Navigating Interconnections: Correlations Between the US Tech 100 Index and Major Indices

By Owais Sultan
In the ever-evolving landscape of financial markets, the US Tech 100 Index, represented by the Nasdaq 100, emerges…
This is a post from HackRead.com Read the original post: Navigating Interconnections: Correlations Between the US … Continue reading Navigating Interconnections: Correlations Between the US Tech 100 Index and Major Indices

IPO all over again: McAfee prepares for return to Nasdaq

More than two decades since its last initial public offering, McAfee is planning another one. The Silicon Valley cybersecurity giant filed Monday for an IPO on the Nasdaq, a move that would separate the company from buyout firm TPG, which spun off McAfee from Intel in 2017. McAfee set a placeholder valuation of $100 million for the IPO, but the actual number is expected to be about $8 billion. There is no guarantee the company will have a successful IPO, or raise that amount of money, even as investors pour funds into public firms at a breakneck pace. The IPO market is nearing the end of the busiest third quarter for deals since 2000, the Wall Street Journal reported. Another company with cybersecurity interests, the big-data firm Palantir, is set to begin trading Wednesday on the New York Stock Exchange. Intel had acquired McAfee in 2010 for $7.7 billion. In 2017, TPG took a […]

The post IPO all over again: McAfee prepares for return to Nasdaq appeared first on CyberScoop.

Continue reading IPO all over again: McAfee prepares for return to Nasdaq

IEX’s Katsuyama is no flash in the pan

When you watch a commercial for one of the major stock exchanges, you are welcomed into a world of fast-moving, slick images full of glistening buildings, lush crops and happy people. They are typically interspersed with shots of intrepid executives veering out over the horizon as if to say, “I’ve got a long-term vision, and […] Continue reading IEX’s Katsuyama is no flash in the pan

CrowdStrike stock skyrockets on first day of NASDAQ trading

You can bet CrowdStrike executives hope the company has more days like Wednesday. The security vendor’s market value exceeded $12 billion on its first day of trading on the NASDAQ under the ticker symbol “CRWD.” That’s almost four times the company’s valuation in June 2018 when it raised $200 million in its last private round, good enough for a $3 billion valuation. The California-based company traded at $63 per share, nearly double its IPO price of $34. The big money was enough to attract attention from industry experts like Kelly Shortridge, vice president of product strategy at the vendor Capsule8 and an information security behavioral economist, who spent the day watching the ticker. Remember, huge pops on day 1 of the IPO aren’t proportionally beneficial. Doubling of the stock price, in this case, means they left a *lot* of $$$ on the table. In real dollar terms, $CRWD could‘be raised $1.4 billion […]

The post CrowdStrike stock skyrockets on first day of NASDAQ trading appeared first on CyberScoop.

Continue reading CrowdStrike stock skyrockets on first day of NASDAQ trading

CrowdStrike files to go public after losing $140 million last year

CrowdStrike, the cybersecurity vendor best known for investigating the 2016 data breach at the Democratic National Committee, is trying to go public. The California-based company on Tuesday filed for an initial public offering on the Nasdaq under the ticker symbol “CRWD.” The company aims to raise as much as $100 million in the IPO, according to a regulatory filing submitted to the U.S. Securities and Exchange Commission. The IPO is led by backers including Goldman Sachs, JPMorgan Chase, Barclays and Bank of America Merrill Lynch. In the fiscal year that ended on Jan. 31, the company reported a $140.1 million net loss on $249.8 million in revenue, according to the S-1 filing. Most of the firm’s revenue dollars come from its more than 2,500 subscriptions, though those incoming dollars are balanced by a motivation to growth: sales and marketing spending climbed by 66 percent to $172.7 million last year. Google and […]

The post CrowdStrike files to go public after losing $140 million last year appeared first on CyberScoop.

Continue reading CrowdStrike files to go public after losing $140 million last year

SEC brings charges in EDGAR trade hacking case

The US Securities and Exchange Commission (SEC) has charged nine defendants in connection with a scheme to hack into SEC systems and profit from corporate information not yet released to the public. The defendants, a Ukrainian hacker, six traders in Ca… Continue reading SEC brings charges in EDGAR trade hacking case

Mimecast, Endpoint Security, & Tufin – Enterprise Security Weekly #16

Israeli cybersecurity company Tufin plans NASDAQ IPO, F-Secure boosts endpoint detection and response, Mimecast joins IBM Security app exchange community, and Awake Security debuts Network Traffic Analysis Platform to detect risks! Enterprise News Rive… Continue reading Mimecast, Endpoint Security, & Tufin – Enterprise Security Weekly #16

With The NASDAQ Bell Ceremony, We Kick Off The Next Leg of Imperva’s Incredible Journey

On Friday morning our CEO Chris Hylen and company execs rung the NASDAQ opening bell in New York, welcoming another day of trading for the world’s second-largest stock exchange; and taking full advantage of the opportunity to celebrate recent cor… Continue reading With The NASDAQ Bell Ceremony, We Kick Off The Next Leg of Imperva’s Incredible Journey

Drinkman and Smilianets Sentenced: The End to Our Longest Databreach Saga?

On Thursday, February 15, 2018, we may have finally reached the end of the Albert Gonzalez Databreach Saga.  Vladimir Drinkman, age 37, was sentenced to 144 months in prison, after pleading guilty before U.S. District Judge Jerome Simandle in New… Continue reading Drinkman and Smilianets Sentenced: The End to Our Longest Databreach Saga?