share_log

EXCLUSIVE: Cybersecurity Stocks Poised For A Boom, Stephanie Link Shares Key Growth Trends

EXCLUSIVE: Cybersecurity Stocks Poised For A Boom, Stephanie Link Shares Key Growth Trends

獨家:網絡安全概念股票準備迎來一波繁榮,斯蒂芬妮·林克分享關鍵增長趨勢
Benzinga ·  08/01 11:58

As cybersecurity is set to hit a $2 trillion total addressable market by 2030, investors are eyeing this rapidly evolving space for lucrative opportunities.

隨着網絡安全行業板塊到2030年將達到2萬億美元的總可尋址市場,投資者正在關注這個快速發展的領域尋找利潤豐厚的機會。

Stephanie Link, Chief Investment Strategist and Portfolio Manager at Hightower Advisors, shared her exclusive insights with Benzinga, on the trends propelling this growth.

Hightower Advisors的首席投資策略師和投資組合經理Stephanie Link與Benzinga分享了她獨家的見解,分析了推動增長的趨勢。

Cloud Security & Regulatory Efforts: The Key Drivers

雲安全和監管工作是促進發展的關鍵因素。

"There are multiple tailwinds to the cybersecurity industry," Link asserted. "We believe the main trends come from cloud security adoption, regulatory efforts, and Generative AI."

Link強調:“網絡安全行業存在多個順風頂樑柱,我們認爲主要趨勢來自雲安全採用、監管工作和生成式人工智能。”

With 85% of global IT spend still on-premises, the opportunity for public cloud service providers and cybersecurity companies is immense.

目前全球85%的IT支出仍在本地,爲公共雲服務提供商和網絡安全公司提供了巨大的機會。

Partnerships and acquisitions are reshaping the landscape:

合作和收購正在重新定義景象:

  • International Business Machines Corp (NASDAQ:IBM) sold QRadar software to Palo Alto Networks Inc (NASDAQ:PANW), incorporating WatsonX LLMs into its Cortex solution.
  • Google's parent Alphabet Inc (NASDAQ:GOOG) (NASDAQ:GOOGL) was in talks to acquire Wiz.
  • CrowdStrike Holdings Inc (NASDAQ:CRWD) and Microsoft Corp's (NASDAQ:MSFT) partnership is under the spotlight following a software bug incident.
  • Amazon.com Inc (NASDAQ:AMZN) furthered its collaboration with CrowdStrike earlier this year.
  • 國際商業機器公司(NASDAQ:IBM)將QRadar軟件出售給Palo Alto Networks Inc(NASDAQ:PANW),將WatsonX LLMs納入其Cortex解決方案。
  • 谷歌母公司Alphabet Inc(NASDAQ:GOOG)(NASDAQ:GOOGL)正在談判收購Wiz。
  • CrowdStrike Holdings Inc(NASDAQ:CRWD)和Microsoft Corp(NASDAQ:MSFT)的合作備受關注,此前發生了軟件漏洞事件。
  • Amazon.com Inc(NASDAQ:AMZN)今年早些時候進一步與CrowdStrike合作。

Read Also: Microsoft's Strategic Pivot After Cybersecurity Mishap Impacts 8.5 Million PCs

閱讀更多: Microsoft在網絡安全事故後的戰略轉變影響了850萬台PC。

Regulatory spending will boost the industry as global cybercrime costs are expected to grow by 15% annually, reaching $10.5 trillion by 2025.

監管支出將推動行業增長,全球網絡犯罪成本預計每年增長15%,將於2025年達到105萬億美元。

"Considering the global impact we saw last weekend from CrowdStrike/Microsoft, regulatory action is imminent," said Link.

Link表示:“考慮到上週末CrowdStrike/Microsoft所引起的全球影響,監管行動是不可避免的。”

Generative AI: Opportunity & Challenge

生成式人工智能: 機會與挑戰

Generative AI plays a pivotal role in cybersecurity. "Increased Generative AI use cases will prompt more endpoints for companies to look after and increase the skill of hackers," Link observes. Major players like Palo Alto, CrowdStrike, and Fortinet Inc (NASDAQ:FTNT) are already leveraging AI to enhance their offerings.

生成式人工智能在網絡安全中扮演着關鍵角色。Link觀察到:“增加的生成式人工智能應用案例將促使公司尋找更多的終端,並增強黑客的技能。”像Palo Alto、CrowdStrike和Fortinet Inc(NASDAQ:FTNT)這樣的主要玩家已經利用人工智能來增強其產品。

According to the Cloud Security Alliance (CSA), more than 55% of companies plan to adopt generative AI in the next year, with 67% using it for security purposes. "More technology will necessitate more protection, insurance, and compliance to safeguard networks," Link emphasizes.

雲安全聯盟(CSA)表示,超過55%的公司計劃在未來一年採用生成式人工智能,其中67%用於安全目的。Link強調:“更多的技術將需要更多的保護、保險和合規措施來保護網絡。”

Undervalued Technologies: Zero-Trust & AI Security

被低估的技術: 零信任和人工智能安全

Two areas stand out in the realm of technological innovation:

在技術創新的領域,有兩個領域值得關注:

  • Zero-Trust Architecture and
  • Generative AI security products.
  • 零信任架構和
  • 生成式人工智能安全產品。

"Zero-trust architecture is growing in popularity but remains undervalued," says Link. As organizations shift to cloud-based servers and remote work, zero-trust becomes essential. "Zero-Trust is based on the idea that no user or device should be automatically trusted," with Palo Alto, Zscaler Inc (NASDAQ:ZS) and Okta Inc (NASDAQ:OKTA) leading this sub-sector.

Link 表示:零信任架構越來越受歡迎,但仍然被低估。隨着組織轉向基於雲的服務器和遠程辦公,零信任變得必不可少。其中領先的子板塊爲飛塔信息、Zscaler Inc和 okta,其理念是:不應自動信任任何用戶或設備。

Generative AI continues to offer significant opportunities. "It will impact how organizations scan for threats, automate responses, and improve predictive analysis," Link explains.

Link 解釋道:生成式人工智能仍然提供重要的機會。它將影響組織如何掃描威脅、自動響應和改善預測分析。

Stocks like Palo Alto, CrowdStrike, and Fortinet should be on investors' radars as they explore these advancements.

像飛塔信息、crowdstrike和 Fortinet 這樣的股票應該在投資者的關注列表中,因爲他們探索這些進步。

  • EXCLUSIVE: Cybersecurity Critical For AI Growth — 'The Five Players Get Bigger... And Hopefully Better,' Says Stephanie Link
  • 獨家報道:網絡安全對人工智能增長至關重要——Stephanie Link 表示:“這五個參與者變得更大……希望更好。”
声明:本內容僅用作提供資訊及教育之目的,不構成對任何特定投資或投資策略的推薦或認可。 更多信息
    搶先評論