Latest news with #CortexXSIAM
Yahoo
4 days ago
- Business
- Yahoo
Palo Alto Networks, Binary Defense Partner to Enhance AI-Driven Security Operations
Palo Alto Networks Inc. (NASDAQ:PANW) is one of the best software infrastructure stocks to invest in. On June 11, Palo Alto Networks announced a partnership with Binary Defense to enhance the security operations of its Cortex XSIAM platform. The collaboration aligns with a growing industry focus on AI-driven cybersecurity solutions. It aims to provide customers with flexible deployment options for XSIAM through implementation, co-managed, and fully managed security operations services. The partnership with Binary Defense, which is a managed detection and response/MDR provider, will integrate Binary Defense's MDR expertise directly into customer instances of Cortex XSIAM, which is Palo Alto's AI-powered platform. A cutting-edge computer lab full of IT experts monitoring the security of multiple systems. This offers three levels of support: implementation services for onboarding and tuning XSIAM, a co-managed MDR option for shared operational responsibility, and a fully managed MDR service for end-to-end, expert-led coverage, which includes 24/7 threat hunting, detection, and response. These flexible models are designed to address security team challenges such as talent shortages and operational gaps, helping organizations modernize their Security Operations Centers/SOCs. Palo Alto Networks Inc. (NASDAQ:PANW) provides cybersecurity solutions worldwide. While we acknowledge the potential of PANW as an investment, we believe certain AI stocks offer greater upside potential and carry less downside risk. If you're looking for an extremely undervalued AI stock that also stands to benefit significantly from Trump-era tariffs and the onshoring trend, see our free report on the . READ NEXT: and . Disclosure: None. This article is originally published at Insider Monkey.
Yahoo
25-06-2025
- Business
- Yahoo
Deloitte ranked No. 1 in Security Services by revenue in the 2025 Gartner® Market Share: Security Services, Worldwide, 2024 report
NEW YORK, June 25, 2025 /PRNewswire/ -- For the second consecutive year, Deloitte has been ranked No.1 by revenue in the Gartner® Market Share: Security Services, Worldwide, 2024 report. Deloitte's recognition coincides with a 17% year-over-year growth rate. We feel this reflects a strong performance trajectory. Deloitte has been ranked No. 1 by revenue for 12 years in Gartner's previous Market Share: Security Consulting Services, Worldwide reports from 2011 through 2022, which was discontinued after 2022. "We feel this recognition is a testament to Deloitte 's leadership in the industry, empowering organizations as they navigate an increasingly complex business environment fueled by AI and digital transformation," said Emily Mossburg, Deloitte Global Cyber Leader. "Cyber is shaping enterprise strategy—driving innovation, guiding investments, and influencing how leaders position their businesses for the future." According to the Gartner Security Services 2024 market share report, "the worldwide security services revenue grew by 9.9% to $77.1 billion in 2024 from $70.2 billion in 2023. As noted in the report, Deloitte has the largest market share with 16.6% of the Security Services market globally in 2024. "Today's clients are facing deeply complex challenges and fundamentally reinventing how they operate and grow," said Heather Stockton, Deloitte Global Consulting Services, Technology & Transformation Leader. "We believe our no. 1 ranking in the Gartner report reflects the strength of Deloitte's multidisciplinary approach, which allows us to bring broad capabilities to design with cyber in mind where cyber is embedded across business, technology, and risk to drive transformative value across the enterprise." Notable highlights of Deloitte's Cyber investments from the past year include: Development of advanced AI capabilities to help safeguard client operations and adopt AI technologies guided by our Cybersecurity for AI and GenAI framework. Expansion of Managed Extended Detection and Response (MXDR) by Deloitte capabilities by integrating Palo Alto Networks Cortex XSIAM platform for AI-driven SOC (Security Operations Center) transformation. Continued investment across our portfolio—including Digital Identity by Deloitte, Cyber Incident Readiness, Response, and Recovery (CIR3), and attack surface management—to help clients reduce complexity and drive stronger security outcomes. Publication of Deloitte's 4th Edition of the Global Future of Cyber Survey, which includes responses from nearly 1,200 global C-suite executives and their direct reports, with data gathered across 43 countries and six industries. With more than 40,000 security services professionals worldwide, Deloitte advises, implements, and operates a full range of services and solutions with capabilities across strategy & transformation, defense & resilience, enterprise security, and digital trust & privacy. Visit for more information. Source: Gartner, Market Share: Security Services, Worldwide, 2024, ID G00827176, By Rahul Yadav, Shailendra Upadhyay, Akshita Joshi, Tarun Rohilla, Bryan Haley, 25 April 2025 GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved. Gartner Disclaimer Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. About Deloitte Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited (DTTL), its global network of member firms, and their related entities (collectively, the "Deloitte organization"). DTTL (also referred to as "Deloitte Global") and each of its member firms and related entities are legally separate and independent entities, which cannot obligate or bind each other in respect of third parties. DTTL and each DTTL member firm and related entity is liable only for its own acts and omissions, and not those of each other. DTTL does not provide services to clients. Please see to learn more. Deloitte provides leading professional services to nearly 90% of the Fortune Global 500® and thousands of private companies. Our people deliver measurable and lasting results that help reinforce public trust in capital markets and enable clients to transform and thrive. Building on its 180-year history, Deloitte spans more than 150 countries and territories. Learn how Deloitte's approximately 460,000 people worldwide make an impact that matters at For more about Deloitte Analyst Relations, please visit our Analyst Recognitions page. View original content to download multimedia: SOURCE Deloitte Global Sign in to access your portfolio
Yahoo
14-06-2025
- Business
- Yahoo
CrowdStrike Bets Big on Next-Gen SIEM: Will it Fuel Growth Momentum?
CrowdStrike CRWD is doubling down on the next generation of Security Information and Event Management (SIEM) as part of its mission to protect enterprises against evolving cyber threats. The company's Falcon Next-Gen SIEM is modernizing the way businesses detect, investigate, and respond to security incidents. Unlike traditional SIEM tools that often struggle with high costs, complexity, and data overload, CrowdStrike's solution is designed to deliver faster insights at lower operational costs. By integrating SIEM with its Falcon platform, the company is providing end-to-end visibility across devices, cloud workloads, and user identities. Enterprises could now leverage the CrowdStrike Falcon agent to automate data collection for endpoints and cloud workloads. CRWD also unified adversary-driven detection across all data sources, implemented AI-based investigations and systemized response workflows through Falcon Fusion SOAR. The Next-Gen SIEM also provides 24/7 managed detection and response services. CrowdStrike's Next-Gen SIEM also brings in scalability through cloud-native operations, improved compliance support and advanced analytics. The solution ensures seamless integration of cloud with endpoint tools, making its implementation convenient for CrowdStrike's enterprise customers. To enhance its Next-Gen SIEM platform, CrowdStrike launched Falcon Adversary OverWatch Next-Gen SIEM in April 2025. This is a managed threat hunting solution from CrowdStrike that extends the company's threat hunting capabilities to third-party data sources, enabling real-time, expert-led threat detection and analysis. The Next-Gen SIEM is gaining robust traction, as testified by its 100% year-over-year ARR growth in the first quarter of fiscal 2026. Financially, the Falcon Next-Gen SIEM could help CrowdStrike sustain its strong growth. The solution is gaining robust traction, as testified by its 100% year-over-year annual recurring revenue (ARR) growth in the first quarter of fiscal 2026. This was way higher than the company's overall first-quarter ARR growth of 22%. Palo Alto Networks PANW launched Cortex XSIAM, an upgrade over its traditional SIEM, with significant enhancements like AI-driven analytics, automation, enhanced threat detection and response, MITRE ATT&CK Coverage Dashboards and streamlined alert prioritization. PANW is also experiencing solid traction in its Cortex XSIAM, which has witnessed ARR growth of 200% year over year in the third quarter of fiscal 2025. International Business Machines IBM has also enhanced its SIEM capabilities with the launch of QRadar SIEM Suite, which is cloud native and has added features of XDR, SOAR, and threat detection. The solution seamlessly integrates with IBM Security services, reducing barriers to adoption. As the legacy SIEM market is getting backdated and under-equipped to handle advanced cyber threats, multiple companies are venturing into this space. The total addressable market for XSIAM or Next-Gen SIEM is large enough to accommodate the growth of multiple players. This is the reason why CrowdStrike Next-Gen SIEM might prove to be a growth engine for the company. Shares of CrowdStrike have gained 39.4% year to date compared with the Zacks Security industry's growth of 21%. Image Source: Zacks Investment Research From a valuation standpoint, CRWD trades at a forward price-to-sales ratio of 23.18X, higher than the industry's average of 14.63X. Image Source: Zacks Investment Research The Zacks Consensus Estimate for CRWD's fiscal 2026 earnings implies a decline of 11%, while the 2027 earnings estimates imply growth of 34.7%. The estimates for fiscal 2026 and 2027 earnings have been revised upward in the past 30 days. Image Source: Zacks Investment Research CRWD currently carries a Zacks Rank #3 (Hold). You can see the complete list of today's Zacks #1 Rank (Strong Buy) stocks here Want the latest recommendations from Zacks Investment Research? Today, you can download 7 Best Stocks for the Next 30 Days. Click to get this free report International Business Machines Corporation (IBM) : Free Stock Analysis Report Palo Alto Networks, Inc. (PANW) : Free Stock Analysis Report CrowdStrike (CRWD) : Free Stock Analysis Report This article originally published on Zacks Investment Research ( Zacks Investment Research
Yahoo
11-06-2025
- Business
- Yahoo
Palo Alto Networks (NasdaqGS:PANW) Partners With Binary Defense For Flexible XSIAM Deployment
Palo Alto Networks recently announced a strategic partnership with Binary Defense to enhance its Cortex XSIAM platform's security operations, aligning with an uptick in focus on AI-driven cybersecurity solutions. The company's share price rose 9% over the last quarter, reflecting investor interest that coincided with positive market trends, including a 1% gain in major indices as encouraging inflation data provided a benign backdrop. Additionally, collaboration initiatives such as those with Glean and Cribl likely bolstered confidence in Palo Alto Networks' capabilities to innovate and align with broader tech sector growth, as evidenced by steady gains in the Nasdaq Composite. You should learn about the 1 risk we've spotted with Palo Alto Networks. The end of cancer? These 23 emerging AI stocks are developing tech that will allow early identification of life changing diseases like cancer and Alzheimer's. The recent partnership with Binary Defense accentuates Palo Alto Networks' emphasis on AI-driven enhancements, potentially accelerating both revenue and earnings by improving the Cortex XSIAM platform's capabilities. As these AI initiatives grow, they may lead to larger deal sizes and cost efficiencies, aligning with forecasts of revenue climbing 15.5% annually and profit margins expanding to 17.2% in three years. Over the past five years, the company's total return including share price appreciation stood at a very large 414.08%, reflecting robust long-term growth. This impressive performance contrasts with its recent year-over-year earnings decline of 49.4%, against the broader Software industry growth average of 20.5%. While shares climbed 9% in the past quarter, the current price of US$188.69 still trails the consensus price target of US$211.20, suggesting potential upside. Analysts, however, foresee mixed outcomes, with targets ranging between US$123.00 and US$235.00, dependent on whether projected growth materializes. This disparity underscores the speculative nature of estimates, especially in relation to the anticipated earnings per share of US$3.54 by 2028. The success of international and AI-driven expansion will be crucial in attaining these targets and justifying the high multiples posited for Palo Alto Networks' future valuation. Evaluate Palo Alto Networks' prospects by accessing our earnings growth report. This article by Simply Wall St is general in nature. We provide commentary based on historical data and analyst forecasts only using an unbiased methodology and our articles are not intended to be financial advice. It does not constitute a recommendation to buy or sell any stock, and does not take account of your objectives, or your financial situation. We aim to bring you long-term focused analysis driven by fundamental data. Note that our analysis may not factor in the latest price-sensitive company announcements or qualitative material. Simply Wall St has no position in any stocks mentioned. Companies discussed in this article include NasdaqGS:PANW. This article was originally published by Simply Wall St. Have feedback on this article? Concerned about the content? with us directly. Alternatively, email editorial-team@ Sign in to access your portfolio
Yahoo
11-06-2025
- Business
- Yahoo
Palo Alto Networks (NasdaqGS:PANW) Partners With Binary Defense For Flexible XSIAM Deployment
Palo Alto Networks recently announced a strategic partnership with Binary Defense to enhance its Cortex XSIAM platform's security operations, aligning with an uptick in focus on AI-driven cybersecurity solutions. The company's share price rose 9% over the last quarter, reflecting investor interest that coincided with positive market trends, including a 1% gain in major indices as encouraging inflation data provided a benign backdrop. Additionally, collaboration initiatives such as those with Glean and Cribl likely bolstered confidence in Palo Alto Networks' capabilities to innovate and align with broader tech sector growth, as evidenced by steady gains in the Nasdaq Composite. You should learn about the 1 risk we've spotted with Palo Alto Networks. The end of cancer? These 23 emerging AI stocks are developing tech that will allow early identification of life changing diseases like cancer and Alzheimer's. The recent partnership with Binary Defense accentuates Palo Alto Networks' emphasis on AI-driven enhancements, potentially accelerating both revenue and earnings by improving the Cortex XSIAM platform's capabilities. As these AI initiatives grow, they may lead to larger deal sizes and cost efficiencies, aligning with forecasts of revenue climbing 15.5% annually and profit margins expanding to 17.2% in three years. Over the past five years, the company's total return including share price appreciation stood at a very large 414.08%, reflecting robust long-term growth. This impressive performance contrasts with its recent year-over-year earnings decline of 49.4%, against the broader Software industry growth average of 20.5%. While shares climbed 9% in the past quarter, the current price of US$188.69 still trails the consensus price target of US$211.20, suggesting potential upside. Analysts, however, foresee mixed outcomes, with targets ranging between US$123.00 and US$235.00, dependent on whether projected growth materializes. This disparity underscores the speculative nature of estimates, especially in relation to the anticipated earnings per share of US$3.54 by 2028. The success of international and AI-driven expansion will be crucial in attaining these targets and justifying the high multiples posited for Palo Alto Networks' future valuation. Evaluate Palo Alto Networks' prospects by accessing our earnings growth report. This article by Simply Wall St is general in nature. We provide commentary based on historical data and analyst forecasts only using an unbiased methodology and our articles are not intended to be financial advice. It does not constitute a recommendation to buy or sell any stock, and does not take account of your objectives, or your financial situation. We aim to bring you long-term focused analysis driven by fundamental data. Note that our analysis may not factor in the latest price-sensitive company announcements or qualitative material. Simply Wall St has no position in any stocks mentioned. Companies discussed in this article include NasdaqGS:PANW. This article was originally published by Simply Wall St. Have feedback on this article? Concerned about the content? with us directly. Alternatively, email editorial-team@ Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data