Sign In  |  Register  |  About Menlo Park  |  Contact Us

Menlo Park, CA
September 01, 2020 1:28pm
7-Day Forecast | Traffic
  • Search Hotels in Menlo Park

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

4 Cybersecurity Stocks to Buy and Hold for the Next Decade

The cyber security industry is gaining traction, thanks to the expanding digital economy. Therefore, it could be wise to buy quality cybersecurity stocks Fortinet (FTNT), Check Point Software Technologies (CHKP), Trend Micro (TMICY), and Radware (RDWR) and hold them for the next decade. Keep reading…

Digital crime is escalating alongside the growth of the digital economy. The exponential growth in online and mobile interactions leads to greater exposure to cyberattacks.

With more organizations going digital, the chances of data breaches are increasing. This means that the cybersecurity market has significant growth potential.

Moreover, the move toward remote work has hastened the development of cloud-based network security. The cyber security market is projected to grow at a 12.8% CAGR until 2030.

Given the long-term prospects of the industry, quality cybersecurity stocks, Fortinet, Inc. (FTNT), Check Point Software Technologies Ltd. (CHKP), Trend Micro Incorporated (TMICY), and Radware Ltd. (RDWR) might be solid buy-and-hold options now. 

Fortinet, Inc. (FTNT)

FTNT provides comprehensive, integrated, and automated cybersecurity solutions in the Americas, Europe, the Middle East, Africa, and the Asia Pacific. It provides FortiGate hardware and software licenses for various security and networking services.

On December 14, 2022, FTNT announced the adoption of Fortinet Secure SD-WAN by five new managed security service providers (MSSP) to help deliver improved business outcomes and customer experiences. This is expected to help FTNT expand its portfolio.

Also, on November 28, 2022, FTNT launched a managed next-generation firewall service for Amazon Web Services. FortiGate CNF includes FortiGuard AI-driven Security Services for real-time detection and protection against malicious external and internal threats.

FTNT’s revenue came in at $1.15 billion for the third quarter that ended September 30, 2022, up 32.6% year-over-year. Its net income came in at $231.6 million, up 42% year-over-year, while its EPS came in at $0.29, up 52.6% year-over-year.

Analysts expect FTNT’s revenue to increase 32.6% year-over-year to $4.43 billion in 2022. Its EPS is estimated to grow 43.7% year-over-year to $1.15 in 2022. It surpassed EPS estimates in all four trailing quarters. FTNT’s shares have gained marginally intraday to close the last trading session at $48.89.

FTNT’s strong fundamentals are reflected in its POWR Ratings. The stock’s overall B rating indicates a Buy in our proprietary rating system. The POWR Ratings assess stocks by 118 different factors, each with its own weighting.

FTNT has an A grade for Sentiment and Quality and a B grade for Growth. In the Software - Security industry, it is ranked first among 22 stocks. Click here for the additional POWR Ratings for Value, Growth, and Momentum for FTNT.

Check Point Software Technologies Ltd. (CHKP)

CHKP creates, markets, and supports a comprehensive range of IT security products and services globally. The company provides network security, endpoint security, data security, and management solutions.

On November 23, 2022, CHKP launched its CyberUp program. CyberUp will provide Check Point clients with access to cutting-edge Israeli innovation and mentor successful participants through critical stages of growth. This should enhance customer experience.

CHKP’s total revenues came in at $577.6 billion for the third quarter that ended September 30, 2022, up 8.2% year-over-year. Moreover, its Security subscriptions came in at $215.5 million, up 13.4% year-over-year. Also, EPS came in at $1.47, up 5% year-over-year.

Street expects CHKP’s revenue to increase 10.6% year-over-year to $2.17 billion in 2022. Its EPS is expected to grow 7.4% year-over-year to $6.82 in 2022. It surpassed EPS estimates in three of four trailing quarters. Over the past three months, the stock has gained 12.6% to close the last trading session at $126.16.

CHKP’s POWR Ratings reflect this promising outlook. The stock has an overall B rating, equating to a Buy in our proprietary rating system. It has an A grade for Quality and a B for Sentiment. It is ranked #2 in the Software - Security industry.

Beyond what is stated above, we’ve also rated RDWR for Value, Growth, Stability, and Momentum. Get all CHKP ratings here.

Trend Micro Incorporated (TMICY)

Headquartered in Tokyo, Japan, TMICY develops and sells security-related software for computers and the Internet, primarily in Japan. The company offers hybrid cloud security solutions, such as conformity, workload, container, file storage, application, network, and open-source security products.

On December 1, 2022, TMICY announced Trend Micro Cloud Sentry, a new protection deployment strategy that significantly benefits security and development teams. Trend Micro’s technologies detect attacks in minutes and report security findings with no performance effect or data removal from the customer environment. This is expected to offer customers greater service satisfaction.

TMICY’s net sales came in at ¥162.10 million ($1.24 million) for the nine months that ended September 30, 2022, up 16.5% year-over-year. Its gross profit came in at ¥122.45 million ($0.94 million), up 12.9% year-over-year.

TMICY’s revenue is expected to come in at $1.61 billion for fiscal 2022. Its EPS is expected to grow 12.1% per annum for the next five years. TMICY’s shares have gained intraday to close the last trading session at $46.25.

TMICY’s strong fundamentals are reflected in its POWR Ratings. The stock has an overall B rating, equating to a Buy. It has an A grade for Stability and a B for Value and Quality. It is ranked #4 in the same industry.

Beyond what is stated above, we’ve also rated TMICY for Growth, Sentiment, and Momentum. Get all TMICY ratings here.

Radware Ltd. (RDWR)

RDWR and its subsidiaries design, manufacture, and market cyber security and application delivery systems for cloud, physical, and software-defined data centers worldwide. Most of the company’s goods are sold to independent distributors, including value-added resellers, original equipment manufacturers, and system integrators.

On December 20, 2022, RDWR announced a partnership with a prominent global pharmaceutical company. RDWR’s end-to-end network and application security, as well as application delivery solutions, are expected to help the pharma company strengthen cyber defenses around the worldwide hybrid environment. RDWR is a cybersecurity pioneer and is a cybersecurity partner for many companies.

RDWR’s total assets came in at $642.02 million for the period ended September 30, 2022, compared to $635.37 million for the period ended December 31, 2021. Also, its current liabilities came in at $157.12 million, compared to $165.89 million for the same period.

RDWR’s revenue is expected to increase 3.4% year-over-year to $302.89 million in 2023. Its EPS is expected to grow 26.5% year-over-year to $0.86 in 2022. RDWR’s shares have gained intraday to close the last trading session at $19.75.

RDWR has an overall B rating, equating to a Buy in our POWR Ratings system. It has a B grade for Quality. It is ranked #3 in the Software - Security industry.

Beyond what is stated above, we’ve also rated RDWR for Value, Growth, Sentiment, Stability, and Momentum. Get all RDWR ratings here.


FTNT shares were trading at $48.62 per share on Tuesday afternoon, down $0.27 (-0.55%). Year-to-date, FTNT has declined -0.55%, versus a -0.92% rise in the benchmark S&P 500 index during the same period.



About the Author: RashmiKumari

Rashmi is passionate about capital markets, wealth management, and financial regulatory issues, which led her to pursue a career as an investment analyst. With a master's degree in commerce, she aspires to make complex financial matters understandable for individual investors and help them make appropriate investment decisions.

More...

The post 4 Cybersecurity Stocks to Buy and Hold for the Next Decade appeared first on StockNews.com
Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 MenloPark.com & California Media Partners, LLC. All rights reserved.