logo
#

Latest news with #PrismaCloud

4 Top Cybersecurity Stocks to Buy in May
4 Top Cybersecurity Stocks to Buy in May

Yahoo

time21-05-2025

  • Business
  • Yahoo

4 Top Cybersecurity Stocks to Buy in May

Palo Alto Networks reports great progress consolidating customers onto one of its cybersecurity platforms. CrowdStrike Holdings remains a leader in endpoint security and reports strong growth in other areas. Zscaler benefits from increased adoption of zero-trust security solutions. 10 stocks we like better than Palo Alto Networks › While on-again, off-again tariffs have created a lot of uncertainty and volatility in the stock market, one set of companies that should see minimal impact one way or the other are cybersecurity providers. After all, cybercriminals and hackers aren't downsizing their attacks due to tariffs. Let's look at four top cybersecurity stocks that investors might want to consider buying this month. Palo Alto Networks (NASDAQ: PANW) is in the midst of a transformation from being largely a provider of next-generation firewalls to becoming a comprehensive cybersecurity platform. Last year, it embarked on a new "platformization" strategy where it stopped selling new point solutions and began consolidating customers onto one of its three main cybersecurity platforms. To do this, it gave away some of its services for free to entice customers to ditch disparate point solutions and centralize on its platforms. Thus far, the strategy appears to be working, with 1,150 of its top 5,000 customers now using one of its platforms. It hopes to have 2,500 to 3,500 platformization customers by fiscal year 2030. Its main platform is network security, but it has also been seeing a lot of growth coming from its threat detection and response solution Cortex, and its cloud security solution Prisma Cloud. While its platformization strategy temporarily slowed its growth, it was the right move for the long term, and investors should be rewarded. CrowdStrike (NASDAQ: CRWD) is another cybersecurity company that should benefit from the trend of companies looking to consolidate their cybersecurity needs onto a single platform. The company is best known as the leader in endpoint security, which is the protection of devices connected to a network, such as a smartphone or laptop. In fact, it is regularly at the top of Gartner's rankings for best endpoint security. The company offers a comprehensive suite of cybersecurity protection, including threat intelligence, zero trust, logscale SIEM (log management and threat detections), and cloud security. And its flexible licensing and procurement service, Falcon Flex, is helping drive adoption of its modules. Falcon Flex gives customers the flexibility to quickly deploy CrowdStrike solutions when and where they need them. Last quarter, 67% of CrowdStrike's customers deployed five or more of its modules, while 21% used eight or more. With the impact of its highly publicized information technology outage now in the rearview mirror, and customer commitment packages (a set of incentives offered to affected customers, including discounts, subscription extensions, and other compensation deals) rolling off the books later this year, the company should begin to see growth start accelerating. That makes this a good time to jump into the stock. Zscaler (NASDAQ: ZS) is a leader in zero-trust security, a model based on the principle that no user or device should be trusted. Instead, access to applications and data must be continuously verified, authorized, and revalidated to ensure security at every step. Zero trust is becoming an increasingly important part of the cybersecurity landscape, and the company has been doing a great job of upselling its customers to new zero-trust systems. These include its Zscaler Private Access, which is being used to replace virtual private networks (VPNs), including within the federal government. Other products gaining traction include Zscaler Digital Experience, Zero Trust for Branch and Cloud, and artificial intelligence (AI) analytics. It has also moved into data security to help prevent data loss in public AI apps. Last quarter, it saw a 40% increase in annual contract value for its data security products. Overall, the company is growing, with revenue climbing 23% year over year last quarter. Its net dollar retention rate was 115%, showing its strong growth within its existing customer base. With zero trust and data protection becoming more important, Zscaler has a bright future. SentinelOne (NYSE: S) is a fast-growing endpoint cybersecurity company, trading at a low valuation. Its forward price-to-sales (P/S) multiple is only 6.6 times, despite having 29% revenue growth last quarter. The company has a big opportunity in the second half of the year, when personal computer (PC) vendor Lenovo will begin shipping its computers with SentinelOne's Singularity Platform installed. Lenovo is the world's largest enterprise PC vendor, selling 61.8 million PCs last year, so this is a big deal for SentinelOne. The company has also been doing a good job of upselling its Purple AI, which uses AI to help analysts detect complex security threats through the use of natural language prompts. It predicts that Purple's use of hyper-automation to enhance security operations by automating complex, multi-step processes will become "the bedrock for agentic AI in cybersecurity." Purple can also be run across vendor platforms, including Zscaler and Palo Alto. Given its growth, the opportunities in front of it, and its valuation, SentinelOne is a stock investors can look to add to their portfolios. Before you buy stock in Palo Alto Networks, consider this: The Motley Fool Stock Advisor analyst team just identified what they believe are the for investors to buy now… and Palo Alto Networks wasn't one of them. The 10 stocks that made the cut could produce monster returns in the coming years. Consider when Netflix made this list on December 17, 2004... if you invested $1,000 at the time of our recommendation, you'd have $635,275!* Or when Nvidia made this list on April 15, 2005... if you invested $1,000 at the time of our recommendation, you'd have $826,385!* Now, it's worth noting Stock Advisor's total average return is 967% — a market-crushing outperformance compared to 171% for the S&P 500. Don't miss out on the latest top 10 list, available when you join . See the 10 stocks » *Stock Advisor returns as of May 12, 2025 Geoffrey Seiler has positions in SentinelOne. The Motley Fool has positions in and recommends CrowdStrike and Zscaler. The Motley Fool recommends Gartner and Palo Alto Networks. The Motley Fool has a disclosure policy. 4 Top Cybersecurity Stocks to Buy in May was originally published by The Motley Fool Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data

Palo Alto Networks Earnings Preview: Cybersecurity In Focus
Palo Alto Networks Earnings Preview: Cybersecurity In Focus

Forbes

time20-05-2025

  • Business
  • Forbes

Palo Alto Networks Earnings Preview: Cybersecurity In Focus

Palo Alto Networks is scheduled to report earnings after Tuesday's close. The stock hit a record high near $208.39/share in 2025 and, as of this writing, it is currently trading near $194. The stock is prone to big moves after reporting earnings and can easily gap up if the numbers are strong. Conversely, if the numbers disappoint, the stock can easily gap down. To help you prepare, here is what the Street is expecting: The company is expected to report a gain of $0.77/share on $2.27 billion in revenue. Meanwhile, the so-called Whisper number is a gain of $0.78/share. The Whisper number is the Street's unofficial view on earnings. Charts & Data Courtesy of MarketSurge Inc. Charts & Data Courtesy of MarketSurge Inc. The company has grown its earnings nicely over the last several years. In 2020 the company earned $0.82/share. In 2021, the company earned $1.03. In 2022, earnings grew to $1.26 and in 2023 earnings came in at $2.22. In 2024, the company earned $2.84. Looking forward, earnings are expected to grow to $3.23 in 2025 and grow to $3.66 in 2026. Meanwhile, the stock sports a price to earnings ratio of 51 which is 2.1x the S&P 500. Technically, the stock has been in a downtrend since February 2025 but is currently tracing out a bullish cup-with-handle pattern. The stock is only 7% below its record high which is very encouraging. After earnings, the bulls want to see the stock gap up and rally and the bears want to see it gap down and fall. Here's the company profile according to Yahoo! finance: Palo Alto Networks, Inc. provides cybersecurity solutions worldwide. The company's network security platforms include Prisma Access, a security services edge (SSE) solution, as well as Strata Cloud Manager, a network security management solution. It also provides cloud security solutions, including Prisma Cloud, a cloud native application protection platform; and Code to Cloud platform, as well as offers VM-Series and CN-Series virtual firewalls for inline network security on multi- and hybrid-cloud environments. In addition, the company provides security operation solutions through Cortex platform that includes Cortex XSIAM, an AI-driven security operations platform; Cortex XDR for the prevention, detection, and response to complex cybersecurity attacks; and Cortex XSOAR for security orchestration, automation, and response; and Cortex Xpanse for attack surface management, as well as offers threat intelligence and advisory services under the Unit 42 name. Further, it provides subscription services covering the areas of threat prevention, malware and persistent threat, URL filtering, laptop and mobile device protection, DNS security, Internet of Things security, SaaS security API, and SaaS security inline, as well as threat intelligence, and data loss prevention. Additionally, the company offers professional services, including architecture design and planning, implementation, configuration, and firewall migration; education services, such as certifications, as well as online and in-classroom training; and support services. It sells its products and services through its channel partners, as well as directly to medium to large enterprises, service providers, and government entities operating in various industries, including education, energy, financial services, government entities, healthcare, Internet and media, manufacturing, public sector, and telecommunications. The company was incorporated in 2005 and is headquartered in Santa Clara, California. From where I sit, the most important trait I look for during earnings season is how the market and a specific company reacts to the news. Remember, always keep your losses small and never argue with the tape. Disclosure: The stock has been featured on

Palo Alto Networks Unveils Cortex Cloud, Latest Version Of Prisma Cloud
Palo Alto Networks Unveils Cortex Cloud, Latest Version Of Prisma Cloud

Channel Post MEA

time17-02-2025

  • Business
  • Channel Post MEA

Palo Alto Networks Unveils Cortex Cloud, Latest Version Of Prisma Cloud

Palo Alto Networks has introduced Cortex Cloud , the next version of Prisma Cloud , that natively brings together new releases of its best-in-class cloud detection and response (CDR) and industry-leading cloud native application protection platform (CNAPP) capabilities on the unified Cortex platform. The new solution, announced today, equips security teams with significant innovations powered by AI and automation that go beyond traditional 'peace time' approaches to cloud security and stop attacks in real-time. Unit 42 reports reveal that 80% of security exposures were found in cloud attack surfaces, with a 66% increase in threats targeting cloud environments. As cloud adoption and AI usage grow, Cortex Cloud unifies data, automates workflows, and applies AI-driven insights to reduce risk, prevent threats, and stop attacks in real time. Cortex Cloud is designed to ingest and analyze data from third-party tools to provide centralized visibility, AI-driven insights and end-to-end remediation across the entire cloud security ecosystem. Lee Klarich , chief product officer of Palo Alto Networks, states, 'As more critical business applications move to the cloud, cloud security must expand to include industry-leading runtime protection. And to make it as easy as possible for our customers to adopt end-to-end cloud security, we're including CNAPP at no additional cost for every Cortex Cloud Runtime Security customer. With Cortex Cloud, we are delivering the next generation of cloud security — enabling organizations to swiftly prevent, detect, investigate, and respond to evolving threats across their entire enterprise.' Cortex Cloud delivers on Palo Alto Networks platformization strategy by rearchitecting its cloud security solution on the AI-driven Cortex SecOps platform to deliver a powerful unified user experience with persona-driven dashboards and workflows. Cortex Cloud helps customers achieve superior protection at a significantly lower total cost of ownership and provides additional value and new features including: Application security : Build secure apps and prevent issues in development before they become production issues that attackers can target. Cortex Cloud identifies and prioritizes issues across the entire development pipeline with end-to-end context across code, runtime, cloud and newly introduced third-party scanners. : Build secure apps and prevent issues in development before they become production issues that attackers can target. Cortex Cloud identifies and prioritizes issues across the entire development pipeline with end-to-end context across code, runtime, cloud and newly introduced third-party scanners. Cloud posture : Improve multi-cloud risk management with new AI-powered prioritization, guided fixes to resolve multiple risks with a single action, and automated remediation. Additionally, Cortex Cloud delivers a single user experience with tight integration across all of Prisma Cloud's cloud posture capabilities. : Improve multi-cloud risk management with new AI-powered prioritization, guided fixes to resolve multiple risks with a single action, and automated remediation. Additionally, Cortex Cloud delivers a single user experience with tight integration across all of cloud posture capabilities. Cloud runtime : Stop attacks in real time. Cortex Cloud natively integrates the unified Cortex XDR agent, enriched with additional cloud data sources, to prevent threats with advanced analytics – as proven by industry-leading results in the most recent MITRE ATT&CK testing. Our new Cloud Runtime Security offering includes the world's leading CNAPP capabilities at no additional cost, maximizing adoption of end-to-end cloud security on a single platform. : Stop attacks in real time. Cortex Cloud natively integrates the unified Cortex XDR agent, enriched with additional cloud data sources, to prevent threats with advanced analytics – as proven by industry-leading results in the most recent MITRE ATT&CK testing. Our new Cloud Runtime Security offering includes the world's leading CNAPP capabilities at no additional cost, maximizing adoption of end-to-end cloud security on a single platform. SOC: The preferred SOC platform for enterprise and cloud, expanding beyond what any SIEM can deliver. Cortex Cloud natively integrates cloud data, context and workflows within Cortex XSIAM to significantly reduce the mean time to respond (MTTR) to modern threats with a single, unified SecOps solution. Melinda Marks , practice director, cybersecurity, Enterprise Strategy Group, says, 'Security teams need to mitigate risk to reduce the chance of cybersecurity incidents, and if and when an incident occurs, they need to respond as quickly as possible. Our research shows that security teams struggle with remediation efficiency because application security, cloud security, and security operations tools and processes have been historically siloed. With the introduction of Cortex Cloud, Palo Alto Networks delivers a unified code-to-cloud-to-SOC platform giving security teams the context to prioritize and drive remediation actions with the highest impact on reducing risk, while speeding up detection and response for security operations.' Customer Delivery Existing Prisma Cloud customers will experience a seamless upgrade to Cortex Cloud, and will now experience the power of streamlined, real-time cloud security. Existing Cortex XSIAM customers who add Cortex Cloud gain the ability to seamlessly adopt CNAPP capabilities that are native-by-design on the world's most complete AI-powered, enterprise-to-cloud SecOps platform. Cortex Cloud will be available to customers later in Q3 FY25. Introducing Cortex Cloud Launch Partners Eager to roll out the differentiated Cortex Cloud to customers are Palo Alto Networks' esteemed integration partners: CyberCX, Deloitte , IBM and Orange Cyberdefense . Together with each partner, Palo Alto Networks will drive end-to-end SecOps transformation across enterprise and cloud environments, enabling organizations to achieve superior risk reduction, rapid threat prevention and streamlined operational efficiency. 0 0

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into the world of global news and events? Download our app today from your preferred app store and start exploring.
app-storeplay-store