Symantec Ups the Ante in Cloud Security With New Solutions

In this article:

Symantec SYMC recently introduced a new cloud access security solution which will enable enterprises to enforce Zero Trust security policies for users of SaaS applications, corporate applications in IaaS environments, cloud-based email, and the Internet.

A Zero Trust policy, which highlights that security issues can crop up anywhere in the network, paved the way for a new type of data-centric perimeter around information and strong techniques to secure the perimeter.

Notably, catering to such requirements with its solid network security portfolio, Symantec is positioning itself as a preferred integrated cloud-delivered security solution provider for enterprises.

Symantec Corporation Price and Consensus

Symantec Corporation Price and Consensus
Symantec Corporation Price and Consensus

Symantec Corporation price-consensus-chart | Symantec Corporation Quote

Tapping Cloud Security Opportunities

Transition of critical workloads and information to the cloud has several concerns — the most important being security. Per Gartner, 50% of enterprises will unknowingly directly expose some of their IaaS storage services, network segments, applications or APIs to public by 2021, up from 25% in 2018. Tapping into this security requirement, Symantec has put strong emphasis on expanding its cloud security portfolio.

Last October, Symantec upgraded its cloud security portfolio to offer better protection to organizations’ cloud generation applications and infrastructure. Reportedly, the updates on the portfolio include management of compliance and security policies, utilization of advanced data and threat protection for AWS and Microsoft’s MSFT Azure platforms.

In June this year, the company launched a new offering that will enable its Cloud Workload Protection solution and Amazon’s AMZN GuardDuty to provide automated remediation and advanced threat intelligence for AWS workloads and storage. The new service will enable AWS customers to automate and streamline key components of cloud security.

Additionally, Symantec introduced cloud security innovations for its Integrated Cyber Defense Platform, including full-stack container security, Data Loss Prevention, cloud forensics and incident response technology to AWS customers.

Notably, an increase in the global IT security spending and strength in endpoint security market are tailwinds. Per a latest research report by Gartner, worldwide spending on security technology is likely to exceed $124 billion in 2019. This, combined with its strength and expertise in Internet and endpoint security space, should support the company.

Earlier this month, it was reported that Broadcom AVGO would acquire the company for $15 billion. However, due to some financial disagreements from both the parties, the deal did not materialize.

Symantec currently carries a Zacks Rank #3 (Hold). You can see the complete list of today’s Zacks #1 Rank (Strong Buy) stocks here.

Today's Best Stocks from Zacks

Would you like to see the updated picks from our best market-beating strategies? From 2017 through 2018, while the S&P 500 gained +15.8%, five of our screens returned +38.0%, +61.3%, +61.6%, +68.1%, and +98.3%.

This outperformance has not just been a recent phenomenon. From 2000 – 2018, while the S&P averaged +4.8% per year, our top strategies averaged up to +56.2% per year.

See their latest picks free >>


Want the latest recommendations from Zacks Investment Research? Today, you can download 7 Best Stocks for the Next 30 Days. Click to get this free report
 
Amazon.com, Inc. (AMZN) : Free Stock Analysis Report
 
Microsoft Corporation (MSFT) : Free Stock Analysis Report
 
Symantec Corporation (SYMC) : Free Stock Analysis Report
 
Broadcom Inc. (AVGO) : Free Stock Analysis Report
 
To read this article on Zacks.com click here.

Advertisement