Workflow
AI-driven security
icon
Search documents
Buy The Dip On Rubrik Stock?
Forbes· 2025-09-17 12:05
Core Insights - Rubrik, a cloud data management and cybersecurity company, has seen a 12% decline in stock price despite reporting strong earnings, attributed to investor concerns over modest forward guidance relative to high valuation [3][4] - The company reported a 51.2% year-over-year revenue increase in Q2, with subscription revenue run rate exceeding $1.25 billion, reflecting a 36% year-on-year growth [4] - Rubrik's anticipated Q3 revenue is projected between $319 million and $321 million, with a full-year forecast of $1.227 billion to $1.237 billion [4] Company Performance - Rubrik's cloud-native SaaS platform, Rubrik Security Cloud, integrates various data protection solutions, positioning the company to benefit from increasing cyber threats and ransomware attacks [5] - The adoption of cloud and multi-cloud technologies is driving demand for Rubrik's scalable security software, which outperforms traditional solutions [6] - AI-driven security features in Rubrik's platform enhance its capability to address emerging threats [7] Regulatory Environment - Stricter global data protection laws, such as GDPR and HIPAA, are pushing businesses to invest in compliance and security solutions, reinforcing Rubrik's market position [8] Financial Fundamentals - Rubrik's valuation remains high with a price-to-sales ratio of 14x compared to 3.2 for the S&P 500, and a negative P/E ratio due to ongoing losses [9] - Revenue growth is strong, with a 48% increase over the past year, while profitability remains a challenge with negative operating and net margins [9] - The company has generated $211 million in operating cash flow, indicating a cash flow margin of 19.5%, and maintains a low debt-to-equity ratio of 7.5% [9]
Rapid7 (NasdaqGM:RPD) FY Conference Transcript
2025-09-10 19:32
Summary of Rapid7 FY Conference Call - September 10, 2025 Company Overview - **Company**: Rapid7 (NasdaqGM:RPD) - **Industry**: Cybersecurity, focusing on AI-driven security services and vulnerability management Key Points and Arguments Financial Performance and Growth Factors - Q2 results showed stability and improvement compared to Q1, with healthy growth in the Detection and Response (DNR) business, which is a key driver of revenue [6][7] - The DNR business is anchored by the Managed Detection and Response (MDR) services, which are experiencing healthy growth and expanded addressable market [6][7] - The exposure management business is new and has started well, but deal cycles are longer than expected, impacting sales velocity [7][9] - Average Selling Prices (ASPs) are increasing significantly, with some upgrades showing over 100% increases, which was unplanned [9][10] - The company is adjusting to larger, more strategic deal cycles, which are causing longer sales cycles but also leading to higher revenue potential [7][9] Competitive Landscape - The exposure management market is competitive, with traditional competitors and larger platform players entering the space [11][12] - Rapid7 is focused on maintaining disciplined pricing strategies despite market pressures and competition from private companies [16][18] - The company views the current market dynamics as an opportunity due to the rationalization of competitors and the exit of unsustainable businesses [18][41] Technology and Innovation - Rapid7 is leveraging AI to enhance its security operations, particularly through its agentic platform, which automates many SOC functions [23][30] - The company is investing in improving data management and alert processing to enhance operational efficiency [30][31] - The agentic SOC capabilities are expected to significantly reduce the mean time to detect and respond to security incidents [34] Strategic Focus and Future Outlook - The company is focusing on driving growth in the DNR segment and improving sales discipline under the new Chief Commercial Officer [37][39] - There is an expectation of mild acceleration in growth next year, driven by the DNR business and strategic upgrades in the exposure management segment [50] - Investments in R&D and sales are being ramped up to support future growth, with a focus on delivering innovative solutions to customers [44][46] Operational Insights - The company is seeing good engagement with customers regarding its holistic risk management vision, which is leading to larger, more strategic deals [45][46] - Rapid7 is scaling its global capabilities, particularly in R&D and SOC, to drive efficiency and innovation [47][48] Market Dynamics - The transition from traditional vulnerability management to exposure management is creating strategic discussions with customers, leading to longer deal cycles but higher value contracts [61][62] - There is significant overlap between exposure management and detection response, as both require understanding the attack surface and effective remediation strategies [62][63] Additional Important Insights - The company is cautious about overpromising on growth, focusing instead on managing expectations and ensuring consistent performance [49][50] - The competitive landscape is evolving, with many players facing challenges that could create opportunities for Rapid7 to capture market share [18][41]
Mastercard Unveils On-Demand Decisioning Tool for Smart Authorizations
ZACKS· 2025-09-10 17:45
Key Takeaways Mastercard introduced On-Demand Decisioning at its global RiskX summit in Rome.ODD lets issuers apply custom rules to streamline approvals and boost customer experience.MA's net revenues rose 16% y/y in H1 2025, driven by value-added services and payments growth.Mastercard Incorporated (MA) is expanding its innovative strategy with the launch of its new customizable decisioning solution, On-Demand Decisioning (ODD). This tool, introduced at the company’s global RiskX summit in Rome, gives fina ...
Palo Alto Networks Unveils Protection for Highly Evasive Threats with Prisma Access Browser, Extending SASE Leadership
Prnewswire· 2025-09-04 12:15
Core Insights - Palo Alto Networks announced Prisma SASE 4.0, an advanced AI-driven secure access service edge solution that addresses critical security gaps in traditional web protection [1][2][3] - The new solution is designed to neutralize sophisticated web threats in real-time, particularly those that target the browser, which is increasingly becoming the primary interface for enterprise applications [2][3] Company Developments - Prisma SASE 4.0 includes innovations such as in-browser advanced web protection that identifies and neutralizes malware before it can cause harm, providing a critical layer of defense [2][3] - The company reported a significant growth in SASE annual recurring revenue (ARR), reaching $1.3 billion in fiscal year 2025, which represents a 35% year-over-year increase, outpacing the overall market growth [3][6] - Palo Alto Networks has been recognized as a Leader in the Gartner Magic Quadrant for SASE Platforms for three consecutive years, indicating strong market leadership and innovation [3][10] Industry Context - The shift towards browser-based applications necessitates enhanced security measures, as traditional consumer-grade browsers lack the necessary controls to combat rising cyber threats [2][3] - The introduction of AI-augmented data classification in Prisma SASE 4.0 aims to reduce false positives significantly, achieving 10 times fewer than traditional methods, which is crucial for protecting sensitive corporate data [7] - The new Private App Security feature adapts to protect dynamic applications, addressing the limitations of older static rule-based web application firewalls [7]
Zscaler and CrowdStrike Expand Partnership to Strengthen AI-Driven Security Operations
Globenewswire· 2025-08-20 12:00
Core Insights - Zscaler and CrowdStrike have expanded their partnership to modernize endpoint detection and response for customers, integrating their platforms to enhance security [1][4][5] - The collaboration aims to replace legacy endpoint products with a cloud-native architecture that features AI-powered detection and integrated security operations [3][5] - The combined solution is expected to improve threat detection accuracy and response times, providing a multi-layered defense against cyber threats [2][5] Company Developments - Zscaler's Zero Trust Exchange™ platform will be integrated with CrowdStrike's Falcon platform and Red Canary's agentic-AI driven security operations to deliver enhanced protection [1][2] - The partnership is built on a successful multi-year collaboration, enhancing managed detection and response (MDR) services and optimizing security investments for customers [4][5] - The integration is designed to help organizations standardize their security architectures and improve operational efficiency [3][5] Industry Trends - Organizations are increasingly moving away from legacy endpoint vendors in favor of comprehensive platform solutions that offer elite protection [5] - The collaboration between Zscaler, CrowdStrike, and Red Canary represents a significant shift towards AI-driven security operations in the cybersecurity landscape [5]
Fortinet(FTNT) - 2025 Q2 - Earnings Call Transcript
2025-08-06 21:30
Financial Data and Key Metrics Changes - Total billings grew by 15% to €1,780,000,000, driven by 21% growth in unified SASE and 31% growth in SecOps [12][13] - Total revenue increased by 14% to €1,630,000,000, with EMEA leading growth at 18% [15] - Non-GAAP operating margin was 33.1%, exceeding guidance by 60 basis points [20] - Free cash flow was $284,000,000, with adjusted free cash flow reaching $428,000,000, up $104,000,000 [21] Business Line Data and Key Metrics Changes - Unified SASE and SecOps now account for 24% and 11% of total billings, respectively, both up one point [12] - ARR for unified SASE increased by 22% to $1,150,000,000, while SecOps increased by 35% to $463,000,000 [14] - Product revenue increased by 13% to $509,000,000, benefiting from upgrade buying and strong growth in operational technology [15][16] Market Data and Key Metrics Changes - The Americas and APAC both grew by 11%, while EMEA led with 18% growth [15] - Among the top five verticals, financial services led with over 30% billings growth [13] - The number of deals greater than $1,000,000 increased by 29%, with total dollar value growing by 51% [13] Company Strategy and Development Direction - The company is focusing on the fast-growing markets of unified SASE and AI-driven secure operations, with investments yielding strong returns [6] - Fortinet aims to maintain its competitive advantage by owning and managing its infrastructure, ensuring better customer experience and cost efficiency [9] - The company is recognized as a leader in the 2025 Gartner Magic Quadrant for SASE platform, highlighting its strong market position [6] Management's Comments on Operating Environment and Future Outlook - Management expressed confidence in the resilience of the cybersecurity market despite macroeconomic uncertainties [24] - The company raised its full-year billings guidance by €100,000,000, reflecting strong performance in the first half of the year [25] - Management noted that ongoing upgrade cycles for firewalls present valuable opportunities for customer engagement [22] Other Important Information - The company announced the expansion of its Forti Cloud offering with three new services: Forti Identity, Forti Drive, and Forti Connect [9] - Total RPO grew by 12% to €6,640,000,000, while current RPO grew by 15% to €3,450,000,000 [14] - The company has invested around $2,000,000,000 in building and operating a global infrastructure [8] Q&A Session Summary Question: Concerns about FortiSASI cannibalizing core appliance business - Management clarified that SASE is enhancing rather than replacing traditional firewalls, with both segments experiencing growth [29][30][32] Question: Specifics on the 2027 product refresh cohort - Management indicated that the 2027 cohort consists of lower-end products, which are significant in unit numbers but less impactful on product revenue [34] Question: Insights on services guidance - Management noted that services billings to revenue conversion takes longer, but they remain confident in product revenue strength for the rest of the year [39][41] Question: Profile of SASE customers - Management stated that over 90% of SASE customers are existing firewall customers, with some displacing competitors [59][60] Question: Margin outlook and investment balance - Management emphasized a long-term strategy, investing in infrastructure for better cost advantages while maintaining healthy margins [62] Question: Growth beyond the upgrade cycle - Management highlighted the new SASE firewall as a significant growth opportunity, addressing new infrastructure security needs [95][96]
Fortinet Reports Second Quarter 2025 Financial Results
Globenewswire· 2025-08-06 20:05
Core Insights - Fortinet reported strong financial results for Q2 2025, with revenue growth of 14% year-over-year to $1.63 billion and billings growth of 15% year-over-year to $1.78 billion, leading to an increase in full-year billings guidance by $100 million [5][6][3] Financial Performance - Revenue for Q2 2025 was $1.63 billion, up from $1.43 billion in Q2 2024 [20] - Billings for Q2 2025 reached $1.78 billion, compared to $1.54 billion in Q2 2024 [27] - Non-GAAP operating margin was 33% for Q2 2025, while GAAP operating margin was 28% [5][24] - Net income for Q2 2025 was $440.1 million, an increase from $379.8 million in Q2 2024 [21] Market Leadership - Fortinet was recognized as a leader in the 2025 Gartner Magic Quadrant for SASE Platforms and ranked 1 in the Critical Capabilities for SASE Platforms report for Secure Branch Network Modernization [6] - The company has over 1,400 issued patents worldwide, including more than 500 related to AI, reflecting significant R&D investment [6] Guidance - For Q3 2025, Fortinet expects revenue in the range of $1.67 billion to $1.73 billion and billings between $1.76 billion and $1.84 billion [5] - For the full fiscal year 2025, revenue is projected to be between $6.675 billion and $6.825 billion, with service revenue expected to be between $4.55 billion and $4.65 billion [5] Annual Recurring Revenue (ARR) - Unified SASE ARR increased by 22% year-over-year, while Security Operations ARR grew by 35% year-over-year [5]
Radware Report Reveals Shifting Attack Vectors in Credential Stuffing Campaigns
Globenewswire· 2025-07-31 10:00
Core Insights - The report by Radware highlights a significant shift in credential stuffing attacks, moving from volume-based methods to sophisticated, multi-stage infiltration techniques [1][2] Attack Methodologies - 94% of analyzed configurations implement four or more business logic attack elements, with 54% demonstrating advanced orchestration using over 13 distinct techniques [6] - 83% of configurations contain explicit API-targeting techniques [6] - 24% of attack scripts alternate between two device types during execution, with 71% employing cross-platform transitions, primarily between iOS and Windows [6] Target Industries - The primary target sector for these attacks is Technology/SaaS at 27%, followed by financial services/government at 16%, and travel/airline at 13% [6] - High-value AI tools are targeted in 44% of all technology-related attacks, indicating a shift towards exploiting these tools for phishing content [6] - Corporate tools, including Microsoft 365, OneDrive, and Outlook, are also significant targets for ransomware groups seeking initial access to organizational systems [6] Threat Actor Concentration - 51% of the analyzed configurations were created by just three advanced threat actors, indicating a concentration of expertise in the field [6] - Each of these threat actors has over two years of operational experience in specialized areas such as AI platform authentication bypass and mobile API exploitation [6]
SentinelOne vs. Fortinet: Which Cybersecurity Stock is the Better Buy?
ZACKS· 2025-06-06 18:26
Core Insights - SentinelOne and Fortinet are prominent players in the cybersecurity sector, each providing a variety of tools to combat increasing digital threats [1][2] - The focus of Fortinet is on AI-driven security and integrated platforms, while SentinelOne emphasizes autonomous security operations and advanced AI tools [1] SentinelOne Overview - In Q1 of fiscal 2026, SentinelOne reported a 23% year-over-year revenue growth and a record free cash flow margin of 20% [3] - The Singularity platform has achieved significant enterprise adoption across various security domains, surpassing $100 million in ARR for data solutions [3][6] - Purple AI has shown triple-digit growth in bookings, with an attach rate exceeding 25% for new subscriptions [4] - The launch of the Unified Cloud Security Suite integrates multiple security functions into a single AI-powered system, enhancing customer adoption [5] - SentinelOne has received FedRAMP High authorization for agentic AI, reinforcing its position in regulated markets [6] - The Zacks Consensus Estimate for SentinelOne's fiscal 2026 earnings is 19 cents per share, reflecting a 280% year-over-year increase, with revenues expected to reach $997.27 million, a 21.4% growth [7] Fortinet Overview - Fortinet's AI-driven SecOps business grew by 29% year-over-year in Q1 of 2025, contributing 10% to its overall business [8] - The company has expanded its FortiAI product line, enhancing automation and threat detection capabilities [8] - Fortinet's tools are integrated within its Security Fabric and FortiOS platform, allowing comprehensive threat management [9] - The number of deals exceeding $1 million increased by 30% in the first quarter, indicating strong customer growth [10] - The Zacks Consensus Estimate for Fortinet's 2025 earnings is $2.47 per share, a 4.22% year-over-year increase, with revenues projected at $6.75 billion, suggesting a 13.36% growth [12] Comparative Analysis - Year-to-date, Fortinet shares have increased by 10.8%, while SentinelOne shares have decreased by 17.5%, indicating potential upside for SentinelOne [13] - Fortinet's forward 12-month P/S ratio is 11.19X, significantly higher than SentinelOne's 5.55X, suggesting that SentinelOne is relatively undervalued [16] Conclusion - SentinelOne presents a stronger investment case for 2025, driven by robust revenue growth, improving cash flow, and innovative AI-driven solutions [17] - Fortinet, while established, faces challenges with slower momentum and a cautious outlook [18]
Radware Recognizes Bell Canada and Presidio as Partners of the Year
Globenewswire· 2025-05-27 10:00
Core Insights - Radware recognized Bell Canada and Presidio as its Partners of the Year for their dedication to cybersecurity innovation and customer service excellence [1][2] - The partnership focuses on equipping customers with critical cloud security solutions to mitigate risks and combat cybercrime [2][4] Company Overview - Radware is a global leader in application security and delivery solutions for multi-cloud environments, utilizing AI-driven algorithms for real-time protection against sophisticated cyber threats [6] - The company's solutions include DDoS protection, application and API security, and are designed to address evolving cybersecurity challenges [6] Partner Contributions - Presidio integrates Radware's application and API security solutions, DDoS protection, and bot management into its cybersecurity offerings, leveraging its expertise in IT foundations and digital transformation [3][4] - Bell Canada provides Radware's full cloud security stack as part of its security-as-a-service offering, enhancing its capability to protect customers from web and application cyber threats [4][5] Awards and Recognition - The Partner of the Year award highlights the exceptional business outcomes achieved by Bell and Presidio through their collaboration with Radware [1][5] - This marks the second consecutive year that Bell has received this award, underscoring the importance of its partnership with Radware in safeguarding customer interests [5]