share_log

EXCLUSIVE: Cybersecurity Stocks Poised For A Boom, Stephanie Link Shares Key Growth Trends

EXCLUSIVE: Cybersecurity Stocks Poised For A Boom, Stephanie Link Shares Key Growth Trends

独家:网络安全概念股票准备迎来一波繁荣,斯蒂芬妮·林克分享关键增长趋势
Benzinga ·  08/01 11:58

As cybersecurity is set to hit a $2 trillion total addressable market by 2030, investors are eyeing this rapidly evolving space for lucrative opportunities.

随着网络安全行业板块到2030年将达到2万亿美元的总可寻址市场,投资者正在关注这个快速发展的领域寻找利润丰厚的机会。

Stephanie Link, Chief Investment Strategist and Portfolio Manager at Hightower Advisors, shared her exclusive insights with Benzinga, on the trends propelling this growth.

Hightower Advisors的首席投资策略师和投资组合经理Stephanie Link与Benzinga分享了她独家的见解,分析了推动增长的趋势。

Cloud Security & Regulatory Efforts: The Key Drivers

云安全和监管工作是促进发展的关键因素。

"There are multiple tailwinds to the cybersecurity industry," Link asserted. "We believe the main trends come from cloud security adoption, regulatory efforts, and Generative AI."

Link强调:“网络安全行业存在多个顺风顶梁柱,我们认为主要趋势来自云安全采用、监管工作和生成式人工智能。”

With 85% of global IT spend still on-premises, the opportunity for public cloud service providers and cybersecurity companies is immense.

目前全球85%的IT支出仍在本地,为公共云服务提供商和网络安全公司提供了巨大的机会。

Partnerships and acquisitions are reshaping the landscape:

合作和收购正在重新定义景象:

  • International Business Machines Corp (NASDAQ:IBM) sold QRadar software to Palo Alto Networks Inc (NASDAQ:PANW), incorporating WatsonX LLMs into its Cortex solution.
  • Google's parent Alphabet Inc (NASDAQ:GOOG) (NASDAQ:GOOGL) was in talks to acquire Wiz.
  • CrowdStrike Holdings Inc (NASDAQ:CRWD) and Microsoft Corp's (NASDAQ:MSFT) partnership is under the spotlight following a software bug incident.
  • Amazon.com Inc (NASDAQ:AMZN) furthered its collaboration with CrowdStrike earlier this year.
  • 国际商业机器公司(NASDAQ:IBM)将QRadar软件出售给Palo Alto Networks Inc(NASDAQ:PANW),将WatsonX LLMs纳入其Cortex解决方案。
  • 谷歌母公司Alphabet Inc(NASDAQ:GOOG)(NASDAQ:GOOGL)正在谈判收购Wiz。
  • CrowdStrike Holdings Inc(NASDAQ:CRWD)和Microsoft Corp(NASDAQ:MSFT)的合作备受关注,此前发生了软件漏洞事件。
  • Amazon.com Inc(NASDAQ:AMZN)今年早些时候进一步与CrowdStrike合作。

Read Also: Microsoft's Strategic Pivot After Cybersecurity Mishap Impacts 8.5 Million PCs

阅读更多: Microsoft在网络安全事故后的战略转变影响了850万台PC。

Regulatory spending will boost the industry as global cybercrime costs are expected to grow by 15% annually, reaching $10.5 trillion by 2025.

监管支出将推动行业增长,全球网络犯罪成本预计每年增长15%,将于2025年达到105万亿美元。

"Considering the global impact we saw last weekend from CrowdStrike/Microsoft, regulatory action is imminent," said Link.

Link表示:“考虑到上周末CrowdStrike/Microsoft所引起的全球影响,监管行动是不可避免的。”

Generative AI: Opportunity & Challenge

生成式人工智能: 机会与挑战

Generative AI plays a pivotal role in cybersecurity. "Increased Generative AI use cases will prompt more endpoints for companies to look after and increase the skill of hackers," Link observes. Major players like Palo Alto, CrowdStrike, and Fortinet Inc (NASDAQ:FTNT) are already leveraging AI to enhance their offerings.

生成式人工智能在网络安全中扮演着关键角色。Link观察到:“增加的生成式人工智能应用案例将促使公司寻找更多的终端,并增强黑客的技能。”像Palo Alto、CrowdStrike和Fortinet Inc(NASDAQ:FTNT)这样的主要玩家已经利用人工智能来增强其产品。

According to the Cloud Security Alliance (CSA), more than 55% of companies plan to adopt generative AI in the next year, with 67% using it for security purposes. "More technology will necessitate more protection, insurance, and compliance to safeguard networks," Link emphasizes.

云安全联盟(CSA)表示,超过55%的公司计划在未来一年采用生成式人工智能,其中67%用于安全目的。Link强调:“更多的技术将需要更多的保护、保险和合规措施来保护网络。”

Undervalued Technologies: Zero-Trust & AI Security

被低估的技术: 零信任和人工智能安全

Two areas stand out in the realm of technological innovation:

在技术创新的领域,有两个领域值得关注:

  • Zero-Trust Architecture and
  • Generative AI security products.
  • 零信任架构和
  • 生成式人工智能安全产品。

"Zero-trust architecture is growing in popularity but remains undervalued," says Link. As organizations shift to cloud-based servers and remote work, zero-trust becomes essential. "Zero-Trust is based on the idea that no user or device should be automatically trusted," with Palo Alto, Zscaler Inc (NASDAQ:ZS) and Okta Inc (NASDAQ:OKTA) leading this sub-sector.

Link 表示:零信任架构越来越受欢迎,但仍然被低估。随着组织转向基于云的服务器和远程办公,零信任变得必不可少。其中领先的子板块为飞塔信息、Zscaler Inc和 okta,其理念是:不应自动信任任何用户或设备。

Generative AI continues to offer significant opportunities. "It will impact how organizations scan for threats, automate responses, and improve predictive analysis," Link explains.

Link 解释道:生成式人工智能仍然提供重要的机会。它将影响组织如何扫描威胁、自动响应和改善预测分析。

Stocks like Palo Alto, CrowdStrike, and Fortinet should be on investors' radars as they explore these advancements.

像飞塔信息、crowdstrike和 Fortinet 这样的股票应该在投资者的关注列表中,因为他们探索这些进步。

  • EXCLUSIVE: Cybersecurity Critical For AI Growth — 'The Five Players Get Bigger... And Hopefully Better,' Says Stephanie Link
  • 独家报道:网络安全对人工智能增长至关重要——Stephanie Link 表示:“这五个参与者变得更大……希望更好。”
声明:本内容仅用作提供资讯及教育之目的,不构成对任何特定投资或投资策略的推荐或认可。 更多信息
    抢沙发