Not a day goes by it seems without cybersecurity-related issues. Businesses and organizations continue to report data breaches and cyberattacks worldwide.

Meta Platforms Inc., for example, recently revealed that roughly one million Facebook users might have had their accounts compromised due to issues with apps downloaded from Apple Inc.’s and Alphabet Inc.’s app stores.

The company identified over 400 malicious iOS and Android apps this year that targeted users to steal their login information. At their core, these apps look as if they are photo editors, mobile games, or health trackers, but instead are used to steal user information.

Apple said 45 of the 400 apps identified were on its App Store and have since been removed. Alphabet has also removed the malicious apps.1

In Australia, Medibank—an insurance company with 3.7 million customers—had a major privacy breach where customers’ data, including names, addresses, birth dates, national health care identification numbers, phone numbers, diagnoses, and treatments, were held for ransom by a cybercriminal.

Cybersecurity Minister, Clare O’Neil, said that it’s concerning that records of medical diagnoses and procedures has also been part of the data breach and deemed it a dog act.

The cybercriminal behind the data breach threatened to sell the data to third parties and identified 1,000 politicians, media personalities, actors, LGBTQ activists, and drug addicts within the data for exposure.2

In Canada, cyber frauds are also on the rise. According to a report by the Better Business Bureau (BBB), online scams have increased 87% in Canada since 2015. The report said that 55% of more than 300,000 scams reported to the BBB since 2015 took place online, and 75% of those scams were unfortunately successful, resulting in loss of money.3

While cyberattacks and cybersecurity-related issues grow, mergers and acquisitions activities could also increase. Vista Equity Partners, a private equity firm run by billionaire Robert Smith, offered to buy cybersecurity software firm KnowBe4 Inc. for $24 per share in cash.

KnowBe4 Inc. offers security awareness training that teaches employees how to fend off malware, phishing, and other cybersecurity-related threats. It is also held by the fund. Vista Equity Partners’ offer gives the company a market value of $3.9 billion.4

COMPANY SPECIFIC UPDATES

ForgeRock Inc. Acquisition

ForgeRock Inc., a cybersecurity company focused on providing digital identity platforms globally, was recently in talks with private equity firm Thoma Bravo to be acquired for $2.3 billion.

ForgeRock would be the firm’s third purchase in the cybersecurity space.

Chip Virnig, a partner at Thoma Bravo, said that identity-centric cybersecurity solutions are critical for businesses when it comes to digital transformation and ForgeRock’s solutions combine both the advanced security and customer usability needed in the market.5

Check Point Software Technologies Ltd. Profitability

Check Point Software Technologies Ltd. is a leading provider of cybersecurity solutions around malware, ransomware, and other threats. Recently, the company reported solid financial performance for the third quarter of 2022.

While Check Point Software Technologies’ revenue increased and profitability improved during the third quarter of 2022, it also expanded its infinity platform by introducing a cybersecurity solution called Horizon. This cybersecurity solution is focused on improving defenses across networks, the cloud, and endpoints to deter any cyberattacks.6

Investing in the Cybersecurity Industry with CYBR ETF

If you’re looking to invest in cybersecurity, consider Canada’s first cybersecurity ETF, Evolve Cyber Security Index Fund (TSX Ticker: CYBR). CYBR ETF invests in global companies involved in the cybersecurity industry. For more information, visit the fund page here: https://evolveetfs.com/cybr/.

CYBR ETF PORTFOLIO STRATEGY AND ACTIVITY

For the month, Booz Allen Hamilton Holdings made the largest contribution to the Fund, followed by Fortinet Inc. and Check Point Software Tech. The largest detractors to performance for the month were SentinelOne Inc., followed by Zscaler Inc. and GDS Holdings Ltd. By weight, the Fund’s largest geographic exposure was to the United States, followed by Israel and Japan.

For the latest information on investing in cybersecurity and industry updates on related investment products, sign up for our weekly newsletter.

 

Sources:

  1. Gillum, J., “Facebook Is Warning 1 Million Users About Stolen Usernames, Passwords,” BNN Bloomberg, October 7, 2022; https://www.bnnbloomberg.ca/facebook-is-warning-1-million-users-about-stolen-usernames-passwords-1.1829471.
  2. McGuirk, R., “Hacker holds Australian health insurer’s data for ransom,” CP24, October 20, 2022; https://www.cp24.com/world/hacker-holds-australian-health-insurer-s-data-for-ransom-1.6117142.
  3. Donnini, A., “October is Cyber Security Awareness Month. How secure are you?” CBC, October 11, 2022; https://www.cbc.ca/news/canada/london/cyber-security-awareness-month-1.6612068.
  4. Fatunde, M., “Vista Equity Makes Offer for Software Security Firm KnowBe4,” BNN Bloomberg, September 19, 2022; https://www.bnnbloomberg.ca/vista-equity-makes-offer-for-software-security-firm-knowbe4-1.1820735.
  5. Miller, R., “Thoma Bravo buys third identity company this year with $2.3B ForgeRock acquisition,” Techcrunch, October 11, 2022; https://techcrunch.com/2022/10/11/thoma-bravo-buys-third-identity-company-this-year-with-2-3b-forgerock-acquisition.
  6. “Check Point Software Technologies Reports 2022 Third Quarter Financial Results,” Yahoo! Finance, October 27, 2022; https://finance.yahoo.com/news/check-point-software-technologies-reports-090000943.html.

 

The contents of this blog are not to be used or construed as investment advice or as an endorsement or recommendation of any entity or security discussed. These contents are not an offer or solicitation of an offer or a recommendation to buy or sell any securities or financial instrument, nor shall it be deemed to provide investment, tax or accounting advice. The information contained herein is intended for informational purposes only.
Commissions, management fees and expenses all may be associated with exchange traded funds (ETFs) and mutual funds (funds). Please read the prospectus before investing. ETFs and mutual funds are not guaranteed, their values change frequently, and past performance may not be repeated. There are risks involved with investing in ETFs and mutual funds. Please read the prospectus for a complete description of risks relevant to ETFs and mutual funds. Investors may incur customary brokerage commissions in buying or selling ETF and mutual fund units.
Certain statements contained in this blog may constitute forward-looking information within the meaning of Canadian securities laws. Forward-looking information may relate to a future outlook and anticipated distributions, events or results and may include statements regarding future financial performance. In some cases, forward-looking information can be identified by terms such as “may”, “will”, “should”, “expect”, “anticipate”, “believe”, “intend” or other similar expressions concerning matters that are not historical facts. Actual results may vary from such forward-looking information. Evolve Funds undertakes no obligation to update publicly or otherwise revise any forward-looking statement whether as a result of new information, future events or other such factors which affect this information, except as required by law.

Tags Cyberattacks  cybersecurity companies  CYBR etf  evolve cyber security index fund  facebook  investing  investing in cybersecurity