CYBER SECURITY INSIGHT About Us 2 Cyber Security Valuation Environment 5

Total Page:16

File Type:pdf, Size:1020Kb

CYBER SECURITY INSIGHT About Us 2 Cyber Security Valuation Environment 5 INVESTMENT BANKING H1 2021 IN THIS ISSUE CYBER SECURITY INSIGHT About Us 2 Cyber Security Valuation Environment 5 MERGERS AND ACQUISITIONS, PUBLIC AND PRIVATE FINANCINGS Recent Transaction Activity 14 AND FINANCIAL ADVISORY SERVICES Appendix: Additional Information 27 FOR INSTITUTIONAL USE ONLY CYBER SECURITY INSIGHT H1 2021 Premier Cyber Security Investment Banking Team U.S. Team U.K. Team German Team BOB FLANAGAN DOMINIC EMERY PHILIP STEIN Managing Director Managing Director Managing Director San Francisco London Munich DYLAN DAVIS HARRY BRUN EMANUEL BISCHOFBERGER Vice President Director Director Los Angeles London Munich RAYMOND JAMES INVESTMENT BANKING 2 CYBER SECURITY INSIGHT H1 2021 End-to-End Cyber Security Coverage Enterprise Risk Assessment / Identity Data & Collaboration Sec Ops Network and Cloud Infrastructure Mitigation Sensitive Data Discovery Endpoint Protection / SOC Management / Network Access Authentication Threat Intelligence and Classification Detection & Response Automation SASE / ZTNA / VPN SOAR Cloud CASB / ID Proofing Data Loss Protection eXtended Detection & Response “XDR” Posture Mgmt Mobile Device Protection Digital Risk Management Incident Response / SIEM Secure Data Network Traffic Analysis / Privilege Management Transfer / Sharing Detection & Response Penetration Testing/ Talent Readiness: Configuration Hygiene Adversary Simulation Cyber Ranges/Training Governance Email / Messaging Web Attack Defense Talent Scarcity: IIoT Protection Application Scanning Certification / Fraud Prevention Outsourcing / MSSP Vulnerability Management Tech & Services Offices RAYMOND JAMES INVESTMENT BANKING 3 CYBER SECURITY INSIGHT H1 2021 Representative Raymond James Infrastructure & Security Transactions Sales, Recapitalizations and Capital Raises June 2021 April 2021 April 2021 March 2021 Cyber Defense & Managed Security Service Industrial Internet of Things Hybrid IT Transformation Intelligent Automation and Digital Decision-Making $375 Million $949 Million Convertible Debt Offering Convertible Debt Offering March 2021 March 2021 March 2021 January 2021 IT System and Integration Critical Operational Response Platform Hosted Delivery Services Managed Security Services (Managed Security Services) (Managed Compliance Services) December 2020 December 2020 November 2020 October 2020 Managed Security Services Managed Compliance Services Fraud Protection / Identity System Integration Services $20 Million $69 Million Block Offering Follow-On Offering $17 Million (Initial US Listing) Block Offering October 2020 October 2020 September 2020 / August 2020 September 2020 Security Orchestration / IT Ops Automation Application & Endpoint Security Cybersecurity & Vulnerability Testing Identity Management / Privileged Access View our full transaction history here > RAYMOND JAMES INVESTMENT BANKING 4 CYBER SECURITY INSIGHT CYBER SECURITY INSIGHT CYBER SECURITY VALUATION ENVIRONMENT CYBER SECURITY INSIGHT H1 2021 Cyber Security Technology M&A & Capital Raising Activity Number of Financing Deals by Half Year Dollar Volume of Financing Deals by Half Year ($ in billions) 306 6 213 9 $10.2 140 $0.5 4 300 (1) $5.3 204 $0.1 $9.7 136 $2.1 $0.1 $5.3 $2.1 H1'20 H2'20 H1'21 H1'20 H2'20 H1'21 Private Equity / Venture Capital Strategic Private Equity / Venture Capital Strategic Number of M&A Deals by Half Year Dollar Volume of M&A Deals by Half Year ($ in billions) $39.8 212 158 $18.1 (1) $20.0 (1) 102 141 110 $7.5 74 $15.8 $21.7 71 $4.6 28 48 $4.2 $2.9 H1'20 H2'20 H1'21 H1'20 H2'20 H1'21 Private Equity / Venture Capital Strategic Private Equity / Venture Capital Strategic Source: 451 Research, Mergermarket and PitchBook as of 6/30/2021. Note: Number of deals excludes deals with undisclosed parties. RAYMOND JAMES INVESTMENT BANKING 6 CYBER SECURITY INSIGHT H1 2021 Cyber Security Technology M&A & Capital Raising Activity Top 10 Financing Deals in H1 2021 Top 10 M&A Deals in H1 2021 Date Lead Investor Target Investment Size Date Buyer Target Investment Size Jun-21 $543 Apr-21 $12,300 Jun-21 380 May-21 6,500 May-21 300 Mar-21 4,000 May-21 250 Jun-21 1,200 Jun-21 225 Mar-21 1,400 Mar-21 205 Jun-21 900 Jun-21 200 Feb-21 640 Mar-21 200 May-21 400 Mar-21 177 Jun-21 300 Apr-21 172 May-21 236 Source: 451 Research, Mergermarket and PitchBook as of 6/30/2021. Note: Number of deals excludes deals with undisclosed parties. RAYMOND JAMES INVESTMENT BANKING 7 (1) Strategic transaction value largely attributable to Okta’s acquisition of Auth0 for $6.5B. CYBER SECURITY INSIGHT H1 2021 Cyber Security Technology M&A & Capital Raising Activity H1’21 Deals by Business Model H1’21 Deals by Sector Enterprise Risk Infrastructure Assessment / Services 9% Mitigation 23% 29% Data & Collaboration 518 14% Transactions 518 Transactions Identity 12% Software Network & Cloud Sec Ops 76% 20% 17% Transaction Type Software Services Sector Software Services Financing 89% 11% Data & Collaboration 86% 14% M&A 59% 41% Enterprise Infrastructure 84% 16% Identity 87% 13% Network & Cloud 77% 23% Risk 80% 20% Sec Ops 50% 50% The mix of Cyber Security transactions skewed more towards The industry saw a healthy mix of activity across Cyber Security Software companies, increasing to 76% in H1’21 from 70% in H2’20 sectors in H1’21 with Risk Assessment / Mitigation, Sec Ops, Network & Cloud and Identity sectors driving ~80% of deal volume Source: 451 Research, Mergermarket and PitchBook as of 6/30/2021. RAYMOND JAMES INVESTMENT BANKING 8 CYBER SECURITY INSIGHT H1 2021 2021E Market Valuation Metrics High Growth Cyber Security TEV / Revenue & TEV / EBITDA 41.0x 37.5x TEV / Revenue Median: 37.5x 30.0x NM NM NM NM NM CrowdStrike Okta Zscaler SentinelOne Medium Growth Cyber Security TEV / Revenue & TEV / EBITDA 33.7x NA 20.5x 15.1x 12.9x 11.9x 11.5x 11.2x 11.0x 9.6x 8.4x 8.0x 7.8x 6.1x TEV / Revenue Median: 9.0x 4.7x 2.9x NM NM NM NM NM NM NM NM Varonis Systems Fortinet SailPoint Jamf Rapid7 Splunk Proofpoint Palo Alto Tenable Mimecast Absolute Software Zix Corporation Networks Low Growth Cyber Security TEV / EBITDA & TEV / EBITDA 30.0x 26.0x 21.3x 17.0x 15.3x 12.9x 11.2x NA 9.4x 9.2x 8.8x 7.0x 6.7x 6.6x TEV / Revenue Median: 6.0x 5.5x 4.8x 3.9x 3.3x NM NM NM 2.7x 2.3x NM BlackBerry CyberArk Qualys Ping Identity NortonLifeLock SolarWinds Check Point FireEye Radware Trend Micro F-Secure Tufin Software TEV / Revenue TEV / EBITDA Source: Capital IQ as of 6/30/2021. Note: High growth comps include companies with 2021E revenue growth greater than 40%. Medium / low growth comps include companies with 2021E revenue growth RAYMOND JAMES INVESTMENT BANKING 9 between 12% and 40%. Low growth comps include companies with 2021E revenue growth less than 12%. (1) EBITDA multiples <0.0x or >35.0x in 2021 are considered Not Meaningful (NM) for both years. CYBER SECURITY INSIGHT H1 2021 Cyber Security Performance vs. Market 12 Month Price Performance Index 12 Month TEV / NTM Revenue Multiples(1) 100% 50% 80% 79% 40% 60% 33.4x 30% 40% 38% 31% 20% 20% 19% 10% 9.0x 0% 5.8x 3.1x (20%) 0% S&P 500 High Growth Cyber Security Medium Growth Cyber Security Low Growth Cyber Security Source: Capital IQ as of 6/30/2021. Note: High growth comps include companies with 2021E revenue growth greater than 40%. Medium / low growth comps include companies with 2021E revenue growth RAYMOND JAMES INVESTMENT BANKING 10 between 12% and 40%. Low growth comps include companies with 2021E revenue growth less than 12%. (1) Reflects the average multiple of the index. CYBER SECURITY INSIGHT H1 2021 Detail by Growth Category: High Growth, Medium Growth and Low Growth Relative Stock Price Performance Revenue Growth 1200% 50% 45.5% 973.2% 1000% 40% 35.2% 800% 30% 600% 441.7% 20% 17.4% 17.2% 400% 154.1% 8.9% 10% 6.1% 200% 66.5% 22.6% (2.6%) 0% 0% H1'17 H1'19 H1'21 2021E 2022E (200%) Revenue Growth Gross Margin Analysis EBITDA Margin Analysis 82% 81.1% 20% 16.6% 81% 80.5% 15.8% 16.0% 16% 15.1% 80% 79.3% 13.4% 13.4% 79.0% 79% 12% 78% 77.4% 76.9% 77% 8% 76% 4% 75% 74% 0% 2021E 2022E 2021E 2022E EBITDA Margin High Growth Cyber Security Medium /Growth Cyber Security Low Growth Cyber Security Source: Capital IQ as of 6/30/2021. Note: High growth comps include companies with 2021E revenue growth greater than 40%. Medium / low growth comps include companies with 2021E revenue RAYMOND JAMES INVESTMENT BANKING 11 growth between 12% and 40%. Low growth comps include companies with 2021E revenue growth less than 12%. CYBER SECURITY INSIGHT H1 2021 Cyber Security Valuation Framework: The Rule of 40% Sustaining growth and profitability is rewarded with a meaningful revenue multiple 33.0x 30.0x 27.0x 10.6x 11.4x 20.9x Average EV / Average EV / Average EV / R² = 0.62 24.0x Revenue Revenue Revenue 10.0% 32.9% 52.8% 21.0x Average Rule of Average Rule of Average Rule of 40% 40% 40% 18.0x 15.0x 2022 EV / Revenue 12.0x 9.0x 6.0x 3.0x 0.0% 10.0% 20.0% 30.0% 40.0% 50.0% 60.0% 70.0% 80.0% 90.0% 100.0% 110.0% 120.0% 130.0% (1) 2022 Rule of 40% High Growth Cyber Security Medium /Growth Cyber Security Low Growth Cyber Security Source: Capital IQ as of 6/30/2021. Rule of 40% calculated as revenue growth plus EBITDA margin. RAYMOND JAMES INVESTMENT BANKING 12 Note: High growth comps include companies with 2021E revenue growth greater than 40%. Medium / low growth comps include companies with 2021E revenue growth between 12% and 40%. Low growth comps include companies with 2021E revenue growth less than 12%. (1) Revenue multiples <0.0x are excluded from the Rule of 40% chart.
Recommended publications
  • Tufin Software Technologies Ltd. (Exact Name of Registrant As Specified in Its Charter) ______Not Applicable (Translation of Registrant’S Name Into English) ______
    As filed with the Securities and Exchange Commission on March 6, 2019 . Registration No. 333- UNITED STATES SECURITIES AND EXCHANGE COMMISSION Washington, D.C. 20549 _____________ FORM F-1 REGISTRATION STATEMENT UNDER THE SECURITIES ACT OF 1933 _____________ Tufin Software Technologies Ltd. (Exact name of Registrant as specified in its charter) _____________ Not Applicable (Translation of Registrant’s name into English) _____________ State of Israel 7373 Not Applicable (State or other jurisdiction of (Primary Standard Industrial (I.R.S. Employer incorporation or organization) Classification Code Number) Identification No.) Tufin Software Technologies Ltd. 5 Shoham Street Ramat-Gan 52521, Israel +972 (3) 612-8118 (Address, including zip code, and telephone number, including area code, of Registrant’s principal executive offices) _____________ Tufin Software North America, Inc. 2 Oliver Street, Suite 702 Boston, Massachusetts 02109-4901 +1 (877) 270-7711 (Name, address, including zip code, and telephone number, including area code, of agent for service) _____________ Copies to: Colin J. Diamond, Esq. Amir Halevy, Adv. Kenneth J. Gordon, Esq. Ido Zemach, Adv. White & Case LLP Perry E. Wildes, Adv. Michael J. Minahan, Esq. Yoni Henner, Adv. 1221 Avenue of the Americas Gross, Kleinhendler, Goodwin Procter LLP Goldfarb Seligman & Co. New York, New York 10020-1095 Hodak, Halevy, Greenberg, 100 Northern Avenue 98 Yigal Alon Street Tel: +1 (212) 819-8200 Shenhav & Co. Boston, Massachusetts 02210 Ampa Tower Fax: +1 (212) 354-8113 One Azrieli Center, Round Tower Tel: +1 (617) 570-1000 Tel Aviv 6789141, Israel Tel Aviv 67021, Israel Fax: +1 (617) 801-8717 Tel: +972 (3) 608-9999 Tel: +972 (3) 607-4444 Fax: +972 (3) 608-9855 Fax: +972 (3) 607-4470 Approximate date of commencement of proposed sale to the public : As soon as practicable after effectiveness of this registration statement.
    [Show full text]
  • Mind Your Own Business: a Longitudinal Study of Threats and Vulnerabilities in Enterprises
    Mind your Own Business: A Longitudinal Study of Threats and Vulnerabilities in Enterprises Abstract—Enterprises own a significant fraction of the hosts to, financial assets, and security investment. Thus, it is very connected to the Internet and possess valuable assets, such as likely that the best practices mentioned above do not equally financial data and intellectual property, which may be targeted apply to all of them. by attackers. They suffer attacks that exploit unpatched hosts and install malware, resulting in breaches that may cost millions Currently, it is not clear how the security posture of in damages. Despite the scale of this phenomenon, the threat and enterprises differ according to different factors and whether vulnerability landscape of enterprises remains under-studied. The enterprises are indeed more secure than consumer hosts, i.e., security posture of enterprises remains unclear, and it’s unknown if their security investment is paying off. In this paper, we aim whether enterprises are indeed more secure than consumer hosts. to throw light into these questions by conducting a large-scale To address these questions, we perform the largest and longest longitudinal measurement study of enterprise security. We an- enterprise security study up to date. Our data covers nearly alyze the enterprise threat landscape including the prevalence 3 years and is collected from 28K enterprises, belonging to 67 industries, which own 82M hosts and 73M public-facing servers. of malware and PUP in enterprise hosts and how common security practices, such as vulnerability patching and operating Our measurements comprise of two parts: an analysis of system updates are handled.
    [Show full text]
  • Security Policy Orchestration Per I Firewall Di Check Point
    Security Policy Orchestration per i firewall di Check Point Informazioni sulla soluzione del partner tecnologico Check Point® e Tufin® per ambienti sicuri, intuitivi e conformi Vantaggi per le attività: Gli esperti IT e della sicurezza aziendale sono costantemente sotto pressione, per far fronte ai complessi cambiamenti a livello di sicurezza della rete e soddisfare le esigenze aziendali sempre più pretenziose. La mancanza di visibilità può compromettere la capacità di un’azienda di fornire servizi e applicazioni in grado di soddisfare i livelli di sicurezza, rapidità e precisione necessari. La • Supporto nativo per firewall Check Point combinazione di Tufin Orchestration Suite™ con i firewall Check Point® e strumenti per la gestione e i prodotti per la gestione della sicurezza della sicurezza garantiscono oltre alla visibilità, una protezione di rete avanzata, cosa che permette di modificare le policy reattivamente e senza alcun rischio. L’utilizzo di tecnologie avanzate di • Analisi proattiva dei rischi a seguito di analisi e automazione permette di orchestrare i processi di modifica relativi alla sicurezza della rete modifiche alla sicurezza della rete attraverso reti eterogenee on-premise, come pure piattaforme fisiche e cloud che sfruttano appieno le funzionalità dei firewall Check Point. La Orchestration Suite di Tufin è una soluzione completa che consente di progettare, configurare analizzare e verificare automaticamente le modifiche • Implementazione rapida delle modifiche relative alla sicurezza della rete, a livello di applicazione e di rete. relative alla sicurezza della rete La soluzione di Tufin consente di automatizzare il processo di gestione e di modifica della sicurezza della rete dei firewall Check Point attraverso lo strumento di gestione della sicurezza di Check Point • Garanzia costante di conformità e o un sistema di gestione della sicurezza multi-dominio [provider 1].
    [Show full text]
  • Printmgr File
    ˆ200F$l2ZLVgqon1gÈŠ 200F$l2ZLVgqon1g¨ VDI-W7-PR3-1248 SYMANTEC CORPORATION Donnelley Financial12.6.30 EGV yanns0ap24-May-2018 22:26 EST 594139 TX 1 2* SYMANTEC CORP PAL HTM ESS 0C Page 1 of 1 UNITED STATES SECURITIES AND EXCHANGE COMMISSION Washington, D.C. 20549 FORM SD SPECIALIZED DISCLOSURE REPORT Symantec Corporation (Exact Name of Registrant as Specified in its Charter) Delaware 000-17781 77-0181864 (State or other jurisdiction of (Commission (IRS Employer incorporation or organization ) File Number) Identification No.) 350 Ellis Street, Mountain View, California 94043 (Address of Principal Executive Offices) (Zip Code) Nicholas R. Noviello, Executive Vice President and Chief Financial Officer (650) 527-8000 (Name and telephone number, including area code, of the person to contact in connection with this report.) Not Applicable (Former Name or Former Address, if Changed Since Last Report) Check the appropriate box below to indicate the rule pursuant to which this form is being filed, and provide the period to which the information in this form applies: Rule 13p-1 under the Securities Exchange Act (17 CFR 240.13p-1) for the reporting period January 1 to December 31, 2017 ˆ200F$l2ZLVhV$Vk6$Š 200F$l2ZLVhV$Vk6$ VDI-W7-PFL-0639 SYMANTEC CORPORATION Donnelley Financial12.6.29 EGV ahern0ap24-May-2018 23:14 EST 594139 TX 2 3* SYMANTEC CORP PAL HTM ESS 0C Page 1 of 1 Item 1.01. Conflict Minerals Disclosure and Report. Conflict Minerals Disclosure A copy of the Conflict Minerals Report of Symantec Corporation (“Symantec”) for the reporting period January 1 to December 31, 2017 is filed as Exhibit 1.01 to this specialized disclosure report on Form SD and is also available at Symantec’s website at https://www.symantec.com/about/corporate-responsibility/resources/corporate-responsibility-policies .
    [Show full text]
  • 2016 SIEM Content and Parsing Updates Table of Contents
    2016 SIEM Content and Parsing Updates Table of Contents Table of Contents 2 SIEM Data Sources 5 January 21, 2016 5 February 10, 2016 5 February 16, 2016 5 February 26, 2016 5 March 25, 2016 5 June 2, 2016 6 June 8, 2016 6 July 19, 2016 6 August 04, 2016 6 August 11, 2016 6 August 15, 2016 6 September 1, 2016 6 September 2, 2016 7 September 26, 2016 7 October 12, 2016 7 October 13, 2016 7 November 7, 2016 7 November 10, 2016 8 November 11, 2016 8 December 2, 2016 8 SIEM Custom Types 9 October 13, 2016 9 October 25, 2016 9 SIEM Parsing Rules 10 January 8, 2015 10 January 12, 2016 10 January 13, 2016 10 January 21, 2016 10 January 22, 2016 11 January 25, 2016 11 January 29, 2016 11 January 29, 2016 11 February 4, 2016 11 February 8, 2016 12 February 10, 2016 12 February 11, 2016 12 February 16, 2016 12 February 17, 2016 12 February 19, 2016 13 February 23, 2016 13 February 24, 2016 13 February 25, 2016 13 February 26, 2016 13 February 29, 2016 14 March 2, 2016 14 March 3, 2016 14 March 7, 2016 15 March 8, 2016 15 March 9, 2016 15 March 11, 2016 15 March 14, 2016 15 March 16, 2016 15 March 17, 2016 16 March 18, 2016 16 March 21, 2016 16 March 24, 2016 17 March 25, 2016 17 March 29, 2016 17 March 30, 2016 18 March 31, 2016 18 April 01, 2016 18 April 04, 2016 18 April 07, 2016 18 April 08, 2016 18 April 21, 2016 18 2 April 26, 2016 19 May 3, 2016 19 May 5, 2016 19 May 5, 2016 19 May 9, 2016 19 May 11, 2016 19 May 16, 2016 19 May 18, 2016 19 May 23, 2016 19 May 24, 2016 20 May 25, 2016 20 May 26, 2016 21 May 27, 2016 21 June 2, 2016 21 June 06,
    [Show full text]
  • Juniper and Tufin Security Suite Lifecycle Management Solutions
    SOLUTION BRIEF Juniper and Tufin Security Suite Lifecycle MaNagement Solutions gain Visibility and Control of Juniper Networks Firewalls for Operations Management, Compliance, and Change automation In an attempt to apply and enforce security objectives on the ground, highly skilled managers rely on an array of administrative tools to implement configuration changes Challenge and to gather and analyze security data. Today, this process involves many repetitive, error-prone manual tasks and success depends entirely on the continuous vigilance Large organizations operate multiple of the security operations team. As security operations grow, it becomes increasingly firewalls across different time difficult to keep track of the details and be sure that there have been no human errors. zones and business units requiring In response, forward-thinking IT leaders are turning to Tufin Security Suite for Juniper a great deal of repetitive, manual Networks to manage firewall operations, ensure compliance with corporate, industry, work. Enterprises, managed service and regulatory standards and automate the security change lifecycle process. providers, and auditors need to accurately and cost-effectively manage The Challenge—Implementing, Managing, and Auditing security policies, enforce regulatory Security Policies requirements, and automate their change request processes. Providing network security for today’s enterprise is a continuous process of implementing corporate policy, fielding daily change requests, and demonstrating compliance with Solution standards. For most organizations, this has become a complex, resource intensive operation Tufin’s solutions ensure that security involving dozens of components, often located at distributed sites and maintained by objectives are aligned with day-to- multiple teams. at the same time, regulatory agencies are demanding increasingly rigorous day operations by providing security standards of transparency and accountability.
    [Show full text]
  • Secureworks Corp. (Exact Name of Registrant As Specified in Its Charter)
    UNITED STATES SECURITIES AND EXCHANGE COMMISSION WASHINGTON, D.C. 20549 FORM 10-K (Mark One) ANNUAL REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES þ EXCHANGE ACT OF 1934 For the fiscal year ended February 3, 2017 or TRANSITION REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES o EXCHANGE ACT OF 1934 For the transition period from to Commission file number: 001-37748 SecureWorks Corp. (Exact name of registrant as specified in its charter) Delaware 56-2015395 (State or other jurisdiction of (I.R.S. Employer incorporation or organization) Identification No.) One Concourse Parkway NE Suite 500, Atlanta, Georgia 30328 (Address of principal executive offices) (Zip Code) Registrant’s telephone number, including area code: (404)327-6339 Securities registered pursuant to Section 12(b) of the Act: Title of each class Name of each exchange on which registered Class A Common Stock, par value $0.01 per share The NASDAQ Stock Market LLC (NASDAQ Global Select Market) Securities registered pursuant to Section 12(g) of the Act: None Indicate by check mark if the registrant is a well-known seasoned issuer, as defined in Rule 405 of the Securities Act. Yes o No R Indicate by check mark if the registrant is not required to file reports pursuant to Section 13 or Section 15(d) of the Act. Yes o No R Indicate by check mark whether the registrant (1) has filed all reports required to be filed by Section 13 or 15(d) of the Securities Exchange Act of 1934 during the preceding 12 months (or for such shorter period that the registrant was required to file such reports), and (2) has been subject to such filing requirements for the past 90 days.
    [Show full text]
  • Q3 Consumer Endpoint Protection Jul-Sep 2020
    HOME ANTI- MALWARE PROTECTION JUL - SEP 2020 selabs.uk [email protected] @SELabsUK www.facebook.com/selabsuk blog.selabs.uk SE Labs tested a variety of anti-malware (aka ‘anti-virus’; aka ‘endpoint security’) products from a range of well-known vendors in an effort to judge which were the most effective. Each product was exposed to the same threats, which were a mixture of targeted attacks using well-established techniques and public email and web-based threats that were found to be live on the internet at the time of the test. The results indicate how effectively the products were at detecting and/or protecting against those threats in real time. 2 Home Anti-Malware Protection July - September 2020 MANAGEMENT Chief Executive Officer Simon Edwards CONTENTS Chief Operations Officer Marc Briggs Chief Human Resources Officer Magdalena Jurenko Chief Technical Officer Stefan Dumitrascu Introduction 04 TEstING TEAM Executive Summary 05 Nikki Albesa Zaynab Bawa 1. Total Accuracy Ratings 06 Thomas Bean Solandra Brewster Home Anti-Malware Protection Awards 07 Liam Fisher Gia Gorbold Joseph Pike 2. Threat Responses 08 Dave Togneri Jake Warren 3. Protection Ratings 10 Stephen Withey 4. Protection Scores 12 IT SUPPORT Danny King-Smith 5. Protection Details 13 Chris Short 6. Legitimate Software Ratings 14 PUBLICatION Sara Claridge 6.1 Interaction Ratings 15 Colin Mackleworth 6.2 Prevalence Ratings 16 Website selabs.uk Twitter @SELabsUK 6.3 Accuracy Ratings 16 Email [email protected] Facebook www.facebook.com/selabsuk 6.4 Distribution of Impact Categories 17 Blog blog.selabs.uk Phone +44 (0)203 875 5000 7.
    [Show full text]
  • RECOMMENDED MERGER of AVAST PLC with NORTONLIFELOCK INC
    NOT FOR RELEASE, PUBLICATION OR DISTRIBUTION, IN WHOLE OR IN PART, DIRECTLY OR INDIRECTLY, IN, INTO OR FROM ANY JURISDICTION WHERE TO DO SO WOULD CONSTITUTE A VIOLATION OF THE RELEVANT LAWS OR REGULATIONS OF SUCH JURISDICTION FOR IMMEDIATE RELEASE THIS ANNOUNCEMENT CONTAINS INSIDE INFORMATION 10 August 2021 RECOMMENDED MERGER of AVAST PLC with NORTONLIFELOCK INC. to be effected by means of a Scheme of Arrangement under Part 26 of the Companies Act 2006 Summary Further to the announcements made by NortonLifeLock Inc. (“NortonLifeLock”) and Avast plc (“Avast” or the “Company”) on 14 July 2021, the boards of NortonLifeLock and Avast are pleased to announce that they have reached agreement on the terms of a recommended merger of Avast with NortonLifeLock, in the form of a recommended offer by Nitro Bidco Limited (“Bidco”), a wholly- owned subsidiary of NortonLifeLock, for the entire issued and to be issued ordinary share capital of the Company (the “Merger”). It is intended that the Merger will be effected by means of a Court- sanctioned scheme of arrangement under Part 26 of the Companies Act (the “Scheme”). The boards of NortonLifeLock and Avast believe the Merger has compelling strategic logic and represents an attractive opportunity to create a new, industry leading consumer Cyber Safety business, leveraging the established brands, technical expertise and innovation of both groups to deliver substantial benefits to consumers, shareholders and other stakeholders. Under the terms of the Merger, Avast Shareholders will be entitled to receive: for each Avast Share held: USD 7.61 in cash and 0.0302 of a New NortonLifeLock Share in respect of their entire holding of Avast Shares (the “Majority Cash Option”).
    [Show full text]
  • Professional Services
    Professional Services For businesses today, managing a secure Tufin JumpStart Program network is a complex, resource-intensive,high- At Tufin, customer satisfaction is a top priority. It is important to risk operation. With powerful change and risk us that your Tufin experience is positive and constructive. The management, process automation, alerting and JumpStart program allows you to implement the Tufin Security reporting, the Tufin Security Suite (TSS) gives IT Suite quickly and optimally and get back to your core business. Whether you are deploying SecureApp, SecureChange, organizations the ability to assure security, risk SecureTrack or the entire Tufin Security Suite, our professional and compliance, as well as efficient operations. service experts can help with: • Analysis of your environment, processes, needs, challenges and expectations • Mapping all of the above into a deployment and configuration plan for TSS • Integration with the existing environment Do you need support in implementing and configuring Tufin network security solutions? • Configuration of the different components of TSS Do you want to optimize the solution to best suit the requirements • Reporting configuration of your multi-system environment? • Auditing and compliance configuration Tufin’s Professional Services can assist you with all aspects of implementation, configuration, set up and integration - from • Training on how to get the most out of your deployment of business needs and process analysis, through deployment TSS in your day-to-day work and implementation of topology, workflows and applications, to reporting and compliance. The scope of the package is dependent on your needs as well Tufin experts bring a specialized skill-set to jumpstart your as the size and complexity of your environment.
    [Show full text]
  • Fortios 6.2 Data Sheet
    DATA SHEET FortiOS™ 6.2 Fortinet’s Security Operating System FortiOS enables the Fortinet Security Fabric, allowing organizations to readily achieve a security-driven network with one intuitive operating system. FortiOS 6.2, the latest version of Fortinet’s security operating system, powers the entire Security Fabric, helping customers reduce and manage the attack surface, prevent advanced threats, and reduce complexity from Internet of Things (IoT) devices to the cloud. Broad Visibility Highlights — What’s New Achieve full visibility across multi-cloud and branch § Spilt-task VDOM environments with SD-WAN, native cloud and virtual connectors, and intent-based segmentation. § Expanding product Integration with Security Fabric § New SDN and Threat Feed Connectors Integrated AI-driven Breach Prevention § SD-WAN Rule Definition and VPN Stop threats quickly and detect active intrusions and Setup Enhancements bad actors across the entire Security Fabric with § Extending Public Cloud Support integrated AI-driven intelligence capabilities combined § Additional Triggers and Actions with advanced, leading-edge technologies. § Flow-based security profile Improvements § MAC Address Objects § Consolidated risk View on Automated Operations, Orchestration, Topology Map and Response § FortiSandbox Cloud Region Reduce complexity and costs with rapid orchestrated Selection threat response, automated workflows, and § Policy Setup and Visibility automated auditing and compliance. Upgrades DATA SHEET | FortiOS™ 6.2 Overview Introducing FortiOS 6.2 increasing digital connectedness of organizations is driving the requirement for a security transformation, where security is integrated into applications, devices, and cloud networks to protect business data spread across these complex environments. FortiOS™ 6.2 delivers hundreds of new features and capabilities that were designed to provide the broad visibility, integrated threat intelligence, and automated response required for digital business.
    [Show full text]
  • Tufin and Vmware NSX Design Document
    NSX Reference Design Document Contents Overview .................................................................................................................................. 1 VMware SDDC Approach Redefines Data Center Network Security .................................... 1 SDN and Securing East-West and North-South Traffic ......................................................... 2 Visibility and SDN – You can’t secure what you can’t see ........................................................ 4 Managing Micro-segmentation ................................................................................................ 5 Automation through Tufin Orchestration Suite ....................................................................... 6 Automation through integration with VMWare vRealize Automation (vRA) ........................... 8 Conclusion – Integration Key Benefits ..................................................................................... 9 Overview VMware SDDC Approach Redefines Data Center Network Security The Software-Defined Data Center (SDDC) enables a substantially improved operational model that provides greater speed and agility, lower operational overhead, and lower capital expenditure. VMware NSX delivers network virtualization for the SDDC, with a full service, programmable platform that provides logical network abstraction of the physical network with programmatic provisioning and management abilities. Following the successful abstraction of the compute and storage elements, network virtualization provides
    [Show full text]