Workflow
FortiAI
icon
Search documents
Fortinet Expands Share Buyback Program by $1B: Buy Now or Hold?
ZACKS· 2025-08-25 16:30
Key Takeaways Fortinet expanded its share buyback program by $1 billion, bringing total authorization to $9.25 billion.FTNT trades at a premium P/B ratio of 29.73x, suggesting limited upside potential at current levels.The company faces intense competition but leads with 500+ AI patents and FortiAI integration.Fortinet (FTNT) expanded its share repurchase program by $1 billion on Aug. 21, 2025, bringing the total authorized amount to $9.25 billion and extending the program through Feb. 28, 2027. With approx ...
Fortinet(FTNT) - 2025 Q2 - Earnings Call Presentation
2025-08-06 20:30
| . | | --- | | . | | = . | | . | | . 1 ロ | | ロ . - | | . | Q2 2025 Earnings Presentation August 6, 2025 Safe Harbor Statement Information, statements and projections contained in these presentation slides and related conference call concerning Fortinet's business outlook, the third quarter and full year 2025 guidance, and future prospects and expectations are forward-looking statements that involve risks and uncertainties. These forward-looking statements include statements regarding any indications relate ...
BB's Secure Comms Gains Traction: Will This Fuel a Turnaround?
ZACKS· 2025-06-16 13:56
Core Insights - BlackBerry Limited (BB) is focusing on enterprise software and cybersecurity, with Secure Communications revenues of $67.3 million making up nearly 50% of total revenues in the last quarter, exceeding management's expectations of $62-$66 million [1] Group 1: Secure Communications Division - The Secure Communications division includes encrypted voice, messaging, and critical event management solutions, trusted by governments and enterprises for military-grade protection [2] - Key products such as Secusuite, AtHoc, and UEM are recognized for their competitive advantages, including NSA-certified end-to-end encryption and a wide range of industry certifications [2] - Secusuite is expanding beyond Germany, while AtHoc is increasing its presence in the U.S. government sector, focusing on public safety services [3] Group 2: Financial Performance - Over the past fiscal year, the Secure Communications unit has seen stable revenues and improved profitability, contributing positively to BB's EBITDA and cash flow [4] - The unit is showing positive momentum with healthier annual recurring revenue (ARR) trends, reflecting improving fundamentals and long-term growth potential [4] Group 3: Market Dynamics - Increased defense budgets in the U.S., Europe, and Asia are driving demand for secure communication systems, while hybrid work trends are prompting investments in secure tools to prevent data breaches [5] - However, BB is cautious about the Secure Communications unit due to potential instability from political changes in key markets like the U.S. and Germany [6] Group 4: Competitive Landscape - Competitors like Fortinet and CrowdStrike are advancing in AI-driven cybersecurity, with Fortinet's SecOps business growing 29% year-over-year [7][10] - BB's shares have gained 77.4% over the past year, outperforming the Zacks Internet – Software industry's growth of 33.2% [11] - BB trades at a forward price-to-sales ratio of 4.53X, which is lower than the industry's average of 5.6X [12]
SentinelOne vs. Fortinet: Which Cybersecurity Stock is the Better Buy?
ZACKS· 2025-06-06 18:26
Core Insights - SentinelOne and Fortinet are prominent players in the cybersecurity sector, each providing a variety of tools to combat increasing digital threats [1][2] - The focus of Fortinet is on AI-driven security and integrated platforms, while SentinelOne emphasizes autonomous security operations and advanced AI tools [1] SentinelOne Overview - In Q1 of fiscal 2026, SentinelOne reported a 23% year-over-year revenue growth and a record free cash flow margin of 20% [3] - The Singularity platform has achieved significant enterprise adoption across various security domains, surpassing $100 million in ARR for data solutions [3][6] - Purple AI has shown triple-digit growth in bookings, with an attach rate exceeding 25% for new subscriptions [4] - The launch of the Unified Cloud Security Suite integrates multiple security functions into a single AI-powered system, enhancing customer adoption [5] - SentinelOne has received FedRAMP High authorization for agentic AI, reinforcing its position in regulated markets [6] - The Zacks Consensus Estimate for SentinelOne's fiscal 2026 earnings is 19 cents per share, reflecting a 280% year-over-year increase, with revenues expected to reach $997.27 million, a 21.4% growth [7] Fortinet Overview - Fortinet's AI-driven SecOps business grew by 29% year-over-year in Q1 of 2025, contributing 10% to its overall business [8] - The company has expanded its FortiAI product line, enhancing automation and threat detection capabilities [8] - Fortinet's tools are integrated within its Security Fabric and FortiOS platform, allowing comprehensive threat management [9] - The number of deals exceeding $1 million increased by 30% in the first quarter, indicating strong customer growth [10] - The Zacks Consensus Estimate for Fortinet's 2025 earnings is $2.47 per share, a 4.22% year-over-year increase, with revenues projected at $6.75 billion, suggesting a 13.36% growth [12] Comparative Analysis - Year-to-date, Fortinet shares have increased by 10.8%, while SentinelOne shares have decreased by 17.5%, indicating potential upside for SentinelOne [13] - Fortinet's forward 12-month P/S ratio is 11.19X, significantly higher than SentinelOne's 5.55X, suggesting that SentinelOne is relatively undervalued [16] Conclusion - SentinelOne presents a stronger investment case for 2025, driven by robust revenue growth, improving cash flow, and innovative AI-driven solutions [17] - Fortinet, while established, faces challenges with slower momentum and a cautious outlook [18]
Fortinet Threat Report Reveals Record Surge in Automated Cyberattacks as Adversaries Weaponize AI and Fresh Techniques
Globenewswire· 2025-04-28 13:00
Core Insights - The 2025 Global Threat Landscape Report from FortiGuard Labs indicates a significant rise in Cybercrime-as-a-Service on the darknet, leading to a booming market for credentials, exploits, and access [1][2] Group 1: Cybercrime Trends - Automated scanning has reached record highs, with a 16.7% year-over-year increase in 2024, resulting in 36,000 scans per second globally [3] - Darknet marketplaces have become sophisticated, with a 39% increase in new vulnerabilities added to the National Vulnerability Database, totaling over 40,000 in 2024 [3] - AI is being leveraged by cybercriminals to enhance phishing attacks and evade security measures, with tools like FraudGPT and BlackmailerV3 becoming more prevalent [3] Group 2: Targeted Sectors - Critical sectors such as manufacturing (17%), business services (11%), and healthcare are experiencing a surge in tailored cyberattacks, with the United States being the most targeted country at 61% [3] - Cloud security risks are escalating, with 70% of incidents involving logins from unfamiliar geographies, emphasizing the need for identity monitoring [3] Group 3: Credential Theft - Over 100 billion compromised records were shared on underground forums in 2024, marking a 42% increase, largely due to the rise of "combo lists" containing stolen credentials [3] - Prominent cybercriminal groups like BestCombo and ValidMail are actively lowering the barrier to entry for cybercrime by packaging and validating stolen credentials [3] Group 4: Recommendations for Cybersecurity - The report provides actionable insights for CISOs, emphasizing the need for a proactive, intelligence-led defense strategy that incorporates AI and continuous threat exposure management [4][5] - Strategies include continuous attack surface management, real-world emulation of adversary behavior, and leveraging dark web intelligence to preemptively mitigate threats [8]
Fortinet Expands FortiAI Across its Security Fabric Platform
Globenewswire· 2025-04-08 13:00
Core Insights - Fortinet has announced significant innovations in its FortiAI technology, enhancing its Security Fabric platform to better protect against emerging threats and streamline security operations [1][2][4] Group 1: AI Innovations and Capabilities - Fortinet's AI ecosystem is strengthened by over a decade of innovation and more patents than any other cybersecurity vendor, allowing for improved efficiency and accuracy in security operations [2][3] - The new FortiAI capabilities include FortiAI-Assist, which integrates GenAI, agentic AI, and AIOps to automate and enhance security and network operations [4][6] - FortiAI-Protect offers AI-driven threat detection, contextual risk assessments, and enhanced security for third-party GenAI applications [7][9] Group 2: Security for AI Systems - Organizations must secure their AI systems from threats such as data poisoning and unauthorized access, as AI can be both a target and a weapon for cybercriminals [3][4] - FortiAI-SecureAI provides protection for AI infrastructure, ensuring data integrity and preventing data leakage while enforcing zero-trust access [7][8] Group 3: Data Privacy and Compliance - FortiAI employs a multi-layered data protection approach to enforce strict privacy controls, ensuring that sensitive data shared with the GenAI assistant does not train the language model [8][9] - Queries are processed locally to prevent data from leaving the network, and sensitive information is masked before reaching the language model [8]