Zero Trust
Search documents
GDIT Awarded $1.5 Billion Enterprise IT Modernization Contract to Strengthen U.S. Strategic Command's Operational Readiness
Prnewswire· 2025-09-25 16:30
Core Insights - General Dynamics Information Technology (GDIT) has been awarded a $1.5 billion contract to modernize the IT capabilities of the U.S. Strategic Command (STRATCOM) to enhance operational readiness [1][5]. Group 1: Contract Details - The contract includes a one-year base period with six option years, emphasizing a long-term commitment to improving STRATCOM's IT infrastructure [1]. - GDIT will utilize digital engineering, AI, and cyber capabilities to support STRATCOM's mission [1][4]. Group 2: Strategic Importance - STRATCOM is responsible for the nation's strategic deterrence, global strike, and nuclear command and control, necessitating a robust IT network to connect data and systems for decision-makers and warfighters [3]. - The modernization of STRATCOM's IT capabilities is deemed critical for national security and maintaining a strategic deterrence edge [5]. Group 3: Technological Enhancements - GDIT plans to implement advanced cyber and zero trust solutions to protect STRATCOM's networks from evolving cyber threats [4]. - The transition to a hybrid cloud environment will provide greater flexibility and scalability for STRATCOM's operations [4]. Group 4: Company Overview - General Dynamics, the parent company of GDIT, is a global aerospace and defense firm with over 110,000 employees and reported $47.7 billion in revenue for 2024 [6].
Illumio Insights Featured as a Launch Partner on Microsoft Marketplace
Globenewswire· 2025-09-25 14:45
Core Insights - Illumio Inc. has launched Illumio Insights as a partner in the AI Apps and Agents category of the Microsoft Marketplace, marking a significant step in enhancing threat detection and containment capabilities for organizations [1][2][3] - Illumio Insights is the first cloud detection and response solution powered by an AI security graph, aimed at helping organizations quickly identify and mitigate threats [1][2] - The collaboration with Microsoft emphasizes a shared commitment to improving visibility and control for security teams, enabling them to act swiftly against potential threats [2][3] Product Features - Illumio Insights transforms security operations by providing actionable insights through the Illumio AI security graph, enhancing visibility, observability, and prioritized threat intelligence [2][3] - The Illumio Platform is designed specifically for breach containment, allowing security teams to respond instantly to emerging risks and reduce lateral movement of threats [3] - Illumio Segmentation works in conjunction with Illumio Insights to enforce containment boundaries, protecting critical assets and facilitating rapid response to incidents [3] Market Position - Illumio is recognized as a leader in ransomware and breach containment, redefining how organizations manage cyberattacks and operational resilience [5][6] - The company has been acknowledged as a leader in the Forrester Wave™ for Microsegmentation, reinforcing its position in the cybersecurity landscape [6]
Check Point Software Achieves FedRAMP Authorization, Empowering U.S. Federal Agencies with AI-Powered Cyber Security
Globenewswire· 2025-09-25 14:41
Core Insights - Check Point Software Technologies has achieved full FedRAMP authorization for its Infinity Platform for Government at the Moderate Impact Level, enabling deployment across federal networks and cloud environments [1][2][3] - The authorization confirms Check Point's commitment to federal compliance standards and its capability to protect critical government data classified as Controlled Unclassified Information (CUI) [2][3] - The Check Point Infinity Platform for Government includes advanced features such as Harmony Email for workspace security, collaborative defenses, and Infinity ThreatCloud AI, which utilizes over 300 machine learning features to detect and block emerging threats [3][4] Company Positioning - Check Point is recognized as an industry leader, having been named a Leader in The Forrester Wave™: Zero Trust Platforms, Q3 2025, and its Harmony Email & Collaboration solution was acknowledged as a Leader in the 2025 GigaOm Radar Anti-Phishing report [4] - The company’s Hybrid Mesh Firewall has also received recognition as a Leader by both Gartner and IDC, reinforcing its strong market position [4] Market Context - The 2025 Security Report from Check Point indicates a 44% increase in cyber attacks, with the government sector being the second most targeted industry, facing an average of 2,286 weekly attacks [3] - The FedRAMP authorization allows Check Point's solutions to be more easily discoverable and procurement-ready for federal mission owners, enhancing its market accessibility [5]
Corero Network Security Expands Partnership with Netceed to Strengthen UK Network Resilience
Prnewswire· 2025-09-24 11:00
Core Insights - Corero Network Security has expanded its partnership with Netceed to enhance DDoS protection and secure connectivity for UK service providers [1][2][3] - The collaboration aims to address the increasing demand for resilient and secure services in the UK market, leveraging Corero's advanced technology [2][4] - Netceed UK will provide Corero's solutions, including real-time DDoS protection, advanced traffic analysis, and Zero Trust Admission Control, to improve service continuity and security [2][4] Company Overview - Corero Network Security specializes in DDoS protection solutions, focusing on automatic detection and protection with network visibility and analytics [5] - The company is headquartered in London and operates in the US and UK markets, listed on the London Stock Exchange's AIM market and the US OTCQX Market [5] - Netceed is a global leader in distribution and logistics, with over 30 years of experience in telecommunications and energy sectors, offering a wide range of network deployment products [6][7] Strategic Importance - The partnership is designed to help UK service providers turn security into a competitive advantage, addressing the complexities of modern threats [3][4] - By collaborating with Corero, Netceed UK aims to provide quicker access to advanced security solutions, enhancing customer trust and service availability [4] - The initiative reflects both companies' commitment to supporting UK operators in meeting the growing demand for secure and reliable connectivity [3][4]
ColorTokens Announces Integration With CrowdStrike Holdings, Inc. (CRWD)’s Falcon Platform
Yahoo Finance· 2025-09-18 15:25
Group 1 - CrowdStrike Holdings, Inc. (NASDAQ:CRWD) is recognized as one of the 15 stocks predicted by ChatGPT to potentially generate significant wealth in the next five years [1] - ColorTokens has integrated its Xshield Enterprise Microsegmentation Platform with the CrowdStrike Falcon Platform, now available on the CrowdStrike Marketplace [2] - This integration allows customers to utilize CrowdStrike Falcon Firewall Management for microsegmentation without needing additional agents, facilitating faster adoption of Zero Trust strategies [2][3] Group 2 - The integration aims to address deployment challenges and reduce overheads, thereby enhancing security posture and supporting least-privilege access controls essential for Zero Trust [3] - Michael Rogers, VP of Global Alliances at CrowdStrike, emphasized that this integration simplifies the path to Zero Trust and improves security outcomes through the CrowdStrike partner ecosystem [3] - CrowdStrike has shown strong performance in 2025, with a year-to-date stock gain of 30% as of September 15 [3]
AI is a once in a generation technology, we are in first inning, says Check Point CEO
Youtube· 2025-09-16 21:48
Core Insights - The integration of AI into security strategies is seen as a transformational change, marking a significant technological shift in the industry [1] - The depth of technology, particularly in developing large language models for security, is crucial for companies to maintain a competitive edge in the AI era [3] - A shift towards an open platform approach is necessary for consolidation in the cybersecurity space, allowing for the integration of best-of-breed solutions [5][6] Company Strategy - The recent acquisition is viewed as a strategic move to enhance the company's capabilities and establish a strong position in the evolving AI security landscape [2] - The company aims to lead in building a comprehensive global security framework for AI, emphasizing the importance of runtime security as organizations adopt their own models [3] - The company recognizes the need for a new paradigm in security, adapting to the increasing complexity of interactions between agents and human users [6][8] Industry Trends - The cybersecurity industry is experiencing a generational change, with attackers adopting new models that make it easier for less experienced individuals to engage in cybercrime [10] - The traditional methods of detection and response are becoming less relevant as autonomous agents operate, necessitating a shift towards a prevention-first mentality [13] - The current cybersecurity landscape is characterized by asymmetry, with attackers moving faster than defenses, leading to a chaotic environment [9]
Smarter Security: Akamai and Seraphic Team Up to Simplify SSE with Secure Enterprise Browsing
Prnewswire· 2025-09-15 10:00
Core Insights - Akamai Technologies has signed a strategic agreement with Seraphic Security to integrate secure enterprise browser capabilities into its Zero Trust security products, enhancing its cybersecurity offerings [1][3]. Group 1: Partnership and Integration - The partnership allows Akamai to provide a more streamlined and cost-effective security solution that integrates Seraphic's secure enterprise browser with its Zero Trust Network Access (ZTNA) product, Enterprise Application Access [3][4]. - This collaboration aims to address the gaps in traditional network security by extending secure browsing into a broader Zero Trust framework, enabling organizations to adopt new technologies confidently [4]. Group 2: Market Demand and Security Needs - As organizations accelerate digital transformation and adopt AI, there is a growing need for secure access to private applications and AI tools from any device, necessitating a Zero Trust approach to security [2]. - The integration of Seraphic's technology helps safeguard internet access against traditional web threats and emerging AI risks, ensuring security without disrupting productivity [2][4]. Group 3: Product Offering and Features - Akamai will offer both the combined solution and stand-alone components to its customers and partners, simplifying security management with a single dashboard for monitoring and visibility [5]. - The partnership leverages Akamai's global network to enhance user experience and includes features like installation-free device posture checks and improved data loss prevention for private application access [4].
Truist Securities Buoyed by Zscaler (ZS)’s Emerging Business Growth, Affirms Buy Stance
Yahoo Finance· 2025-09-13 13:53
Core Viewpoint - Zscaler Inc. is highlighted as a strong long-term investment opportunity, with analysts at Truist Securities maintaining a 'Buy' rating and a price target of $350, driven by growth in its emerging business segment [1][2]. Group 1: Business Strategy and Growth - The management team emphasized the company's long-term platform strategy, focusing on the Zero Trust Branch Offering [2]. - The Z-Flex licensing model, introduced recently, has become a significant growth driver due to its commitment-based subscription model, contrasting with traditional consumption or enterprise models [2]. - In Q4 of fiscal 2025, the Z-Flex program achieved over $100 million in total contract value bookings, marking a 50% increase quarter-over-quarter [3]. Group 2: Financial Performance - Zscaler reported revenue of $719 million for the quarter, surpassing consensus estimates of $706.95 million, largely attributed to the growth from the Z-Flex program [3]. Group 3: Company Overview - Zscaler Inc. is a cloud-based cybersecurity firm that offers a Zero Trust Exchange platform, which replaces traditional network security with cloud-delivered services, enabling secure internet access and application connectivity for distributed workforces [4].
‘Fastest-Growing Market in Software’: Morgan Stanley Suggests 2 Cybersecurity Stocks to Buy
Yahoo Finance· 2025-09-13 10:10
Company Overview - Okta is a $16 billion company focused on identity security, providing solutions for both human and non-human identity verifications, including secure processes for agentic AI [2] - The company has developed Okta AI, which integrates into its workforce and customer identity clouds, enhancing security and productivity while improving user experience [6] Financial Performance - Okta's fiscal 2Q26 report showed a revenue of $728 million, exceeding estimates by $16 million and growing 13% from fiscal 2Q25 [7] - The company predicts revenue for fiscal 3Q26 to be between $728 million and $730 million, above the Wall Street expectation of $723.1 million [7] Market Potential - The cybersecurity market is valued at approximately $270 billion and is expected to grow at a 12% CAGR from 2025 to 2028, with cybersecurity spending projected to grow 50% faster than overall software spending [4] - Okta's expansion into Identity Governance (OIG) and Privileged Access Management (PAM) presents significant upsell opportunities, with OIG already being a >$100 million ACV business [8] Analyst Insights - Morgan Stanley analyst Keith Weiss rates Okta shares as Overweight (Buy) with a price target of $123, indicating a 34% upside potential over the next 12 months [9] - The consensus rating for Okta shares is a Moderate Buy, with 19 Buy, 11 Hold, and 2 Sell recommendations [9] Competitive Landscape - Zscaler, another key player in cybersecurity, has grown into a ~$44 billion company, handling over 500 billion daily transactions and preventing over 9 billion daily incidents [12] - Zscaler's recent acquisition of Red Canary enhances its capabilities in exposure management and agentic AI threat management [13] Zscaler Financials - Zscaler's fiscal 4Q25 revenue reached $719.2 million, growing 21% year-over-year and exceeding forecasts by over $12 million [14] - The company's annual recurring revenue (ARR) increased by 22% year-over-year to $3.02 billion [14] Analyst Ratings for Zscaler - Weiss rates Zscaler as Overweight (Buy) with a price target of $320, suggesting a 12% upside potential [15] - The consensus rating for Zscaler is Strong Buy, with 30 Buy and 5 Hold recommendations [16]
Zscaler (ZS) 2025 Conference Transcript
2025-09-04 12:32
Summary of Zscaler (ZS) 2025 Conference Call Company Overview - **Company**: Zscaler (ZS) - **Event**: Citi's Global TMT Conference - **Date**: September 04, 2025 Key Points Financial Performance - Zscaler achieved a significant milestone by crossing **$3 billion** in Annual Recurring Revenue (ARR), becoming one of only two pure-play SaaS security companies to do so [5][6] - The company reported **22% ARR growth**, **32% billings growth**, and **27% cash flow growth** for the fourth fiscal quarter [5][6] - The guidance for fiscal 2026 is set at **22% to 23% growth**, which includes the recent acquisition of Red Canary contributing approximately **$95 million** or **2.5%** to growth [18][19] Shift in Metrics - Zscaler has shifted its growth metric focus from billings to ARR, aligning management compensation with ARR growth rather than billings [12][13] - The new definition of ARR reflects the next twelve months of revenue, which is more aligned with revenue recognition practices [14][16] - The company reported a **114% net retention rate** for Q4 but does not intend to use this metric going forward, emphasizing ARR growth as a more representative metric [27] Market Dynamics - The market for Zscaler's services is still considered to be in early stages, with significant opportunities for growth in the zero trust security space [34][42] - Zscaler has expanded its offerings from secure web gateways to a comprehensive zero trust architecture, which includes zero trust for users, branches, and cloud workloads [35][40] - The company has captured **45%** of the Fortune 500 companies, indicating substantial upsell opportunities [42] Data Security and AI Integration - Zscaler's data security business is projected to reach **$400 million** in ARR, with a focus on inline cloud data loss prevention (DLP) [48] - The acquisition of Red Canary aims to enhance Zscaler's capabilities in AI-driven security operations, providing managed services and technology solutions [66][68] - Zscaler's approach to data security is evolving to include data security posture management (DSPM) and endpoint DLP, creating a comprehensive solution for customers [54][56] ZFlex Initiative - ZFlex, introduced recently, generated over **$100 million** in bookings in Q4 and is designed to facilitate customer flexibility in consuming Zscaler's modules [75][76] - The initiative aims to reduce friction in the buying process and support ARR growth, although it is not a consumption-oriented model [80] Capital Allocation and M&A Strategy - Zscaler maintains a focus on innovation and efficient financial models, continuing to invest in engineering and product development [84][85] - The company is selective in its M&A strategy, seeking disruptive technologies that can enhance its platform rather than acquiring for revenue [85][87] Additional Insights - The competitive landscape is evolving, with Zscaler positioned to lead in the AI SecOps movement due to its extensive data capabilities and innovative architecture [71][72] - The company emphasizes the importance of understanding customer needs and providing comprehensive solutions rather than relying on traditional metrics like customer count [24][25] This summary encapsulates the key discussions and insights from the Zscaler conference call, highlighting the company's financial performance, strategic shifts, market opportunities, and future growth prospects.