Latest news with #XSIAM


Business Insider
a day ago
- Business
- Business Insider
Palo Alto Networks (PANW) Is About to Report Q4 Earnings Tomorrow. Here Is What to Expect
Cybersecurity company Palo Alto Networks (PANW) is scheduled to announce its results for the fourth quarter of Fiscal 2025 after the market closes on Monday, August 18. PANW stock has declined 3% so far this year due to investor concerns over its recent $25 billion CyberArk acquisition, slowing revenue growth, and mixed Q3 earnings reactions. Wall Street analysts anticipate that the company will report earnings of $0.89 per share, reflecting a 17% year-over-year increase. Elevate Your Investing Strategy: Take advantage of TipRanks Premium at 50% off! Unlock powerful investing tools, advanced data, and expert analyst insights to help you invest with confidence. Meanwhile, revenues are expected to rise by 14% from the same quarter last year, reaching $2.5 billion, according to data from the TipRanks Forecast page. It's interesting to note that PANW has surpassed the consensus EPS estimates in all of the last nine quarters. Analyst's Views Ahead of PANW's Q4 Earnings Ahead of Palo Alto's Q4 print, Rosenblatt Securities analyst Catharine Trebnick cut the price target to $215 from $235 while maintaining a Buy rating. The analyst expects growth to be fueled by steady momentum across software firewalls, firewall refresh cycles, and continued uptake of its AI-powered Security Operations platforms, such as XSIAM. She also pointed to early traction for the new Prisma Access Browser as enterprises seek to secure GenAI applications and browser-based workflows. For fiscal 2025, Rosenblatt forecasts revenue growth above the company's 14.5% guidance, supported by strong renewal activity and larger multi-product agreements. The firm also expects stronger margins and another earnings beat, in line with PANW's record of topping estimates in recent quarters. Options Traders Anticipate a Large Move Using TipRanks' Options tool, we can see what options traders are expecting from the stock immediately after its earnings report. The expected earnings move is determined by calculating the at-the-money straddle of the options closest to expiration after the earnings announcement. If this sounds complicated, don't worry; the Options tool does this for you. Indeed, it currently says that options traders are expecting a 7.97% move in either direction. Is PANW Stock a Buy or Sell? PANW stock price target of $215.73 indicates 21.82% upside potential.
Yahoo
23-07-2025
- Business
- Yahoo
CRWD Bets on Agentic AI Security: Will it Unlock Next Growth Phase?
CrowdStrike CRWD is strengthening its focus on agentic AI security as enterprises adopt artificial intelligence (AI) and generative AI (GenAI) technologies. These AI agents act autonomously and at machine speed, which creates unique security risks, all the while increasing the size, severity, and speed of cyber aims to become a protector of autonomous AI agents, and to support its vision, it recently expanded its offerings through a deeper partnership with Amazon Web Services ('AWS'). In July 2025, it launched falcon-mcp and AI Red Team Services in the AWS falcon-mcp, CrowdStrike aims to deliver a standardized, open protocol that connects AI agents and large language model (LLM) applications to CrowdStrike's Falcon telemetry. It allows enterprises to integrate AI workflows securely into their existing operations. The falcon-mcp provides users with plug-and-play access to Falcon data, where organizations can securely build agentic workflows and gain visibility into detections, incidents, threat intelligence, and behavioral AI Red Team Services provides organizations with security assessments to test and strengthen their GenAI systems. These services identify vulnerabilities and misconfigurations aimed at preventing potential data breaches, offering actionable recommendations to strengthen both AI models and support the infrastructure that organizations rely on. Charlotte AI is also key to CrowdStrike's agentic AI security vision. In the first quarter of fiscal 2026, CrowdStrike expanded Charlotte AI's detection triage, which now enables Charlotte AI to deliver autonomous expert-level triage, reasoning and response at machine speed. With enterprises accelerating AI adoption, these tools enable CrowdStrike to help customers build, deploy, and secure agentic AI workflows, positioning CrowdStrike as an essential layer of security for the AI-driven enterprise. The company's sustained focus on expanding its product portfolio is expected to continue driving its top-line growth. The Zacks Consensus Estimate of $4.78 billion for fiscal 2026 revenues indicates year-over-year growth of 20.9%. How Competitors Fare Against CRWD Competitors like Palo Alto Networks PANW and SentinelOne S are also gaining ground through platform expansion and AI innovation. In the third quarter of fiscal 2025, Palo Alto Networks saw robust growth in its AI-driven XSIAM platform. The growth was driven by increased customer adoption of PANW's advanced cybersecurity offerings, including its AI-driven XSIAM platform, which saw annual recurring revenue (ARR) growth of more than 200% year over comparatively a small competitor, SentinelOne posted year-over-year growth of 24% in its ARR. The growth was fueled by the rising adoption of SentinelOne's AI-first Singularity platform and Purple AI. CRWD's Price Performance, Valuation and Estimates Shares of CrowdStrike have gained 40.8% year to date compared with the Security industry's growth of 20.1%. CRWD YTD Price Return Performance Image Source: Zacks Investment Research From a valuation standpoint, CrowdStrike trades at a forward price-to-sales ratio of 22.82X, way higher than the industry's average of 14.33X. CRWD Forward 12-Month P/S Ratio Image Source: Zacks Investment Research The Zacks Consensus Estimate for CRWD's fiscal 2026 earnings implies a year-over-year decline of 10.94%, while for fiscal 2027 earnings indicates year-over-year growth of 34.68%. The estimates for fiscal 2026 and 2027 have been revised upward in the past 60 days. Image Source: Zacks Investment Research CrowdStrike currently carries a Zacks Rank #3 (Hold). You can see the complete list of today's Zacks #1 Rank (Strong Buy) stocks here. Want the latest recommendations from Zacks Investment Research? Today, you can download 7 Best Stocks for the Next 30 Days. Click to get this free report SentinelOne, Inc. (S) : Free Stock Analysis Report Palo Alto Networks, Inc. (PANW) : Free Stock Analysis Report CrowdStrike (CRWD) : Free Stock Analysis Report This article originally published on Zacks Investment Research ( Zacks Investment Research
Yahoo
16-06-2025
- Business
- Yahoo
Can Charlotte AI Give CrowdStrike an Edge in Cybersecurity?
CrowdStrike CRWD is positioning Charlotte AI as a key part of its competitive advantage in delivering automated and scalable cybersecurity. CrowdStrike describes Charlotte as an agentic security analyst that can complete tasks and make decisions to supercharge human security operations center (SOC) is continuously enhancing the capabilities of its Charlotte AI by introducing new features. In the first quarter of fiscal 2026, CRWD expanded Charlotte AI's detection triage. This enables Charlotte AI to deliver autonomous expert-level triage, reasoning and response at machine speed. Charlotte AI's extended capabilities help flatten the hiring curve, save time, and improve security global healthcare customer signed an eight-figure Falcon Flex expansion during the first quarter, where Charlotte AI was central to their AI-native SOC transformation. The company also replaced a legacy Security Information and Event Management (SIEM) in the AI is also driving automation in vulnerability management. Combined with Falcon Exposure Management, Charlotte AI now delivers AI-powered network scanning for managed and unmanaged devices. A large financial services customer bought Exposure Management for 120,000 devices during the first quarter, replacing both its legacy vulnerability management vendor and existing attack surface management vendor as believes Charlotte's role goes beyond automating today's SOC. It also sees a major opportunity to become the security layer for AI agents themselves, protecting the identity, data, infrastructure, and the underlying AI models behind them. This long-term vision supports CrowdStrike's broader strategy to lead in agentic, AI-first growing adoption and measurable customer wins, Charlotte AI is shaping up to be a strong differentiator for CrowdStrike in automated security. Competitors like Palo Alto Networks PANW and SentinelOne S are also gaining ground through platform expansion and AI innovation. In the third quarter of fiscal 2025, Palo Alto Networks saw robust growth in its AI-driven XSIAM platform. The growth was driven by increased customer adoption of PANW's advanced cybersecurity offerings, including its AI-driven XSIAM platform, which saw annual recurring revenue (ARR) growth of more than 200% year over comparatively a small competitor, SentinelOne posted year-over-year growth of 24% in its ARR. The growth was fueled by the rising adoption of SentinelOne's AI-first Singularity platform and Purple AI. Shares of CrowdStrike have gained 40.5% year to date compared with the Security industry's growth of 20.1%. Image Source: Zacks Investment Research From a valuation standpoint, CrowdStrike trades at a forward price-to-sales ratio of 23.23X, slightly higher than the industry's average of 14.52X. Image Source: Zacks Investment Research The Zacks Consensus Estimate for CRWD's fiscal 2026 earnings implies a year-over-year decline of 10.94%, while for fiscal 2027 earnings implies year over year growth of 34.74%. The estimates for fiscal 2026 and fiscal 2027 have been revised upward in the past 30 days. Image Source: Zacks Investment Research CrowdStrike currently carries a Zacks Rank #3 (Hold). You can see the complete list of today's Zacks #1 Rank (Strong Buy) stocks here. Want the latest recommendations from Zacks Investment Research? Today, you can download 7 Best Stocks for the Next 30 Days. Click to get this free report SentinelOne, Inc. (S) : Free Stock Analysis Report Palo Alto Networks, Inc. (PANW) : Free Stock Analysis Report CrowdStrike (CRWD) : Free Stock Analysis Report This article originally published on Zacks Investment Research ( Zacks Investment Research


Globe and Mail
10-06-2025
- Business
- Globe and Mail
Is Cortex XSIAM Emerging as a Core Growth Engine for PANW?
Palo Alto Networks PANW has revolutionized the Security Information and Event Management (SIEM) space since the launch of Extended Security Intelligence & Automation Management (XSIAM) in 2022. XSIAM can rightly be called the successor of the SIEM technology. XSIAM was launched as Palo Alto Networks' advanced SIEM solution, with significant upgrades like AI-driven analytics, automation, enhanced threat detection and response, MITRE ATT&CK Coverage Dashboards and streamlined alert prioritization. Palo Alto Networks' Cortex XSIAM is cloud native, whereas the traditional SIEM operates on-prem with siloed data. Traditional SIEM solutions function on signature and correlation rules, while XSIAM uses AI and ML techniques to detect and mitigate risks. Moreover, XSIAM comes with indefinite scalability features as it operates on Palo Alto Networks' unified cloud platform. The feature-rich solution gained traction amid rising cyberattacks, resulting in Cortex XSIAM's annual recurring revenues growing 200% year over year in the fiscal third quarter of 2025. Cortex XSIAM is deployed across more than 270 customers with an Average ARR of $1 million per XSIAM customer. Moreover, the trailing 12-month XSIAM bookings are now close to $1 billion. For fiscal 2025, Palo Alto Networks expects revenues between $9.17 billion and $9.19 billion. The Zacks Consensus Estimate for fiscal 2025 revenues is pegged at $9.18 billion, indicating year-over-year growth of 14.4%. How Competitors Fare Against Palo Alto Networks Other cybersecurity players are also enhancing their traditional SIEM offerings. For instance, CrowdStrike CRWD offers Falcon Next-Gen SIEM with features like fast search, AI integration, a cloud-native offering with scalability of up to one petabyte of data ingestion per day. CrowdStrike, in its first-quarter 2026 results, reported that its Next-Gen SIEM ARR grew by more than 100% on a year-over-year basis. International Business Machines IBM is also enhancing its SIEM capabilities with the introduction of QRadar SIEM Suite, which is cloud native and has added features of XDR, SOAR, and threat detection. The solution seamlessly integrates with IBM Security services, reducing barriers to adoption. As the traditional SIEM market is getting backdated and under-equipped to handle advanced cyber threats, companies like International Business Machines, CrowdStrike and Palo Alto Networks are upgrading their offerings. The total addressable market for XSIAM or Next-Gen SIEM is large enough to accommodate the growth of multiple players. This is the reason why Cortex XSIAM might become the growth engine for PANW. Palo Alto Networks' Price Performance, Valuation and Estimates Shares of Palo Alto Networks have gained 7.9% year to date compared with the Zacks Security industry's growth of 19.9%. From a valuation standpoint, PANW trades at a forward price-to-sales ratio of 12.72X, lower than the industry's average of 14.52X. Image Source: Zacks Investment Research The Zacks Consensus Estimate for PANW's fiscal 2025 and 2026 earnings estimates implies growth of 15.14% and 11.1%, respectively. The estimates for fiscal 2025 earnings have been revised upward in the past 30 days, while the 2026 earnings remained unchanged for the past 60 days. Image Source: Zacks Investment Research PANW currently carries a Zacks Rank #3 (Hold). You can see the complete list of today's Zacks #1 Rank (Strong Buy) stocks here Only $1 to See All Zacks' Buys and Sells We're not kidding. Several years ago, we shocked our members by offering them 30-day access to all our picks for the total sum of only $1. No obligation to spend another cent. Thousands have taken advantage of this opportunity. Thousands did not - they thought there must be a catch. Yes, we do have a reason. We want you to get acquainted with our portfolio services like Surprise Trader, Stocks Under $10, Technology Innovators, and more, that closed 256 positions with double- and triple-digit gains in 2024 alone. See Stocks Now >> International Business Machines Corporation (IBM): Free Stock Analysis Report Palo Alto Networks, Inc. (PANW): Free Stock Analysis Report CrowdStrike (CRWD): Free Stock Analysis Report


Business Wire
10-06-2025
- Business
- Business Wire
Binary Defense Announces Partnership with Palo Alto Networks to Deliver Managed Detection and Response Services Powered by Cortex XSIAM
CLEVELAND--(BUSINESS WIRE)--Binary Defense, the trusted Managed Detection and Response (MDR) and enterprise defense provider, today announced a new partnership with Palo Alto Networks to provide expert implementation and MDR services for organizations deploying Cortex XSIAM, the industry's leading AI-driven platform for security operations transformation. Through this partnership, Binary Defense will serve as a trusted services partner for organizations looking to maximize the value of their XSIAM investment, offering both implementation expertise and 24/7 MDR delivered directly within the customer's XSIAM environment. "Palo Alto Networks is redefining security operations with XSIAM, and we are proud to partner with leading MDR providers to bring the benefits of end-to-end SOC transformation to our joint customers,' said Anar Desai, Vice President North America Channel Sales, Palo Alto Networks. 'Binary Defense brings deep domain expertise and a proven track record of delivering MDR services, and together with this new offering we're delivering joint customers an AI-driven security operations platform and services that help them stop breaches.' 'XSIAM represents a transformative shift in how security operations are managed, but the path to successful adoption requires more than just technology, it takes the right expertise, integrations, and operational support,' said Dave Kennedy, Chief Hacking Officer at Binary Defense. 'We're proud to partner with Palo Alto Networks to help organizations deploy, tune, and run XSIAM more effectively while delivering real outcomes through our managed detection and response service.' The partnership with Palo Alto Networks is built around flexibility – empowering organizations to choose the support model that aligns with their operational needs and internal expertise. Whether customers want hands-on involvement, shared responsibility, or full-service support, Binary Defense offers control, transparency, and options tailored to every stage of their XSIAM journey. Implementation – For organizations looking to accelerate XSIAM deployment with confidence, Binary Defense offers guided onboarding, visibility assessments, log source mapping, custom use case configuration, data integration, alert configuration, and detection tuning to help teams get up and running quickly and effectively. Co-Managed XSIAM MDR – Security teams that want to stay hands-on while offloading day-to-day work can lean on Binary Defense to handle alert triage, enrichment, and investigation within their XSIAM environment while retaining full platform ownership and visibility. Fully Managed XSIAM MDR – For organizations seeking a turnkey, expert-driven experience, Binary Defense delivers comprehensive MDR directly inside the customer's XSIAM environment. Acting as an extension of the security team, Binary Defense provides around-the-clock detection, investigation, threat hunting, and response. Supporting the Security Operations of the Future This isn't a one-size-fits-all model. Whether customers want Binary Defense to implement, co-manage, or fully manage XSIAM, the goal is to make the platform work for their specific operational needs. The approach is rooted in flexibility and collaboration – ensuring customers retain the autonomy, visibility, and strategic alignment they require, whether Binary Defense leads the full engagement or works alongside channel resell partners to deliver ongoing detection and response. By delivering its MDR services directly inside a customer's XSIAM instance, Binary Defense helps security teams move faster, stay leaner, and focus on what matters most: resilience and risk reduction. This flexible approach is especially valuable to teams facing talent shortages, operational gaps, or complex hybrid environments. The company's goal is to meet customers where they are – whether they're just beginning to migrate to XSIAM or already fully deployed – and to act as an extension of the internal security team, delivering world-class detection and response without compromising visibility or control. About Binary Defense Binary Defense is a leading Managed Detection and Response (MDR) provider, trusted by hundreds of organizations to protect what matters most. Our team of SOC analysts, threat hunters, detection engineers, and threat researchers work around the clock to deliver proactive, risk-focused security outcomes. We bring the attacker's mindset to defense, helping clients detect threats earlier, respond faster, and continuously improve their security posture. For more information, visit our website, check out our blog, or follow us on LinkedIn.