KnowBe4 receives buyout offer!

KnowBe4 confirms receipt of $24 per share proposal from Vista

KnowBe4 (KNBE) confirmed the receipt of a non-binding proposal from Vista Equity Partners to acquire all outstanding shares of the Company for $24 per share in cash.

KnowBe4, Inc. engages in the development, marketing, and sale of its Software-as-a-Service-based security awareness platform. The company provides a platform incorporating security awareness training and simulated phishing with analytics and reporting that helps organizations manage the ongoing problem of social engineering.

The company also offers Security Coach, a solution to address human behavior risks through human detection and response; and PasswordIQ that would be used to mitigate risk related to password hygiene issues, such as weak or breached passwords. It serves its customers directly through inside sales teams for enterprise and small and medium businesses, as well as indirectly through channel partners and managed service providers.

The proposal represents a 39% premium to KnowBe4’s closing price on September 16, 2022.

The Company’s Board of Directors regularly considers opportunities to enhance value for its stockholders.

In response to an inquiry from Vista, the Board formed a special committee of the Board, comprised solely of independent directors, to engage with Vista and take other actions that it deems appropriate, with the assistance of independent financial and legal advisors.

Consistent with its mandate, and in consultation with its legal and financial advisors, the Special Committee will carefully review the Vista proposal and other potential value creation opportunities to determine the course of action that it believes is in the best interests of KnowBe4 and its stockholders.

KNBE is up 29% to $22.30.

STOCKWINNERS

To read timely stories similar to this, along with money making trade ideas, sign up for a membership to Stockwinners.

This article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility.

Google buys Mandiant for $5.4B

Google to acquire Mandiant for $23.00 per share in cash

Alphabet’s Google (GOOGL) announced that it has signed a definitive agreement to acquire Mandiant (MNDT) for $23.00 per share, in an all-cash transaction valued at approximately $5.4B, inclusive of Mandiant’s net cash.

Upon the close of the acquisition, Mandiant will join Google Cloud.

With the addition of Mandiant, Google Cloud will enhance offerings to deliver an end-to-end security operations suite with even greater capabilities to support customers across their cloud and on-premise environments.

The acquisition of Mandiant is subject to customary closing conditions, including the receipt of Mandiant stockholder and regulatory approvals, and is expected to close later this year.

Piper Sandler

Piper Sandler analyst Thomas Champion said he thinks the deal makes strategic sense given Google’s move further into the Enterprise. The Mandiant acquisition should complement Google Cloud Platform’s current security offerings, which include BeyondCorp Enterprise and VirusTotal, said Champion, who reiterates his Overweight rating and $3,475 price target on Alphabet shares.

Wedbushย 

ย Wedbush analyst Daniel Ives notes that this deal is all about Mandiant being further integrated into Google Cloud with more cyber threats facing enterprises/governments on the transformational shift to cloud and Mandiant establishing itself as “the Navy Seals of cyber security” over the last decade, the analyst contends.

#Ives believes this deal will have a major ripple impact across the cyber security space as cloud stalwarts Amazon (AMZN) and Microsoft (MSFT) will now be pressured into M&A and further bulk up its cloud platforms.

The analyst thinks cyber names such as Varonis (VRNS), Tenable (TENB), CyberArk (CYBR), Qualys (QLYS), Rapid7 (RPD), SailPoint (SAIL), and Ping (PING) standout as potential M&A candidates in cyber security given these vendors laser focus on protecting next generation cloud workloads from cyberattacks.

MNDT is down 50 cents to $21.99.

STOCKWINNERS

To read timely stories similar to this, along with money making trade ideas, sign up for a membership to Stockwinners.

This article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility.

Mimecast receives take over offer

Mimecast discloses ‘non-binding expression of interest’ at $92.50 in go-shop

In a regulatory filing earlier, Mimecast (MIME) disclosed that it received, and rejected, a $92.50 per share proposal from a group identified in its proxy materials as “Portfolio Company A.”

The filing states: “On December 31, 2021, Portfolio Company A submitted to the Special Committee a non-binding expression of interest to acquire all outstanding ordinary shares of Mimecast at a price of $92.50 per share in cash, subject to completion of customary due diligence.

This expression of interest did not include the proposed quantum of debt and equity financing or copies of debt commitment letters or whether offers for debt commitments had been secured.

Portfolio Company A indicated that it was likely Portfolio Company A could pay a higher price following access to due diligence information… Immediately following the special joint meeting of the Special Committee and the Company Board held on January 6, 2022, representatives of Goodwin advised outside counsel to Portfolio Company A that the Company Board had determined that priority financial, legal and customer due diligence information would not be provided at such time and that consistent with the Special Committee’s position that had been conveyed on multiple occasions since November 2, 2021, Financial Sponsor A and Portfolio Company A needed to satisfy the Special Committee and its antitrust advisors that the antitrust risks for such a transaction would not subject Mimecast shareholders to substantial timing and execution risk due to expected scrutiny from antitrust regulators.

Counsel for Portfolio Company A did not share any additional information or analyses regarding the antitrust process for a transaction between Mimecast and Portfolio Company A or the timing and execution risk due to expected scrutiny from antitrust regulators.

Portfolio Company A also did not elect to submit any further or updated indication of interest or provide a markup of the antitrust-related provisions in the Permira Transaction Agreement (or clarify its position with respect thereto).

At 11:59 P.M. Eastern Time on January 6, 2021, the go-shop period set forth in the Transaction Agreement expired.”

Mimecast jumped 6% on December 7th after the cybersecurity company announced it was being acquired by private-equity firm Permira for $80 a share in cash or $5.8 billion.

That bidder, according to a report Bloomberg’s Ed Hammond, is Proofpoint, which was taken private last year by Thoma Bravo.

Mimecast Limited, a British company, provides cloud security and risk management services for corporate information and email.

This is how ProofPoint describes itself “Email, social media, and mobile devices are the tools of your tradeโ€”and for cyber criminals, the tools of attack. Proofpoint protects your people, data and brand against advanced threats and compliance risks.”

MIME is up $1.29 to $80.49.

STOCKWINNERS

To read timely stories similar to this, along with money making trade ideas, sign up for a membership to Stockwinners.

This article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility.

Palantir becomes a public company

AOC flags ‘material risks’ to Palantir investors in SEC letter

Palantir Technologies Inc. (PLTR) builds and deploys software platforms for the intelligence community in the United States to assist in counterterrorism investigations and operations.

Palantir finally becomes a public company

It offers Palantir Gotham, a software platform for government operatives in the defense and intelligence sectors, which enables users to identify patterns hidden deep within datasets, ranging from signals intelligence sources to reports from confidential informants, as well as facilitates the handoff between analysts and operational users, helping operators plan and execute real-world responses to threats that have been identified within the platform.

The company also provides Palantir Foundry, a platform that transforms the ways organizations operate by creating a central operating system for their data; and allows individual users to integrate and analyze the data they need in one place.ย 

Shares soared 34% on Wednesday on their debut.

In a newly released letter, New York Representative Alexandria Ocasio-Cortez issued words of warning to the SEC over Palantir’s efforts to take the company public, cautioning the regulatory body over details the progressive congresswoman says were “omitted” in the company’s disclosures, TechCrunch’s Taylor Hatmaker reports.

New York Representative Alexandria Ocasio-Cortez

Illinois Rep. Jesus “Chuy” Garcia

“Palantir reports several pieces of information about its company – and omits others – that we believe require further disclosure and examination, as they present material risks of which potential investors should be aware and national security concerns of which the public should be aware,” Ocasio-Cortez and Illinois Rep. Jesus “Chuy” Garcia wrote.

Palantirโ€™s chairman, Peter Thiel

Palantirโ€™s chairman, Peter Thiel, and its work for government agencies including U.S. immigration have sparked concerns among corporate watchdogs and human rights groups including Amnesty International. The company has also drawn rebukes from governance experts who point out that Thiel will have power with little accountability because of multi-class stock that grants him outsize power in perpetuity.

PLTR closed at $9.73, up $2.48 on heavy volume of 338,584,433.

STOCKWINNERS

To read timely stories similar to this, along with money making trade ideas, sign up for a membership to Stockwinners.

This article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility.

Microsoft acknowledges security flaw in its new Windows operating system

Microsoft says aware of new security flaw found in Microsoft Windows

Microsoft (MSFT) said it is aware of limited targeted attacks that could leverage un-patched vulnerabilities in the Adobe Type Manager Library, and is providing the following guidance to help reduce customer risk until the security update is released.

A security flaw is discovered in Windows, Stockwinners

Two remote code execution vulnerabilities exist in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font – Adobe Type 1 PostScript format.

There are multiple ways an attacker could exploit the vulnerability, such as convincing a user to open a specially crafted document or viewing it in the Windows Preview pane.

Vulnerability exists on Adobe Type Manager, Stockwinners

Microsoft is aware of this vulnerability and working on a fix.

Updates that address security vulnerabilities in Microsoft software are typically released on Update Tuesday, the second Tuesday of each month.

This predictable schedule allows for partner quality assurance and IT planning, which helps maintain the Windows ecosystem as a reliable, secure choice for our customers.

The operating system versions that are affected by this vulnerability are listed below. Please see the mitigation and workarounds for guidance on how to reduce the risk.

Software patch is coming, Stockwinners

The security flaw, which Microsoft deems “critical” โ€” its highest severity rating โ€” is found in how Windows handles and renders fonts, accordingย to the advisoryย posted.

Although Windows 7 is also affected, only enterprise users with extended security support will receive patches. In the meantime, theย advisoryย offered a temporary workaround for affected Windows users to mitigate the flaw until a fix is available.

STOCKWINNERS

To read timely stories similar to this, along with money making trade ideas, sign up for a membership to Stockwinners.

This article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility.

L3Harris Security Detection sold for $1 B

Leidos to acquire L3Harris security detection, automation businesses

Leidos (LDOS) announced that it has entered into a definitive agreement to acquire L3Harris Technologies’ (LHX) security detection and automation businesses, for $1B in cash.

The boards of both companies unanimously approved the transaction. L3Harris’ security detection and automation businesses provide airport and critical infrastructure screening products, automated tray return systems and other industrial automation products.

L3Harris sells its security division for $1B, Stockwinners

With headquarters in Tewksbury, Massachusetts and Luton, England, the combined businesses have 1,200 employees and a global sales and services operations footprint with more than 20,000 systems deployed world-wide across more than 100 countries.

The businesses serve customers in the aviation, transportation, government and critical infrastructure markets.

Leidos goes on $1B shopping spree, Stockwinners

This acquisition adds products that expand Leidos’ offerings to create a security and detection platform.

These products include checkpoint security products like checkpoint CT scanners, people scanners, comprehensive explosives trace detectors, checked baggage screeners and automated tray return systems, or ATRS.

This business expands customer penetration internationally, helping deliver on a stated objective to diversify revenue globally.

The deal will increase Leidos’ international security products revenue more than six-fold. The acquisition also enables the company to leverage technology investments across the combined portfolio to accelerate innovation and improve service efficiency for customers.

The transaction is expected to be immediately accretive to Leidos’ revenue growth, EBITDA margins, and non-GAAP diluted earnings per share upon closing.

Leidos expects to fund the $1B cash transaction through a combination of cash on hand and incremental debt.

The transaction is expected to close by the end of Q2, subject to the satisfaction of customary closing conditions, including receipt of regulatory approvals.

STOCKWINNERS

To read timely stories similar to this, along with money making trade ideas, sign up for a membership to Stockwinners.

This article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility.

Shape Security sold for $1B

F5 Networks to acquire Shape Security for approximately $1B in cash

F5 Networks (FFIV) and Shape Security announced a definitive agreement under which F5 will acquire all issued and outstanding shares of the privately held Shape for a total enterprise value of approximately $1B in cash, subject to certain adjustments.

F5 Networks purchases Shape Security, Stockwinners

Shape protects the largest banks, airlines, retailers, and government agencies with sophisticated bot, fraud, and abuse defense.

In particular, Shape defends against credential stuffing attacks, where cybercriminals use stolen passwords from third-party data breaches to take over other online accounts.

Shape has built an advanced platform, utilizing artificial intelligence and machine learning, supported by powerful cloud-based analytics to protect against attacks that bypass other security and fraud controls.

Shape Security sold for $1B, Stockwinners

Upon closing of the acquisition, Derek Smith, and the leadership team will join F5 in key management roles.

Shape will remain located in their current Santa Clara headquarters.

The acquisition of Shape is consistent with F5’s vision to build the best end-to-end multi-cloud application services company. It accelerates F5’s product and total revenue growth; speeds F5’s transition to a software- and SaaS-driven business model; and is expected to meaningfully increase F5’s software subscription mix in fiscal year 2020.

F5 expects to achieve breakeven non-GAAP EPS within 24 months of closing the acquisition and anticipates that the combination will be accretive to free cash flow per share within 12 months of closing.

F5 expects to fund the transaction through cash on its balance sheet and $400M in a Senior Unsecured Term Loan A. The acquisition has been approved by the boards of directors of both F5 and Shape.

The acquisition is subject to regulatory approvals and other customary closing conditions. The transaction is expected to close in the first calendar quarter of 2020.

STOCKWINNERS

To read timely stories similar to this, along with money making trade ideas, sign up for a membership to Stockwinners.

This article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility


Android spyware Skygofree called very dangerous

Kapersky Lab says finds Android spying app called ‘Skygofree’

Android spying app called 'Skygofree' is widely distributed. Stockwinners.com
Android spying app called ‘Skygofree’ is widely distributedย 

According to Kapersky Lab, “At the beginning of October 2017, we discovered new Android spyware with several features previously unseen in the wild.

In the course of further research, we found a number of related samples that point to a long-term development process. We believe the initial versions of this malware were created at least three years ago – at the end of 2014.

Since then, the implant’s functionality has been improving and remarkable new features implemented, such as the ability to record audio surroundings via the microphone when an infected device is in a specified location; the stealing of WhatsApp messages via Accessibility Services; and the ability to connect an infected device to Wi-Fi networks controlled by cybercriminals.

We observed many web landing pages that mimic the sites of mobile operators and which are used to spread the Android implants. These domains have been registered by the attackers since 2015.

According to our telemetry, that was the year the distribution campaign was at its most active.

The activities continue: the most recently observed domain was registered on October 31, 2017.

Based on our KSN statistics, there are several infected individuals, exclusively in Italy.

Moreover, as we dived deeper into the investigation, we discovered several spyware tools for Windows that form an implant for exfiltrating sensitive data on a targeted machine.

The version we found was built at the beginning of 2017, and at the moment we are not sure whether this implant has been used in the wild.

We named the malware Skygofree, because we found the word in one of the domains.”

According to researchers, the Skygofree Android implant is ” one of the most powerful spyware tools that we have ever seen for this platform.

As a result of the long-term development process, there are multiple, exceptional capabilities: usage of multiple exploits for gaining root privileges, a complex payload structure, never-before-seen surveillance features such as recording surrounding audio in specified locations.

Given the many artifacts we discovered in the malware code, as well as infrastructure analysis, we are pretty confident that the developer of the Skygofree implants is an Italian IT company that works on surveillance solutions, just like HackingTeam.”

GOOG closed at $1121.76.


STOCKWINNERS

To read timely stories similar to this, along with money making trade ideas,ย sign up for a membership to Stockwinners.ย 

This article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility.

AMD gives an update on processor security issues

AMD CTO Mark Papermaster gives update on processor security issues

AMD gives update on processor security issues. Stockwinners.com
AMD gives update on processor security issues.

AMD (AMD) CTO Mark Papermaster said:

“The public disclosure on January 3rd that multiple research teams had discovered security issues related to how modern microprocessors handle speculative execution has brought to the forefront the constant vigilance needed to protect and secure data.

These threats seek to circumvent the microprocessor architecture controls that preserve secure data.

At AMD, security is our top priority and we are continually working to ensure the safety of our users as new risks arise. As a part of that vigilance, I wanted to update the community on our actions to address the situation.

Google (GOOG, GOOGL) Project Zero Variant 1, Bounds Check Bypass or Spectre,is applicable to AMD processors. We believe this threat can be contained with an operating system patch and we have been working with OS providers to address this issue.

Microsoft (MSFT) is distributing patches for the majority of AMD systems now. We are working closely with them to correct an issue that paused the distribution of patches for some older AMD processors, AMD Opteron, Athlon and AMD Turion X2 Ultra families, earlier this week.

We expect this issue to be corrected shortly and Microsoft should resume updates for these older processors by next week. For the latest details, please see Microsoft’s website.

Linux vendors are also rolling out patches across AMD products now. GPZ Variant 2, Branch Target Injection or Spectre, is applicable to AMD processors. While we believe that AMD’s processor architectures make it difficult to exploit Variant 2, we continue to work closely with the industry on this threat.

We have defined additional steps through a combination of processor microcode updates and OS patches that we will make available to AMD customers and partners to further mitigate the threat.

AMD will make optional microcode updates available to our customers and partners for Ryzen and EPYC processors starting this week. We expect to make updates available for our previous generation products over the coming weeks.

These software updates will be provided by system providers and OS vendors; please check with your supplier for the latest information on the available option for your configuration and requirements. Linux vendors have begun to roll out OS patches for AMD systems, and we are working closely with Microsoft on the timing for distributing their patches.

We are also engaging closely with the Linux community on development of ‘return trampoline,’ Retpoline, software mitigations. GPZ Variant 3, Rogue Data Cache Load or Meltdown, is not applicable to AMD processors. We believe AMD processors are not susceptible due to our use of privilege level protections within paging architecture and no mitigation is required.

There have also been questions about GPU architectures. AMD Radeon GPU architectures do not use speculative execution and thus are not susceptible to these threats. We will provide further updates as appropriate on this site as AMD and the industry continue our collaborative work to develop mitigation solutions to protect users from these latest security threats.”

AMD closed at $12.14.


STOCKWINNERS

To read timely stories similar to this, along with money making trade ideas,ย sign up for a membership to Stockwinners.ย 

This article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility.

Equifax Hacked, Shares Tumble

Hackers stole data of 143 Millionย Americans including Social Security numbers

Equifax Site Hacked, 143 Million people affected. See Stockwinners.com for details

Hackers broke into credit-reporting firm of Equifax Inc. (EFX),ย possibly accessing personal data from up to 143 million or about two-thirds of the adult population of the U.S., the company disclosed late Thursday.

The hackers had access from mid-May until July of this year, and the breach may have compromised data from 143 million Americans including Social Security numbers, driverโ€™s license numbers and credit card numbers. About 209,000 credit card numbers were exposed as well as โ€œdispute documents with personal identifying informationโ€ for 182,000 Americans, the company said in a news release.

Equifax is one of the three largest U.S. credit reporting firms, which analyze detailed financial records of consumers across the world. The firms reports on creditworthiness determine if people can take out loans, get housing, and take jobs. Equifax says that it handles data on more than 820 million consumers, and 91 million businesses around the world.

The company has not found evidence core consumer or commercial credit reporting databases were hacked, but in addition to the U.S. data, hackers accessed data for some Canadian and U.K. residents.

[youtube https://www.youtube.com/watch?v=JARx3E7-BLs?rel=0&controls=0&w=560&h=315]

INSIDERS STOCK SALE

Before the news became public, several executives sold their shares.

According to Bloomberg News,ย Chief Financial Officer John Gambleย sold $946,374 of company’s stock,ย U.S. Information Solutions President Joseph Loughranย made $584,099 andย Consumer Information Solutions President Rodolfo Ploderย earned $250,458.

In the same filing, Loughran exercised an option to buy 3,000 shares at a price of $33.60.

ANALYSTS REACTION

#Deutsche Bank analyst Kevin #McVeigh believes shares of Equifax (EFX) could close down 10% today after the company disclosed a security breach potentially impacting up to 143M consumers. The stock in premarket trading is down 13%, or $18.72, to $124.00.

The analyst says that while difficult to quantify, his best effort suggests the financial impact could be in the range of $300M-$400M, which reflects the costs for credit monitoring, regulatory fines and penalties. Keith recommends waiting for Equifax shares to settle before accumulating fresh positions. The analyst, however, recommends buying TransUnion (TRU) on any selloff in sympathy to Equifax. He thinks TransUnion could trade down 3%-5% today before rebounding. Keith has a Buy rating on Equifax with a $160 price target.

JPMorgan analyst Andrew #Steinerman recommends buying shares of Equifax should today’s selloff on the data breach exceed 10%. ย Important, Equifax’s core credit reporting databases were not impacted, Steinerman tells investors in a research note after speaking to management. The company’s CEO emphasized his belief that the financial impact of this incident will be isolated to the B2C segment, the analyst adds. Steinerman says his conviction in Equifax’s longer term business outlook “remains steadfast.” The analyst keeps an Overweight rating on the shares.

Stifel analyst Shlomo #Rosenbaum said he is not yet changing his estimates for Equifax (EFX) to account for its significant cybersecurity breach due to a lack of clarity, but added that “clearly our and the consensus estimates for 2017 and 2018 are just too high.

” Citing the prior large scale breaches at Target (TGT) and Home Depot (HD) as examples, Rosenbaum said $300M-$325M in gross costs would not be unreasonable for Equifax before accounting for the longer-term reputational impact and affect on existing and future customer relationships. Rosenbaum removed Equifax from the firm’s Select List, but as of now has a Buy rating and $149 price target on the stock.

PRICE ACTION

EFX has a 52-weeks trading range of $110.87 – $147.02. Shares closed at $142.72, last traded at $124.00


STOCKWINNERS

To read timely stories similar to this, along with money making trade ideas,ย sign up for a membership to Stockwinners.ย 

This article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility.

Palo Alto Results Lift Cyber Security Stocks

The company’s revenue came in at $432M, versus the consensus outlook of $412M

The company provided Q4ย EPS guidance of 78c-80c, versus expectationsย of 74c

 

panw

The shares of Palo Alto (PANW) are climbing, and lending a boost to some peers, after the IT security company last night reported stronger than expected third quarter results and provided fourth quarter profit guidance that exceeded expectations.

A number of analysts were more upbeat about Palo Alto in the wake of its results.

RESULTS:

Palo Alto reported third quarter earnings per share, excluding certain items, of 61c, versus the consensus outlook of 55c. The company’s revenue came in at $432M, versus the consensus outlook of $412M.

“We reported record revenue…in our fiscal third quarter and added the second highest number of new customers in the company’s history,” said Palo Alto CEO Mark McLaughlin.

The company $PANW provided fourth quarter EPS guidance, excluding some items, of 78c-80c, versus the consensus outlook of 74c.

ANALYST REACTION:

Palo Alto’s business metrics “improved modestly” last quarter compared with the previous quarter, wrote #Jefferies analyst John #DiFucci. The company’s recent slowdown was primarily caused by the stage of its product cycle, the analyst stated. He thinks that the company’s Q4 guidance is “likely prudent” and could be conservative. DiFucci raised his price target on the name to $155 from $150 and kept a Buy rating on the stock.

#Gabelli analyst Hendi #Susanto upgraded Palo Alto Networks to Buy, saying the positive Q3 report increased confidence of its sales reorganization execution trajectory.

Palo Alto’s results were “just what it needed to turn the tide…after a rough couple of quarters,” wrote #JPMorgan analyst Sterling Auty. The fact that the company’s Q3 product revenue beat expectations by about $18M makes it Q4 guidance look more realistic, #Auty believes. The results should be a relief to investors who were worried that the company’s slowdown did not bode well for others in the space, the analyst added. Yesterday’s results indicate that Palo Alto’s previous troubles were caused by sales execution and were “company specific, ” he stated. However, Auty kept a Neutral rating on the stock.

OTHERS TO WATCH:

Other publicly traded companies in the space include Barracuda (CUDA), Check Point (CHKP), F5 Networks (FFIV), FireEye (FEYE), Fortinet (FTNT), Imperva (IMPV), Proofpoint (PFPT), Qualys (QLYS) and Symantec (SYMC).

PRICE ACTION: In Thursday’sย trading, Palo Alto jumped 15.6% to $137.09.

Short Squeeze In Progress

Note that some of the price increase in PANW is due its high #short ratio. As of last May 15th, a total ofย 7,988,200 shares have been sold short which give the stock a short ratio of about 4 days.

Visit Stockwinners to read more.

The article does not constitute investment advice. Each reader is encouraged to consult with his or her individual financial professional and any action a reader takes as a result of information presented here is his or her own responsibility.

Translate ยป