Workflow
Cybersecurity
icon
Search documents
SentinelOne and Nord Security partner up to tackle SMBs' cybersecurity challenges
GlobeNewswire News Room· 2025-04-24 13:06
Core Insights - Nord Security and SentinelOne have announced a partnership aimed at enhancing cybersecurity solutions for small and medium-sized businesses (SMBs) [1][4] - The collaboration will provide a combined solution addressing both endpoint and network security challenges, streamlining the cybersecurity strategy for businesses [2][3] Company Overview - SentinelOne is recognized as a leading AI-powered cybersecurity platform, trusted by major organizations including Fortune 10 and Fortune 500 companies [5] - Nord Security is a prominent cybersecurity solutions provider, known for its VPN service NordVPN and trusted by over 20,000 businesses globally [6] Partnership Details - The integration involves SentinelOne's technology with NordLayer, a network security platform, allowing for automatic alerts and disconnection of malicious users from the network [3] - The partnership is expected to simplify security protection for organizations, enabling them to focus on growth rather than cybersecurity threats [4] Future Outlook - Both companies express optimism about the partnership, indicating it is the beginning of a long-lasting collaboration that will lead to further developments in cybersecurity solutions [4] - Attendees of the RSAC 2025 conference are encouraged to visit the booths of both companies to learn more about the partnership [4]
4 Reasons CrowdStrike Is Still a Top Artificial Intelligence Stock Buy Right Now
The Motley Fool· 2025-04-24 12:30
It says a lot about CrowdStrike (CRWD 4.78%) that its shares have climbed 10% year to date at the time of writing, as an exception to the broader stock market sell-off and the 10% decline in the S&P 500 index.The cybersecurity giant is capturing strong demand for its artificial intelligence (AI)-powered capabilities, which use advanced machine learning for proactive threat detection and automated response. Impressive operational and financial trends underscore the company's positive outlook.Here are four re ...
High Wire Networks Reports 10% Gross Profit Uplift Amid Strategic Transformation and Technology Investments
Globenewswire· 2025-04-24 12:30
Core Insights - High Wire Networks, Inc. reported a 10% increase in gross profit over the past 90 days, attributed to strategic execution, operational discipline, and a focus on AI-driven automation [1][3]. Company Strategy - The company has undergone organization-wide strategic transformation initiatives, refining its go-to-market approach, accelerating partner engagement, and deploying hyperautomation tools [2]. - High Wire's strategic reset has resulted in measurable improvements, highlighting the effectiveness of operational discipline and AI integration [3]. Cybersecurity Operations - Over the past 90 days, High Wire's Overwatch monitored over 6 million security events, flagging over 107,000 as potential threats, with 6,360 confirmed as real threats [4]. - The Overwatch strategy is designed to address complex cyberattacks by bundling critical capabilities and embedding automation into service offerings [3]. Partner Ecosystem - Recent enhancements to the partner ecosystem include expanded automation for sales enablement and streamlined service onboarding, positioning the company for scalable growth [5]. - The integrated approach resonates with the market, providing partners and customers with a competitive advantage [5]. Future Plans - The company plans to continue investing in AI-enabled services, enhancing partner tools, and expanding its professional services portfolio [6]. Industry Recognition - High Wire Networks was ranked as a Top 15 Managed Security Service Provider in the Americas for 2024 by Frost & Sullivan and featured in CRN's MSP 500 and Elite 150 lists for 2023 and 2024 [8].
Why It May Be Time to Buy CrowdStrike Stock Heading Into Earnings
MarketBeat· 2025-04-24 11:01
Core Viewpoint - CrowdStrike Holdings Inc. (NASDAQ: CRWD) has seen a 25% increase in stock price over the last 12 months, with strong potential for further growth in the cybersecurity sector [1][9]. Group 1: Stock Performance and Technical Analysis - CRWD stock has shown resilience, bouncing off a low in early April and consolidating around its 50-day and 100-day simple moving averages (SMA) [2]. - As of April 22, CRWD stock is up 6% in 2025, indicating investor interest in stocks that have outperformed in a weak market [2][9]. Group 2: Earnings and Revenue Growth - CrowdStrike is expected to report earnings in June, which will be crucial for assessing its growth trajectory [3]. - The company reported revenue of $1.06 billion in its most recent quarter and provided guidance for over $4 billion in revenue for the 2026 fiscal year [4]. Group 3: Product Development and Customer Retention - CrowdStrike continues to enhance its cybersecurity offerings, recently launching the Falcon Privileged Access module and Charlotte AI Agentic Detection Triage [5]. - The company has strong customer retention, which is expected to continue as it rolls out new products [4]. Group 4: Market Conditions and Analyst Sentiment - Despite being largely immune to tariff issues, CrowdStrike is still affected by broader market movements and investor profit-taking [8][9]. - Analysts remain bullish on CRWD, with a 12-month price forecast of $400.76, indicating a moderate buy rating based on 45 analyst ratings [10][11].
Radware Announces Extraordinary General Meeting
Newsfilter· 2025-04-24 10:00
Core Points - Radware will hold an Extraordinary General Meeting of Shareholders on May 29, 2025, to discuss equity-based awards and modifications to the CEO's annual bonus structure [1][2] - The proposal requires a simple majority approval, with specific conditions regarding disinterested shareholders [3] - In case of insufficient quorum, the meeting will be adjourned to the same time and place the following week [4] Company Information - Radware is a global leader in application security and delivery solutions for multi-cloud environments, utilizing AI-driven algorithms for real-time protection against various cyber threats [6] - The company provides solutions that help enterprises and carriers address evolving cybersecurity challenges while reducing costs [6]
Tenable: One Of The Few 'Growth At A Reasonable Price' Cybersecurity Stocks
Seeking Alpha· 2025-04-24 09:15
Market Reaction - The stock market is experiencing a significant upward reaction due to Trump's commitment to retain Fed Chair Powell until the end of his term [1] - The market is also responding positively to potential options for de-escalating the trade war with China [1] Analyst Background - Gary Alexander has extensive experience covering technology companies on Wall Street and working in Silicon Valley [1] - He has served as an outside adviser to several seed-round startups, providing insights into current industry themes [1] - Alexander has been a contributor on Seeking Alpha since 2017 and has been quoted in various web publications [1]
Zscaler ThreatLabz Uncovers Surge in AI-Driven Cyberattacks Targeting Critical Business Operations
Newsfilter· 2025-04-24 07:01
Core Insights - Zscaler's 2025 Phishing Report reveals a significant shift in phishing tactics, with cybercriminals leveraging Generative AI for targeted attacks against critical business functions, emphasizing the need for a Zero Trust + AI defense strategy [2][3] Phishing Trends - Global phishing attempts decreased by 20%, with a nearly 32% drop in the U.S., attributed to improved email authentication standards, yet emerging markets like Brazil, Hong Kong, and the Netherlands are experiencing increased phishing activity [4] - Established markets such as India, Germany, and the UK continue to face persistent phishing threats as attackers adapt to local patterns [4] Attack Methods - Phishing campaigns are increasingly exploiting community platforms like Facebook, Telegram, Steam, and Instagram for brand spoofing, malware distribution, and social engineering attacks, with tech support scams reaching over 159 million hits in 2024 [5][8] - Cybercriminals are utilizing Generative AI to enhance their attacks, creating fake websites and deepfake content to deceive users, particularly targeting sensitive departments like payroll, finance, and HR [6][7] Defensive Strategies - Zscaler's Zero Trust Exchange provides comprehensive protection against evolving phishing threats by securing users, applications, and data throughout the attack chain, highlighting the importance of a proactive, multi-layered defense approach [8][10] - The company emphasizes the necessity of AI-powered defenses to counteract the sophisticated tactics employed by cybercriminals [3][10]
Alphabet's Big Bet: Why $32 Billion for Wiz is Genius
ZACKS· 2025-04-23 16:05
Alphabet ((GOOGL) just made its largest acquisition ever with the $32 billion bid for Wiz, an Israeli tech company focused on cloud security.Typically, Google has liked to build new technologies and platforms in-house, especially via their secretive "Skunkworks" R&D lab.So why did they spend more than all 20 previous acquisitions combined? What do they see in cloud security and how big will the synergies and payoffs be as they compete with market leaders AWS and Azure?Preparing for a New Threat AtmosphereSu ...
Fortinet Achieves GovRAMP Security Authorization
Newsfilter· 2025-04-23 13:31
Core Points - Fortinet has received GovRAMP authorization for its FortiGuard AI-Powered Security Services and FortiCare Services at a moderate impact level, highlighting its commitment to providing trusted security solutions for public sector organizations [1][2][5] - The GovRAMP program standardizes cybersecurity technology delivery for state and local organizations, ensuring that vendors meet collective security requirements [2][5] - Fortinet's FortiGuard services offer comprehensive threat intelligence and are continuously updated to counter complex cyber threats, enhancing the efficacy of security measures [3][4] Company Commitment - Fortinet aims to support government organizations by providing robust threat intelligence and security support, facilitating effective risk detection and incident response [2][4] - The company plans to pursue FedRAMP certification to further meet rigorous security standards required for government entities [6] Technical Support - FortiCare Support Services offers 24/7 global technical support and access to over 1,900 experts, assisting government agencies in deploying and maintaining their security operations [4]
Rapid7 Introduces Intelligence Hub Within Its Command Platform for Threat Intelligence With Curated, Actionable Insights
Globenewswire· 2025-04-23 13:00
Core Insights - Rapid7 has launched Intelligence Hub, an integrated threat intelligence solution aimed at enhancing security teams' ability to detect and respond to threats more effectively [1][2] - The solution addresses significant challenges faced by security teams, including data overload, lack of context, and prioritization of threats [2][3] Industry Challenges - Two-thirds of SOC analysts reported a significant increase in security alerts over the past three years, while 70% noted a rise in the number of security tools they utilize [2] - The top three challenges identified in IDC's survey regarding threat intelligence solutions were cost (42.2%), false positives and alert fatigue (40.0%), and data quality and reliability (39.7%) [5] Features of Intelligence Hub - Intelligence Hub provides curated intelligence that minimizes false positives and enables automated responses, integrating seamlessly with existing Command Platform tools [2][7] - The solution delivers high-fidelity intelligence from various sources, including Rapid7's honeypots and proprietary research, ensuring that security teams focus on the most relevant threats [7] - Contextualized information allows security teams to prioritize threats based on industry, geography, and specific vulnerabilities, facilitating targeted remediation [3][7] Company Overview - Rapid7 aims to create a safer digital world by simplifying cybersecurity and empowering security professionals to manage modern attack surfaces [6] - The company serves over 11,000 global customers, providing comprehensive security solutions that unite cloud risk management with threat detection and response [6]