Cybersecurity issues continue to plague businesses worldwide. According to a CNBC SurveyMonkey Small Business Survey, almost 40% of small business owners are (very or somewhat) concerned about being victims of a cyberattack within the next 12 months. That said, 60% of respondents are (very or somewhat) confident that they can handle a cyberattack on their business if needed.1

But cyberattacks can have dire consequences. For instance, recently, India’s SpiceJet airline announced that certain systems faced an attempted ransomware attack that slowed down flights and stranded passengers at airports.2

Meanwhile, the metaverse also became subject to cybersecurity fraud and, as a result, cost users thousands of dollars. Investors across the U.S. told CNBC that hackers stole their land in the virtual universe by tricking them into clicking on links that they believed to be part of the portal. Instead, these links were phishing websites that were designed to steal users’ MetaMask credentials. With access to landowners’ credentials, the hackers were also able steal all of the digital assets in their wallets.3

These recent cyberattacks on SpiceJet and the metaverse show that having preventive measures in place is crucial. This may be why the White House recently issued two mandates last month around quantum computing and cybersecurity.

The first directive by the Biden Administration is an executive order that focuses on the U.S. leadership in quantum information science and technology applications. The second decree is a cybersecurity memorandum. It says that while keeping a competitive edge in quantum information science is important, the risks also need to be mitigated in order to maintain the nation’s cyber, economic, and national security.4

Recent Announcements from Leading Cybersecurity Providers

Fortinet, Uses Machine Learning in New Cybersecurity Service

Fortinet, is an integrated and automated cybersecurity solutions provider. Recently, the company announced a complete Digital Risk Protection Service (DRPS) called FortiRecon.

At its core, FortiRecon uses machine learning, automation, and the expertise of FortiGuard Labs to mitigate risks associated with cybersecurity and advise meaningful action to clients to protect their brands, enterprise assets, and data.

This is beneficial to businesses because it allows them to think like a hacker and safeguard areas of their businesses that would most likely be exploited by a cyberattack. The service would review a company’s defense and response tactics, use social media to learn about its employees’ behaviour, and research recent acquisitions and affiliations.5

 

Palo Alto Networks, Assists in Hybrid Workforce Transformation

Palo Alto Networks Inc., is a global cybersecurity solutions provider. It reported revenue growth of 29% year-over-year to $1.4 billion in the third quarter of fiscal year 2022 ended on April 30th, 2022.

Nikesh Arora, chairman and CEO of Palo Alto Networks, said the company continues to capitalize on strong demand for cybersecurity and the outlook for the company seems rosy.

Last month, the company announced that it was partnering with BT to provide a managed Secure Access Service Edge (SASE) to help organizations better transform to the hybrid workforce. The cloud-delivered solution will simplify management, enhance visibility and security, and enable organizations to save on infrastructure and operational costs.6

 

Investing in Cybersecurity with CYBR ETF

A cybersecurity ETF offers an alternative way to gain exposure to this industry without being locked into any single security, and without the hassle of hand-picking individual stocks. ETFs allow you to diversify by investing in multiple companies in multiple markets, ensuring that a single market shock won’t tank your portfolio.

If you’re interested in investing in a cybersecurity ETF, consider Canada’s first cybersecurity ETF, Evolve Cyber Security Index Fund (TSX Ticker: CYBR). CYBR ETF invests in global companies involved in the cyber security industry. For more information, visit the fund page here: https://evolveetfs.com/product/cybr/.

For the latest information on cybersecurity investing and industry updates on related investment products, sign up for our weekly newsletter here.

Sources:

  1. Wronski, L. and Cohen, J. “America’s small businesses aren’t ready for a cyberattack,” CNBC, May 21, 2022; https://www.cnbc.com/2022/05/21/americas-small-businesses-arent-ready-for-a-cyberattack.html.
  2. “SpiceJet: Passengers stranded as India airline hit by ransomware attack,” BBC, May 25, 2022; https://www.bbc.com/news/world-asia-india-61575773.
  3. “Cybercriminals target metaverse investors with phishing scams,” CNBC, May 26, 2022; https://www.cnbc.com/2022/05/26/cybercriminals-target-metaverse-investors-with-phishing-scams.html.
  4. Brumfield, C. “U.S. White House releases ambitious agenda to mitigate the risks of quantum computing,” CSO, May 9, 2022; https://www.csoonline.com/article/3659893/u-s-white-house-releases-ambitious-agenda-to-mitigate-the-risks-of-quantum-computing.html.
  5. “Fortinet Unveils New Digital Risk Protection Offering to Empower Security and Executive Teams with an Attacker’s View of the Enterprise,” Yahoo! Finance, June 6, 2022; https://finance.yahoo.com/news/fortinet-unveils-digital-risk-protection-130000947.html.
  6. “Palo Alto Networks Reports Fiscal Third Quarter 2022 Financial Results,” Palo Alto Networks Inc., May 19, 2022; https://investors.paloaltonetworks.com/investor-relations/news-releases/news-release-details/2022/Palo-Alto-Networks-Reports-Fiscal-Third-Quarter-2022-Financial-Results/default.aspx.

 

The contents of this blog are not to be used or construed as investment advice or as an endorsement or recommendation of any entity or security discussed. These contents are not an offer or solicitation of an offer or a recommendation to buy or sell any securities or financial instrument, nor shall it be deemed to provide investment, tax or accounting advice. The information contained herein is intended for informational purposes only.
Commissions, management fees and expenses all may be associated with exchange traded funds (ETFs) and mutual funds (funds). Please read the prospectus before investing. ETFs and mutual funds are not guaranteed, their values change frequently, and past performance may not be repeated. There are risks involved with investing in ETFs and mutual funds. Please read the prospectus for a complete description of risks relevant to ETFs and mutual funds. Investors may incur customary brokerage commissions in buying or selling ETF and mutual fund units.
Certain statements contained in this blog may constitute forward-looking information within the meaning of Canadian securities laws. Forward-looking information may relate to a future outlook and anticipated distributions, events or results and may include statements regarding future financial performance. In some cases, forward-looking information can be identified by terms such as “may”, “will”, “should”, “expect”, “anticipate”, “believe”, “intend” or other similar expressions concerning matters that are not historical facts. Actual results may vary from such forward-looking information. Evolve Funds undertakes no obligation to update publicly or otherwise revise any forward-looking statement whether as a result of new information, future events or other such factors which affect this information, except as required by law.

Tags ChatGPT  cloud security  cyber security  Cyber Security ETF  cyberattack  Cyberattacks  cybersecurity  cybersecurity companies  CYBR etf  data centers  evolve cyber security index fund  Hackers  machine learning  network security  Palo Alto Networks  ransomware  tech