's stock was relatively flat in the session. Cramer's Charitable Trust, the portfolio used by the CNBC Investing Club, owns a stake in all three companies. In a security alert on Saturday, Microsoft acknowledged the attack and said it only affected versions of SharePoint that companies run using on-premise servers, not the cloud-based version of the collaboration software. Still, thousands of organizations are exposed to the risk. Microsoft has released security updates for two versions of the SharePoint software. However, as of this writing, an update for the 2016 version is not available yet, according to Microsoft's website . The cyberattack is being described as a "zero-day attack" because it exploited a previously unknown flaw, allowing attackers to gain full access to SharePoint servers, enabling them to read, manipulate or delete content. When major security incidents occur, "what happens is you don't know who to call so call Nikesh Arora, [the CEO of] Palo Alto. You call George Kurtz [of CrowdStrike]. You say, 'Help me," Cramer said. "Microsoft is frantically trying to do a patch. These guys are frantically getting customers," Cramer added. The Microsoft attack underscores the growing security risks faced by organizations — and that's precisely why Cramer believes cybersecurity companies are an essential part of investors' portfolios. He believes CrowdStrike and Palo Alto are the best two around. CrowdStrike's Falcon platform leverages machine learning and behavioral analysis to detect threats, while Palo Alto Networks has comprehensive endpoint and network security through a host of products that monitor and block suspicious behavior. CrowdStrike is up over 40% year to date while Palo Alto is up more than 10% over the same period, both outperforming the S & P 500's more than 7% rise in 2025. (Jim Cramer's Charitable Trust is long CRWD, PANW and MSFT. See here for a full list of the stocks.) As a subscriber to the CNBC Investing Club with Jim Cramer, you will receive a trade alert before Jim makes a trade. Jim waits 45 minutes after sending a trade alert before buying or selling a stock in his charitable trust's portfolio. If Jim has talked about a stock on CNBC TV, he waits 72 hours after issuing the trade alert before executing the trade. THE ABOVE INVESTING CLUB INFORMATION IS SUBJECT TO OUR TERMS AND CONDITIONS AND PRIVACY POLICY , TOGETHER WITH OUR DISCLAIMER . NO FIDUCIARY OBLIGATION OR DUTY EXISTS, OR IS CREATED, BY VIRTUE OF YOUR RECEIPT OF ANY INFORMATION PROVIDED IN CONNECTION WITH THE INVESTING CLUB. NO SPECIFIC OUTCOME OR PROFIT IS GUARANTEED.