Cyberbreaches Trigger Technology Bonanza — And Break Big ... · 500 million accounts. And...

8
Vol. 7 Issue 3 The threat lurks around every corner. It’s going after your identity. Your bank account. Your personal information. Nothing is safe. I’m talking about cyber hackers. And they seem to be cropping up all over the place. Our world is more connected than ever before. And that leads us to a vulnerability we simply weren’t prepared for. Between endless election coverage is news story after news story about data breaches, internet outages, cyber hacking. The list goes on. Just weeks ago, hackers took down huge parts of the internet for the East Coast, on what should have been a quiet Friday morning. The attack was aimed at Dyn, an internet infrastructure company that provides services to some of the highest traffic sites on the web, including Netflix and Twitter. The Dyn hack is just the latest in a string of incidents this year alone. In recent weeks, hackers tried, and in some cases succeeded, in breaking into com- puter files related to the US political and election systems. If you believe the media reports — and you shouldn’t until you see the proof — Russia was the alleged culprit. Last summer, a gang of hackers calling themselves the Shadow Brokers claimed to have burrowed into the protected files of the U.S. National Security Agency’s covert cyberwarfare section. The hackers stole state-of-the-art tools the agency was using to hack other groups. The Shadow Brokers demanded more than $500 million to keep the tools secret. This fall, it was revealed that cyber-thieves burglarized Yahoo’s user files and made off with personal information from more than 500 million accounts. And customers of businesses from Wal- mart to Bank of America, Target to Home Depot have been the victims of failed electronic security systems. Cyberbreaches Trigger Technology Bonanza — And Break Big Profits Wide Open INSIDE THIS ISSUE Hacking the Cybersecurity Trend 2016 has been saturated with story after story about cyberse- curity breaches. These are hacks that could steal your identity, your data, and your peace of mind. But with this new wave of cyber warfare comes an onslaught of technology, just waiting to solve the cybersecurity threat. Big Gains From October’s Internet Scare The stronger the threat, the greater the opportunity to profit from it. Ray Blanco details a company with big breakout potential thanks to October’s latest internet security scare. With upward revenue growth, and rumors of a potential buy- out, this cybersecurity company could be on the path to deliver you triple-digit gains. Portfolio Positions Recommendation: Buy Imperva Inc. (NYSE: IMPV) up to $41 per share. Gerald Celente Editor Ray Blanco Portfolio Analyst www.agorafinancial.com AGORA financial December 2016 TECHNOLOGY PROFITS CONFIDENTIAL Profit Today From Bleeding-Edge Technology and Innovation

Transcript of Cyberbreaches Trigger Technology Bonanza — And Break Big ... · 500 million accounts. And...

Page 1: Cyberbreaches Trigger Technology Bonanza — And Break Big ... · 500 million accounts. And customers of businesses from Wal-mart to Bank of America, Target to Home ... In 2015, more

Vol. 7 Issue 3

The threat lurks around every corner.

It’s going after your identity. Your bank account. Your personal information.

Nothing is safe.

I’m talking about cyber hackers. And they seem to be cropping up all over the place.

Our world is more connected than ever before. And that leads us to a vulnerability we simply weren’t prepared for.

Between endless election coverage is news story after news story about data breaches, internet outages, cyber hacking. The list goes on.

Just weeks ago, hackers took down huge parts of the internet for the East Coast, on what should have been a quiet Friday morning. The attack was aimed at Dyn, an internet infrastructure company that provides services to some of the highest traffic sites on the web, including Netflix and Twitter.

The Dyn hack is just the latest in a string of incidents this year alone.

In recent weeks, hackers tried, and in some cases succeeded, in breaking into com-puter files related to the US political and election systems. If you believe the media reports — and you shouldn’t until you see the proof — Russia was the alleged culprit.

Last summer, a gang of hackers calling themselves the Shadow Brokers claimed to have burrowed into the protected files of the U.S. National Security Agency’s covert cyberwarfare section. The hackers stole state-of-the-art tools the agency was using to hack other groups. The Shadow Brokers demanded more than $500 million to keep the tools secret.

This fall, it was revealed that cyber-thieves burglarized Yahoo’s user files and made off with personal information from more than 500 million accounts.

And customers of businesses from Wal-mart to Bank of America, Target to Home Depot have been the victims of failed electronic security systems.

Cyberbreaches Trigger Technology Bonanza — And Break Big Profits Wide Open

INSIDE THIS ISSUE

Hacking the Cybersecurity Trend

2016 has been saturated with story after story about cyberse-curity breaches. These are hacks that could steal your identity, your data, and your peace of mind. But with this new wave of cyber warfare comes an onslaught of technology, just waiting to solve the cybersecurity threat.

Big Gains From October’s Internet Scare

The stronger the threat, the greater the opportunity to profit from it. Ray Blanco details a company with big breakout potential thanks to October’s latest internet security scare. With upward revenue growth, and rumors of a potential buy-out, this cybersecurity company could be on the path to deliver you triple-digit gains.

Portfolio Positions

Recommendation: Buy Imperva Inc. (NYSE: IMPV) up to $41 per share. Gerald Celente Editor Ray Blanco Portfolio Analyst

w w w.agor afinancial .com

AGORAfinancial December 2016

TECHNOLOGY PROFITS CONFIDENTIALProfit Today From Bleeding-Edge Technology and Innovation

Page 2: Cyberbreaches Trigger Technology Bonanza — And Break Big ... · 500 million accounts. And customers of businesses from Wal-mart to Bank of America, Target to Home ... In 2015, more

technology profits confidential

2

Juniper Research, a British analysis firm, projects that data breaches will cost business as much as $2.1 trillion a year globally by 2019. It takes an average of more than six weeks for a big company to mop up its computer files after a breach occurs.

And the damage done to customer confidence can be immeasurable.

But it’s incidents like this that break open a cybersecurity technology fortress.

And as Ray Blanco will explain later, open big profits for you.

Cyberspace: A New BattlefieldMuch like land and sea, NATO has officially recognized cy-berspace as an “operational domain” needing to be protected.

But the government’s’ need for cybersecurity experts has been woefully short-handed.

In 2015, more than 200,000 cybersecurity jobs went begging to be filled in the US alone, according to a report from the Center for Strategic and International Studies. Globally, the shortage of skilled cyber police could reach two million before 2020.

The personnel are critically needed to help manage the wealth of new technology geared toward stemming cyber threats and breaches.

The investment in new cybersecurity tools reflects the scale of worry. To date, nine recent cybersecurity startups have raised at least $1 billion each in venture capital. In 2016, roughly 50 funding deals will be completed for a value projected to reach $1.2 billion spread across 36 new firms vying to keep our data secure.

That’s a small part of the $101 billion that market analyst Gartner Inc. says will be invested in cybersecurity by the end of 2017.

New Fronts EmergeTwo vast new security battlegrounds have opened in the cyberwar: Cloud computing and the Internet of Things.

Cloud computing moves your files, data, and software off of your hard drive or server and stores it all in the “cloud”, which means it’s in secure portions of the internet.

The advantages are many. Your storage space is no longer limited by the capacity of your hard drive or a basket full of flash drives. Your software is automatically and instant-ly updated every time the maker tweaks the design. Your files are accessible anywhere on any of your devices.

But that’s catnip for hackers. An intruder who gains ac-cess to your Cloud space could plunder your files at will and possibly gain access into your devices, stealing any data you’ve stored there as well.

You’re also completely dependent on the security proto-cols and skills of your service provider. In many cases, the terms of renting cloud space include the agreement that the cloud provider bears no responsibility for dam-age done to your files as a result of security lapses.

In the same way, the Internet of Things (IoT) can be a playground for mischief-makers.

In the IoT, every device is connected to every other de-vice through the internet. For example, your refrigerator will know when you’re low on milk. It will then put milk on the grocery list being automatically compiled on your smartphone.

Through the IoT, you’ll be able to turn on a lamp with your smartphone so you won’t come home from work to a dark

Copyright 2016 by Agora Financial LLC. All rights reserved. This newsletter may only be used pursuant to the subscription agreement, and any reproduction, copying or redistribution (electronic or otherwise, including on the World Wide Web), in whole or in part, is strictly prohibited without the express written permission of Agora Financial LLC, 808 Saint Paul Street, Baltimore, MD 21202-2406.The publisher forbids its writers or consultants from having a financial interest in securities recommended to readers. All other Agora Financial LLC (and its affiliate companies) employees and agents must wait 24 hours prior to following an initial recommendation published on the Internet, or 72 hours after a printed publication

is mailed. The information contained herein has been obtained from sources believed to be reliable. The accuracy of this information cannot be guaranteed. Signed articles represent the opinions of the authors and not necessarily those of the editors. Neither the publisher nor the editor is a registered investment adviser. Readers should carefully review investment prospectuses and should consult investment counsel before investing.

Contact our Customer Care Center:

1-800-708-1020 or 443-268-0468

or e-mail [email protected] Profits Confidential is published monthly for $99 per year by Agora Financial LLC, 808 St. Paul Street, Baltimore, MD 21202-2406, www.agorafinancial.com. Subscriptions are US $99 per year for U.S. residents. Executive Publisher: Addison Wiggin; Publisher: Aaron Gentzler; Managing Editor: Amanda Stiltner; Associate Editor: Amanda Garbart; Graphic Design: Max Canner

Page 3: Cyberbreaches Trigger Technology Bonanza — And Break Big ... · 500 million accounts. And customers of businesses from Wal-mart to Bank of America, Target to Home ... In 2015, more

technology profits confidential

3

house. Your implanted insulin pump may be connected so it can send an alert to your physician if the device fails or your blood sugar spikes. A hacker with a grudge against you could sneak into the device and tell your doctor you’re in a diabetic coma — or drive you into one.

Your self-driving car also will be on the IoT, inviting hackers to take control — and they already have.

The Chinese company Tencent hacked a Tesla in Septem-ber through the car’s wifi connection and played with the brakes. Tesla responded with a major security upgrade that will make it far more difficult for even the best hack-ers to break in…

But the breach in security was found and sealed only after the invaders had broken through.

Especially now that the industry’s Open Interconnect Con-sortium is pushing for common operating standards for all connected devices, every lamp and every refrigerator could become a potential entry for hackers to gain access to all 100 billion devices that the International Data Corporation predicts will be linked to the Internet by 2020.

Aware of the danger, most networks have gone beyond requiring a username and password for access. Instead, or in addition, they use biomarkers to authenticate a user and grant access.

A biomarker can be a fingerprint, the scan of an eye’s iris, or even comparing a user’s keyboarding style against stored patterns of keystrokes. But always-ingenious crooks can even hack those.

Finland’s VTT Technical Research Centre is among the engineers creating more complex encryption schemes to protect biometric authenticators, even tying them to other unique identity keys for added protection.

Data thieves can arrive in an innocent-seeming e-mail attachment or through someone’s visit to an infected web-site. To throw up an additional security wall, some firms

are using “browser servers” or “sandboxes” that handle these e-mails or web visits in a remote, contained digital “box” where spies, thieves, and malware can be detected and defeated before they reach the working network itself.

These corrals where offenders can be detained and de-fanged are easy using the cloud. Setting up a sand trap is quick and computing power can be borrowed from across the cloud and trained on the problem to analyze and neutralize it quickly.

These methods can be effective. But they’re based on the old “Fort Apache” model of computer security: hackers attack, probing defenses for weak spots; defenders patrol their perimeters looking for breaches and intruders.

But determined gatecrashers will always find a way in.

As a result, conventional defenses against hackers often discover a breach only after it’s happened and data has been stolen or compromised.

New Age of Cyber Attack DefenseThe old security tactics clearly don’t work.

Instead, security protocols are shifting from prevention to rapid detection and response.

Believe it or not, some security companies actually invite hackers inside.

They do it by creating a “honeypot.”

One way to do it is to set up software monitors that detect suspicious activities, such as hackers’ subtle probing to detect vulnerable points where they can sneak in. These suspicious probes can set off a network’s internal alarm that activates a device called a reflector. The reflector sends the hacker to a decoy network or shadow network.

The decoy mimics the design and features of the real network but is isolated from it and contains no data or files of value.

Lured to the decoy, the hacker spends time rummaging in it but finds nothing worth stealing or tampering with. Mean-while, the real network’s security team is alerted. It not only seals access to the real network before damage is done, it also gathers intelligence about the burglar and its methods.

That information will enable security pros to construct defenses sealing the weak spot against future invasions and, perhaps, track and identify the hacker.

These alerts also can be flashed across the cloud, warning others about the nature of the current assault.

More aggressive defenders may use “engagement serv-ers” or “deception servers” that run actual programs

Page 4: Cyberbreaches Trigger Technology Bonanza — And Break Big ... · 500 million accounts. And customers of businesses from Wal-mart to Bank of America, Target to Home ... In 2015, more

technology profits confidential

4

and operating systems that actively lure hackers that are browsing. These servers draw in hackers’ software, trap it, analyze it, then destroy it after learning the hacker’s methods.

The idea is to make hacking a riskier enterprise and, ultimately, a waste of time.

Since late 2014, schemes to tie up hackers in pointless activity have raised more than $100 million in venture capital. The year-old CounterCraft, based in Spain, joins a list of companies using this approach. That list also includes TrapX, Attivo Networks, and Illusive Networks. Cymmetria, founded by the former head of the Israeli government’s internet security force, gives users a full set of forensic tools to conduct a post-mortem on an attack.

Artificial intelligence, with its ability to recognize patterns, is also rising to the security challenge.

Smart software from companies such as Prelert and Interset can learn the way that a network, and people on it, normally operate. When the software sees anomalous behavior — such as Edward Snowden downloading 1.7 million files at once or a new employee account being set up outside of normal business hours — it can alert a network’s security team to take a look.

Security software from DarkTrace, a British developer, mathematically characterizes the typical behaviors of people, devices, and systems using a network and watches for anom-alies. It then calculates the odds that the blip is malicious.

DarkTrace calls its wares the Enterprise Immune System. The moniker acknowledges that threats originate from within the network and security’s job isn’t to keep them out but find and annihilate them once they show themselves.

Some software also can be programmed to actively combat the suspect behavior until human operators tell the automated defender to stand down. Other programs, such as Strixus from developer Massive Alliance, actively

seeks out threats before they come knocking.

The program patrols the “dark web” where hackers and criminals lurk. It can spot clues about future threats or hostile strategies and bring that intelligence back to a network, where humans can prepare for an attack.

Strixus also extends its definition of security to include reputations. It searches the web for defamatory comments about a company or person and checks the comment against 50,000 points of legality, including applicable laws and the host site’s terms of use. If the comment is out of bounds, Massive Alliance will render it undetectable by search engines or even wipe it from the web entirely.

AI and The Human Race: Coming Together To Halt HackersBut the new, artificially intelligent defense team is still climbing its learning curve.

Too often, security software can return false positives or miss a sneaking intruder.

As a result, some security experts contend that the best de-fense is a combination of human and artificial intelligence. That’s the idea behind the AI2 program developed by MIT.

The program monitors computer code flowing through the network and learns the network’s and users’ norms. When it sees something that deviates significantly, it takes no action itself but summons a human. The person then decides whether the odd code is a security threat and what to do about it.

The program weeds out more than 80% of routine oddities that demand, and waste, security monitors’ time and atten-tion. This reserves a network’s security staff’s effort only for activities that are the most likely to be real threats.

Also, through the cloud, smart software that gains knowledge of a hack’s structure or approach can instantly communicate what it’s learned to other computers and networks worldwide.

Most of these artificial intelligence systems use machine learning, which requires software to be trained manu-ally by humans. A more sophisticated approach is deep learning, in which software can learn strictly on its own the way the human brain does.

The best-known deep learner is IBM’s Watson, the chess-champion, Jeopardy-winning supercomputer.

IBM is now guiding Watson’s education in guarding the gates of computer security. IBM calls its approach “cognitive security.”

Page 5: Cyberbreaches Trigger Technology Bonanza — And Break Big ... · 500 million accounts. And customers of businesses from Wal-mart to Bank of America, Target to Home ... In 2015, more

technology profits confidential

Large businesses have security teams that pore daily over research stud-ies, incident reports, blog posts, and other intelli-gence to predict and pre-vent data breaches. This prepares them to spot the subtle signs of a bad actor among a network’s normal operations.

No human can have knowledge of the more than 70,000 known computer threats or the estimated 60,000 security- related blog posts that pop up in the course of a year.

But Watson can.

Watson has the capability to read and digest the same data but at light speed. After the computer gorges on all this data, human experts can present it with security-re-lated scenarios to see if Watson can accurately detect a threat. If it errs, then the humans correct it.

As it learns over time, and as it continues to incorporate every new scrap of knowledge about security incidents, real or hypothetical, Watson eventually should be able to not only prevent, but also anticipate, hackers’ moves — take active steps to thwart them.

This new capability also will help make up for the short-age of human security workers.

But going small can work as well as going big. Australian researchers have created what they call a “microkernel”. It’s a bare-bones computer operating system that is so basic that it’s essentially hack-proof: it’s just too simple to have hidden security flaws.

The developers claim to have proven mathematically that the system can’t be broken into.

The U.S. Defense Projects Research Agency tested micro-kernels in an autonomous helicopter. The agency gave a gang of hackers six weeks to crack the system; they failed. They were able to disrupt some peripheral systems on the chopper but not take hold of the steering or control mechanisms.

By installing microkernels on car steering and braking gear, medical devices, and other essential, computer-con-trolled systems, the threat of malicious disruption could virtually vanish.

The developers have made the microkernel architecture open-source, meaning that anyone can use, modify, or improve it.

The hackers have breached the gates. But we’re getting smarter about what to do about them now that they’re here.

Comments on this issue? Questions about the cybersecurity trend? I want to hear from you! Send your feedback to [email protected]. Your questions could be addressed in a future alert or issue.

Cyberthreats are a continuing menace.

These threats are only going to contin-ue growing. State actors, “hacktivists,” thieves and scammers are seeing the utility in going on the offense in the cyber realm.

And there’s a world of emerging opportunity for them. With the number of connected nodes on the internet skyrocketing as the Internet of Things trend grows, more systems are becoming available to compromise.

And since these smart connected devices are a network gateway into our lives via our homes and businesses, they represent a unique threat.

As Gerald described above, this means that cybersecurity spending is set to grow.

Total spending is estimated to have topped $75 million last year, but it’s forecast to increase to $101 billion by next year, and more than double in 2020 — to $170 billion.

That’s great news for solution providers and their investors. Cybersecurity firms like our July pick, Palo Alto Networks (NYSE: PANW), are up 30% at the time of this writing, but I expect this leader in protecting the network’s edge with advanced firewall technology will grow and post greater gains for us in the near future.

It’s also a growth opportunity for our December 2015

The October Hack That Could Lead to Triple-Digit GainsBy Ray Blanco

5

Page 6: Cyberbreaches Trigger Technology Bonanza — And Break Big ... · 500 million accounts. And customers of businesses from Wal-mart to Bank of America, Target to Home ... In 2015, more

technology profits confidential

6

recommendation, CyberArk Software (NASDAQ: CYBR). Although CyberArk shares are flat at this time, the company is the leading provider of privileged account security.

Many cybersecurity breaches are “inside jobs” performed using internal accounts that enable access and control of network resources. CyberArk’s specialty is securing these internal routes of access.

Unfortunately, you can have your network infrastructure secured and buttoned up tight with technology from tech companies like these and still be at risk.

If your “neighbors” on the internet are hijacked, their resources can be used to take you down, even if your own network hasn’t been directly compromised.

It’s a tactic called the denial-of-service (DoS) attack. With these attacks, a network service is taken out by repeated service requests that can flood, crash or otherwise over-whelm a target’s computational and bandwidth resources.

To give an example, let’s say a retail website has the resources to handle a thousand legitimate user logins simultaneously. If a DoS attack can flood the site with 1,000 automated illegitimate login attempts, it can no longer provide any service to users who need access.

There’s also a twist on the DoS attack. It’s called distribut-ed denial-of-service (DDoS). With DDoS, attackers care-fully build up an army of thousands of unique network addresses. These locations are brought under remote control by infecting or otherwise hijacking a computer or other network device.

When the attacker sends the command, the army of com-promised devices can take down even the most protected fortresses on the internet through sheer volume.

And the more devices there are connected to the internet, the greater the opportunities to create a large army of “bots” for a DDoS attack.

The number of connected devices is set to grow sharply. It’s estimated that 10 billion devices were connected to the internet last year. This number is forecast to more than triple by 2020 as billions of new Internet of Things devices are added in our homes, offices, factories, farms, hospitals… you name it.

We are already beginning to see the leading edge of the new threat environment emerge, since one of the earliest big attacks just took place.

Like Gerald touched on earlier, compromised Internet of Things devices are believed to be the means used to take out a large swath of the internet in this past October.

These devices were taken over by a piece of malicious software called Mirai. Mirai-controlled botnets are sus-pected to be behind smaller attacks earlier in the year.

The malware scans the internet to find Internet of Things devices it can infect in order to grow the botnet, while listening for the order to launch an attack from a remote command-and-control site.

It’s believed cyberactivists launched this attack as a result of rumors that WikiLeaks founder Julian Assange was killed or captured.

Many internet services became unavailable when a large domain name service (DNS) provider Dyn DNS got flood-ed by this massive DDoS attack.

Popular services like Netflix and Spotify got taken out in large areas of the U.S. when devices like security cameras and digital video recorders were activated.

Malicious programs were used to sweep through the internet, finding devices that were using default factory usernames and passwords and out-of-date firmware.

It doesn’t help that the U.S. has tens of thousands of unsecured security cameras. People are setting them up in their homes, and little do they know they can now be watched on “peeping Tom” websites… since they haven’t even set a custom password.

But these devices can also be hijacked and used to launch a DDoS attack on a central internet service that makes headlines.

DNS provides a very important service that we all use. It is a large database of internet do-main names designed to provide a simple way to access resources.

When you type “agorafinancial.com” into your web browser, your computer sends a request to a DNS server holding a copy of the database. The DNS server, in turn, provides your computer with an IP address so that it can connect to the site. That address is what the internet uses to route data back and forth and establish a connection.

If we didn’t have DNS, we would have to memorize hun-dreds of IP addresses (or maintain them in a file) in order

Page 7: Cyberbreaches Trigger Technology Bonanza — And Break Big ... · 500 million accounts. And customers of businesses from Wal-mart to Bank of America, Target to Home ... In 2015, more

technology profits confidential

7

to connect to the internet resources we use every day. With DNS, all we have to remember are easy names, like agorafinancial.com.

The downside, however, is that taking out DNS services means that names can’t be resolved into addresses, and the internet “breaks.” It’s a point of failure that can be exploited with a DDoS attack. Since normal users can’t get a response, they can’t connect to services they request an address to.

Denial-of-service on DNS and other services isn’t a joke. It’s hard to overstate how dependent we’ve come on a steady internet connection with reliable services, especial-ly since so many individuals and enterprises now store their data, or have services hosted, out on the “cloud.”

During an attack taking out an enterprise’s internet, everything grinds to a halt. If it is large enough to be of geographic scope, the U.S. economy essentially stops.

That’s a big problem, but also a big opportunity for cyber-security firms providing the technology to keep services up and running when a DDoS hits.

And big profits, too!

A Leader in DDoS ProtectionThat’s why I like a Redwood Shores, California, cyber-security company called Imperva (NYSE: IMPV). The company was founded in 2002 to provide firewall tech-nology. However, it is also a provider of some of the lead-ing DDoS protection and mitigation technology, which the company owns through its majority-stake spinoff called Incapsula.

To protect against a DNS attack, the company deploys a multisite network in front of the customer’s DNS serv-ers. All requests then come to Incapsula, which acts as a proxy for the customer’s servers. It protects the source servers by filtering requests for malicious activity without impacting legitimate users.

This same technology is used to protect other services, such as web, email and other application services. It is also extended for providing load balancing and failover services in order to improve performance and uptime.

Imperva’s Incapsula is providing DDoS protection to many prominent organizations, including Siemens as well as popular websites like the real estate site Zillow. Imperva reports that a leading car manufacturer recently selected Incapsula to protect its customer-facing websites.

Imperva shares have sold off lately, in part due to a weak second quarter and in part because news of a possible sale that was put on hold. Suitors included large tech firms like Cisco and IBM.

However, I believe these head winds are short term, pre-senting us with an opportunity to pick shares up for cheap.

IT spending on cybersecurity is often very reactive. We’ve just experienced a large, politically important and highly visible DDoS attack on the nation’s infrastructure. The “pointy-haired boss” hears about how a DDoS attack shut access down for millions of users, and IT is dispatched with its hair on fire to find a solution.

That solution will include buying a cybersecurity product or service that mitigates or protects against the threat.

It’s been reported that Imperva’s sale process was held be-cause the company wants a higher price. Imperva believes that sales of its security products will strengthen and grow.

In the current environment of increasing cybersecurity spending, that’s a realistic outlook, especially for a com-pany with a highly regarded DDoS protection service.

Furthermore, Imperva has built a track record of growth. Revenues have increased from $104 million in 2012 to over $234 million in 2015.

IMPV currently has a market cap of $1.2 billion and trades between $37–38 per share. However, the company has traded as high as $54 per share in early October.

The company expects this year’s revenues to come in at $248–250 million. Longer term, I expect it to continue the upward revenue growth trajectory that has been set over the past few years.

There’s also a strong possibility of an IBM or a Cisco buy-ing Imperva in the near future, with a sharp double-digit rise in the share price as the acquisition premium is priced in.

Further out in time, this cybersecurity company could even deliver us a triple-digit gain.

Recommendation: Buy Imperva Inc. (NYSE: IMPV) up to $41 per share.

Comments on this issue? Questions about the portfolio? I want to hear from you! Send your feedback to [email protected]. Your questions could be addressed in a future alert or issue.

Page 8: Cyberbreaches Trigger Technology Bonanza — And Break Big ... · 500 million accounts. And customers of businesses from Wal-mart to Bank of America, Target to Home ... In 2015, more

technology profits confidential

Technology Profits Confidential Open Positions

Note: Returns are based on recommended entry and exit prices as mentioned in the Technology Profits Confidential e-mail alerts. Brokers’ fees are not taken into consideration when calculating returns. If you are not receiving the Technology Profits Confidential e-mail alerts, please send us an e-mail to [email protected]. All numbers are believed to be correct. Prices as of 11/1/16.

COMPANY SYMBOL BUY DATE BUY PRICE CURRENT PRICE GAIN/LOSS

Computer TechnologyAeroVironment Inc. AVAV 12/27/13 $28.58 $23.85 -16.55%InvenSense, Inc. INVN 4/2/14 $23.10 $7.40 -67.97%Integrated Device Technology IDTI 7/27/15 $19.14 $23.09 20.64%CyberArk Software Ltd CYBR 12/28/15 $44.96 $45.69 1.62%NVE NVEC 2/4/16 $46.35 $55.65 20.06%ViaSat VSAT 4/1/16 $72.89 $69.73 -4.34%MobilEye MBLY 4/28/16 $39.58 $37.30 -5.76%Nvidida Corp NVDA 2/6/15 $20.38 $68.61 236.65%Advanced Micro Devices, Inc AMD 5/31/16 $4.50 $7.05 56.67%Palo Alto Networks PANW 7/5/16 $117.84 $150.72 27.90%NXP Semiconductors NXPI 8/1/16 $83.17 $99.71 19.89%Cognex Corp. CGNX 9/6/16 $49.69 $51.15 2.94%Intel Corp. INTC 10/4/16 $37.90 $34.42 -9.18%Imperva Inc. IMPV 11/1/16 NEW NEW Buy up to $41 per share

Gaming TechnologyFacebook FB 7/18/16 $118.71 $129.07 5.00%Glu Mobile GLUU 7/18/16 $2.64 $1.91 -8.00%

BiotechnologyNektar Therapeutics, Inc. NKTR 3/3/14 $14.12 $12.37 -12.39%Enanta Pharmaceuticals Inc ENTA 5/30/14 $37.65 $23.67 -37.13%Inovio Pharmaceuticals INO 10/29/14 $11.09 $6.50 -41.39%Actinium Pharmaceuticals, Inc ATNM 12/2/14 $5.54 $0.97 -82.49%Cempra Pharmaceuticals CEMP 12/30/14 $23.50 $18.30 -22.13%Alnylam Pharmaceuticals ALNY 2/27/15 $100.57 $36.00 -64.20%Lam Research Corp LRCX 3/27/15 $71.15 $95.38 34.05%Neuroderm, Ltd NDRM 6/4/15 $14.99 $18.35 22.41%Johnson & Johnson JNJ 6/30/15 $97.34 $115.00 18.14%bluebird bio Inc BLUE 9/1/15 $128.86 $47.45 -63.18%OncoMed Pharmaceuticals OMED 9/30/15 $15.56 $9.03 -41.97%Cellectis CLLS 3/3/16 $25.80 $17.59 -31.82%

NOT FOR THE FAINT OF HEART: THE FASTEST GAINS EVER?

World-renowned trading strategist Michael Covel recently uncovered an anomaly that affects less than 3% of stocks.

One that, in 100% of those cases, sends stocks straight on a vertical line.

In one trade we spotted during our back-testing, investors had the chance to book 454% in just five days.

Imagine investing $1,000 on Monday… and cashing out on Friday with $5,540.

If you’re looking for a way to grow your nest egg as fast as possible, we urge you to click here immediately.