PR

Summary of cybersecurity-related stocks with growth potential (U.S. & Japanese stocks)

Summary of cybersecurity-related stocks that are attracting attention due to advances in AI (U.S. & Japanese stocks)Stock Themes

This site is a great place for me (@mifsee(2) has been working on company and stock analysis while learning privately.

This is only a record of my personal analysis and the contents may contain errors or information that differs from the actual situation. Please understand in advance when viewing this site.

  1. Introduction.
  2. Why is the cybersecurity market growing so rapidly?
    1. Accelerated digitization
    2. Increasing number and complexity of cyber attacks
    3. Increased regulatory and legal requirements
    4. Adoption of AI and advanced technologies
    5. Cyberwar among nations and geopolitical risks
    6. The Rise of Digital Assets and Virtual Currencies
  3. What are the new security threats posed by the rapid growth of AI?
    1. Advanced Cyber Attacks Exploiting AI
    2. Abuse of Deep Fake Technology
    3. Attacks against AI models (hostile attacks)
    4. AI-based Vulnerability Exploration and Exploitation
  4. What are some of the areas of cybersecurity?
    1. Network Security
    2. Cloud Security
    3. Endpoint Security
    4. Identity and Access Management (IAM)
    5. Data Security and Encryption
    6. Threat Intelligence and Security Operations Center (SOC)
    7. Cyber Security Consulting
  5. What is the size and growth potential of the cybersecurity industry?
    1. Industry Size
    2. growth forecast
    3. Growth Areas by Industry
  6. Cybersecurity-related stocks (U.S. stocks)
    1. Palo Alto Networks [PANW].
    2. CloudStrike Holdings [CRWD].
    3. Sentinel One [S].
    4. Clear Secure [YOU].
    5. CACI International [CACI].
    6. Check Point Software Technologies [CHKP].
    7. Baronis Systems [VRNS].
    8. Cyber Arc Software [CYBR].
    9. Fortinet [FTNT].
  7. What are the most popular cybersecurity-related ETFs?
    1. First Trust Nasdaq Cybersecurity ETF [CIBR])
    2. Global X Cyber Security ETF [BUG].
    3. iShares Cybersecurity and Technology ETF [IHAK].
    4. WisdomTree Cyber Security Fund [WCBR].
  8. Stocks Related to Cyber Security (Japanese Stocks)
    1. Amiya [4258] (Japan)
    2. FFRI Security 【3692】
    3. Bord Lua [4413].
    4. Global Security Expert [4417].
    5. JBCC Holdings [9889].
  9. summary

Introduction.

So far the market,NVIDIAand other foundations supporting AI, such as semiconductors and servers, have been the focus of much attention. However, the focus is now turning to the next stage: what kind of innovative services will be created by utilizing these technologies?

One of the most notable of these risks is the security risk that is growing along with the tremendous evolution of AI. while the convenience of AI is increasing, the risk of it being misused is growing as well. Companies are increasingly required to take steps to prevent these risks.
Cybersecurity is a field that is certain to grow in the future.

In this section, I will pick out cybersecurity stocks with advanced technology and high growth potential that I have researched in my own selection of security-related stocks.

Why is the cybersecurity market growing so rapidly?

The cybersecurity market is growing rapidly because of the following factors

Accelerated digitization

Accelerating digitization is fueling the growth of the cybersecurity market.
With the expansion of digital tools and infrastructure that businesses, governments, and individuals use on a daily basis, the risk of cyber attacks is also increasing. As remote working becomes more prevalent and the use of cloud computing expands, security measures to protect these systems become increasingly important.

The increase in the number of Internet of Things (IoT) devices has also led to a rapid increase in the number of devices connected to the network, which also poses a security risk.

Increasing number and complexity of cyber attacks

The increase in cyber attacks and the increasing complexity of their modus operandi are also driving the growth of the market.

Over the past few years, cyber attacks such as ransomware attacks and phishing attacks have increased rapidly and their methods have become more sophisticated. Attackers are developing new attack methods using AI, and defenders are seeking the latest technologies and solutions to respond to these attacks. Against this backdrop, cybersecurity companies need to provide more advanced defenses, and the market is growing.

Increased regulatory and legal requirements

Tighter cybersecurity regulations in many countries and regions are also contributing to growth.
Stricter legal requirements for data protection and cybersecurity, such as the European Union's GDPR (General Data Protection Regulation) and the U.S. CISA (Cyber Infrastructure Security Administration), are forcing companies to implement solutions to meet them.

Adoption of AI and advanced technologies

Advances in artificial intelligence (AI) and machine learning technologies are making cybersecurity measures more sophisticated; AI has the ability to detect anomalous behavior from large amounts of data in real time, enabling it to identify attacks that conventional defenses cannot detect.

This has increased demand for cybersecurity firms to be able to respond quickly to new threats.

Cyberwar among nations and geopolitical risks

Cyberwar among nations and geopolitical tensions are also contributing to the growth of the cybersecurity market. With the growing risk of state-sponsored cyber attacks and cyber attacks on infrastructure, governments and businesses are faced with the need to strengthen their defenses, further increasing the demand for security measures.

The Rise of Digital Assets and Virtual Currencies

The proliferation of virtual currencies and digital assets is another growth factor in the cybersecurity market. Transactions and holdings of digital currencies require a high level of security, which is fueling the growth of the market.

Together, these factors have led to rapid growth in the cybersecurity market, which is expected to continue to expand as digitization progresses.

What are the new security threats posed by the rapid growth of AI?

Developments in AI technology are bringing innovation in many areas, but they are also creating new cybersecurity challenges.

Advanced Cyber Attacks Exploiting AI

Advances in AI technology are enabling attackers to execute more advanced and sophisticated cyber attacks than ever before. For example, AI-based phishing attacks can learn behavioral patterns and preferences of the target and launch more personalized attacks based on that information.
Thus, the success rate of phishing e-mails has increased and the risk of more information being stolen has grown.

AI-based "automated attacks" are also on the rise.
AI can automatically search for network vulnerabilities and carry out a large number of attacks in a short period of time. These attacks are fast and widespread, making it very difficult for defenders to respond.

Furthermore, while the peculiarities of the Japanese language have been a hurdle to fraudulent attacks in Japan in the past, there are concerns that the dramatic improvement in AI language processing capabilities will enable attacks using fluent Japanese even by foreigners, further increasing the risk of fraud and cyber attacks.

Abuse of Deep Fake Technology

AI-generated fake images, videos, and audio, or so-called "deep fakes," are creating new risks in cybersecurity.
Deepfake technology can be used to forge the faces and voices of prominent individuals to commit fraud or manipulate information.

For example, an attacker could use deep-fake videos that mimic the face and voice of a manager to give false instructions to employees and extract confidential information.

Such attacks are difficult to detect with conventional defenses, and deep-fake detection techniques using AI itself are required, but even then, complete protection is difficult to achieve.

Attacks against AI models (hostile attacks)

Increasingly, attacks are also targeting AI systems themselves. In a technique called Adversarial Attack, minute changes are made to the AI's training data to induce the AI model to make incorrect decisions.

For example, by adding minute noise to an image that is unrecognizable to humans, an image recognition AI can be made to misidentify the image as something else entirely.
Thus, it is possible to degrade the prediction accuracy of the AI or cause it to behave incorrectly.

AI-based Vulnerability Exploration and Exploitation

AI can analyze large amounts of data and efficiently locate vulnerabilities in networks and systems. While this technology should originally be used to enhance security, malicious hackers are increasingly using similar techniques to find vulnerabilities and use them in their attacks.

Attack code and exploits (methods for exploiting vulnerabilities) generated automatically by AI can have a faster and wider impact than those performed manually by humans.

The rapid growth of AI has introduced new threats to the field of cybersecurity. In order to respond to these new threats, it is essential to strengthen defenses using AI technology and develop new security strategies.

What are some of the areas of cybersecurity?

Cybersecurity-related stocks can be divided into several categories based on the nature of their business and the types of services they provide.

Network Security

Network security companies provide solutions to keep corporate and personal networks secure. These include firewalls, virtual private networks (VPNs), intrusion detection systems (IDS) and intrusion prevention systems (IPS).

Cloud Security

Cloud security companies provide data protection and application security measures in cloud environments. With the increasing use of the cloud, these companies are enhancing services such as data encryption, access control, and threat detection.

Endpoint Security

Endpoint security companies provide software and services to protect individual devices such as PCs, smartphones, and servers. This includes antivirus software, malware detection, and data encryption solutions.

Identity and Access Management (IAM)

IAM companies provide solutions to enhance user authentication and access rights management. This ensures that only the correct users have access to systems and data.

Data Security and Encryption

Data security companies provide encryption technologies and data loss prevention (DLP) solutions to prevent data leakage and unauthorized access. These companies specialize in protecting data and address security needs in cloud, on-premise, and hybrid environments.

Threat Intelligence and Security Operations Center (SOC)

These companies collect cyber-attack threat information and offer services that provide predictive analysis and real-time threat response. Many operate security operations centers (SOCs) and provide 24/7 monitoring services to their customers.

Cyber Security Consulting

Consulting firms have cybersecurity expertise and provide strategic advice and implementation assistance to companies. This includes risk assessment, regulatory compliance, and incident response plan development.

These categories allow investors to understand the diversity of cybersecurity-related stocks and which areas each company specializes in. Investors can focus on the categories that best fit their investment strategy.

What is the size and growth potential of the cybersecurity industry?

Industry Size

The cybersecurity industry is estimated to be worth approximately US$173 billion (about $23 trillion) as of 2023.
This market is supported by companies offering a variety of solutions (network security, endpoint security, cloud security, identity management, etc.) to protect corporate, government, and personal data and systems.
The demand for cybersecurity is increasing every year, especially with the introduction of new technologies utilizing AI and machine learning.

growth forecast

The cybersecurity market is projected to grow at a compound annual growth rate (CAGR) of 11.2% from 2024 to 2029The company has beenMarket size will reach approximately US$303 billion (about 40 trillion yen) by 2029It is expected that
Factors contributing to this rapid growth include the widespread use of remote work, the rapid adoption of cloud services, the growth of the Internet of Things (IoT), and the increasing sophistication and frequency of cyber attacks

Growth Areas by Industry

  • Cloud Security:. As the shift to the cloud continues, the demand for cloud security has skyrocketed. In particular, security solutions are required to support cloud-based services such as SaaS (Software as a Service) and PaaS (Platform as a Service).
  • Endpoint Security:. With the proliferation of remote work, security to protect individual devices (endpoints) has become essential.
    Particular attention is being paid to endpoint protection as the zero-trust security model is increasingly adopted.
  • AI and Automation:. AI is being used to automate threat detection and response, thereby increasing security efficiency and accuracy. Investment in these new technologies is expected to continue to increase.

The cybersecurity market continues to grow rapidly and is expected to continue to grow at a high rate due to the evolution of AI, the proliferation of remote work, the expansion of cloud services, and the increase in cyber attacks.

Cybersecurity-related stocks (U.S. stocks)

Here are some of the cybersecurity-related issues that I personally pay attention to.

Palo Alto Networks [PANW].

Corporate Strengths and Characteristics

Palo Alto Networksis a global cybersecurity leader, providing advanced AI-driven solutions in network security, cloud security, and security operations.
The company's "Precision AI" technology enables highly accurate threat detection and rapid response, maximizing security effectiveness by minimizing false positives. It also helps companies achieve zero-trust security by integrating various security solutions, simplifying management, and providing comprehensive protection.

Palo Alto has become an indispensable partner for companies undergoing digital transformation.

Reasons for Attracting Attention

Palo Alto continued its solid growth with FY2024 revenue reaching $8.0 billion, up $16% YoY. In particular, Annual Recurring Revenue (ARR) in the "Next-Generation Security" (Next-Gen Security) segment reached $4.2 billion, up $43% YoY, reflecting the growing demand for security solutions that leverage cloud and AI technologies.
This growth demonstrates the success of our strategic efforts to address the increasingly diverse and sophisticated security needs of businesses.

Financial condition and growth potential

For FY2024, the company's final revenues increased by 161 TP3T YoY to $8.0 billion, with operating income of approximately $683.9 million. The "Next Generation Security" portfolio, in particular, is a major contributor to overall revenues and is expected to remain the main driver of revenues in the future.
Furthermore, the market is expected to continue to grow, with high revenue growth prospects for FY2025.

CloudStrike Holdings [CRWD].

Corporate Strengths and Characteristics

CrowdStrike provides real-time threat detection and protection with its AI-powered, cloud-based security platform, Falcon. The company is expanding its influence through partnerships with Dell and others, as well as releasing new products such as Falcon Data Protection and Charlotte AI to strengthen its competitive edge in growing markets.

Reasons for Attracting Attention

Crowdstrike has both profitability and growth potential, with revenues increasing by 331 TP3T YoY in FY2024. The projected increase in annual recurring revenue is of particular interest to investors due to the market's acceptance of its AI-native platform. In addition, the company has been ranked #3 on the Fortune Future 50 list and is regarded as a company with strong future potential.

Financial condition and growth potential

Sales guidance for FY2025 is set in the range of $3.9 billion to $4.0 billion, with continued growth projected. In addition, operating income (Non-GAAP) is also expected to be in the range of approximately $863.6 million to $913 million, indicating continued profit growth for the company.

However, a flawed software update in July 2024 caused a worldwide system outage, which temporarily caused a significant drop in the company's stock price.

This incident has raised concerns about the reliability of the security platform, and it will be important to monitor the extent to which these effects are ameliorated going forward. Restoring system stability and rebuilding trust will be key to future stock performance.

Sentinel One [S].

Corporate Strengths and Characteristics

Sentinel Oneis Singularity, an AI-powered cybersecurity platform that provides automated threat prevention, detection, and response capabilities across an organization's endpoints, cloud workloads, and identities.
The company's technology provides automated protection that can respond quickly and effectively to advanced threats and is favored by a broad customer base.

Reasons for Attracting Attention

In FY2024, sales reached $621.2 million, up 47% from the previous year, growing faster than the industry average. In addition, annual recurring revenue (ARR) increased 39% to $724.4 million, indicating a growing customer base and market penetration.
In particular, for the first time, the company achieved positive free cash flow in a quarter, raising investor expectations.

Financial condition and growth potential

Sentinel One continues to focus on improving its financial metrics and continues to grow at a high rate while narrowing its operating loss. The company is expected to continue to grow in the market and is projected to continue expanding its revenue base, especially by acquiring new clients and strengthening relationships with existing clients.

Clear Secure [YOU].

Corporate Strengths and Characteristics

Clear Secure utilizes biometric technology to provide fast and secure identity authentication services at airports and sports venues.
The company specializes in streamlining identity management with an emphasis on a "frictionless" (frictionless) experience. The company is also working with TSA PreCheck and others to expand its use in more locations.

Reasons for Attracting Attention

For the second quarter of 2024, revenues increased 25% over the same period last year to $186.7 million, and net income improved significantly to $24.1 million. This has led to investor expectations for the company's stock price. Growth has been driven by increased market demand, particularly as travel and events recover.

Financial condition and growth potential

Clear Secure's financials are in good shape, showing strong growth in both revenue and profit. Profit margins have improved to 13% and free cash flow is improving.

CACI International [CACI].

Corporate Strengths and Characteristics

CACI International is a provider of expertise and technology primarily for the U.S. government, supporting national security and government modernization.
We differentiate ourselves through our unique technological capabilities, with a particular focus on AI and cybersecurity solutions. With outstanding employees, innovation, and a long track record of success, the company has been named one of the "World's Most Admired Companies" by Fortune magazine.

Reasons for Attracting Attention

For FY2024, the company's revenues increased $14% YoY to $7.7 billion, with net income of $419.9 million, indicating stable growth. In particular, new contract growth and a strong relationship with the U.S. government support the company's revenue growth. What makes the company attractive to investors is its stable cash flow and high profitability for future growth.

Financial condition and growth potential

Operating income for FY2024 is up 16.91 TP3T over the previous year and continues to grow. Cash flow is stable and is expected to continue to strengthen its market position.

Check Point Software Technologies [CHKP].

Corporate Strengths and Characteristics

Check Point Software Technologies is a global leader in providing AI-powered, cloud-based security solutions. The company has created a comprehensive security architecture that protects the entire network, cloud, and endpoints, providing leading-edge technology to help businesses stay safe from cyber attacks.

Reasons for Attracting Attention

The company's sales for the second quarter of 2024 were $627.4 million, up 6.6% year over year, showing stable growth; EPS (earnings per share) was $2.17, exceeding market expectations; and EPS (earnings per share) for the second quarter of 2024 was $3.00, up 6.6% from the previous year. The company's future EPS growth rate is expected to be 10.6%, attracting investors' attention.

Financial condition and growth potential

The company has posted earnings of $7.20 per share over the past year and is projected to grow in FY2024. Improved future earnings projections and solid financial performance continue to draw interest.

Baronis Systems [VRNS].

Corporate Strengths and Characteristics

Baronis Systems is a software solution provider specializing in enterprise data management and security. In particular, the company excels in enterprise data visibility, access control, and data leak prevention.
More recently, the company has been moving toward Software as a Service (SaaS), deploying new solutions to automate data security enhancements.

We have also introduced automated tools to enhance data security in AWS (Amazon Web Services), providing new capabilities to prevent the risk of data breaches for our clients.

Reasons for Attracting Attention

In the second quarter of 2024, Varonis Systems saw its share of SaaS revenue surge as annual replay revenue (ARR) reached $584.2 million, up 18% from the same period last year. Revenue of $130.3 million was up 13% from the same period last year, exceeding analyst estimates.

In addition, the company's enhanced data security and automation solutions have been well received by customers, and the steady transition to a SaaS platform is seen as a key to future growth.

Financial condition and growth potential

Baronis' financial metrics for fiscal year 2024 remain strong. The company reported operating income of $2.1 million in the second quarter, up from $900,000 in the prior year. Annual free cash flow also increased from $40.0 million to $67.3 million, a noticeable improvement in cash flow.
Looking ahead, the company expects continued strong growth, with annual revenues projected to grow in the range of $544 million to $552 million in 2024.

These metrics and strategic shifts are key factors in Varonis' continued strengthening of its position in the data security market.

Cyber Arc Software [CYBR].

Corporate Strengths and Characteristics

CyberArk Software is a leader in identity security, providing comprehensive security solutions to protect both human and machine identities. The company holds a strong position in privileged access management (PAM), providing the access controls necessary to protect critical assets.

Recently, the company has introduced new security products, such as the AI-powered CyberArk CORA AI, to enhance identity threat detection and response. We also plan to further expand our capabilities in the area of machine identity management with the acquisition of Venafi.

Reasons for Attracting Attention

In the second quarter of 2024, revenue reached $224.7 million, up 281 TP3T from the prior year, exceeding guidance on all metrics. In particular, subscription revenue increased by 491 TP3T YoY to $158.4 million and annual replay revenue (ARR) increased by 331 TP3T YoY to $868.0 million, showing strong growth.

In addition, ARR for the subscription portion increased by 501 TP3T, confirming strong future growth potential. These results reflect customer confidence in the company's platform and the success of its "run and expand" strategy.

Financial condition and growth potential

Full-year guidance for 2024 projects revenue growth in the range of $932M to $942M, an increase of $24% to $25% over the prior year. Non-GAAP operating income is projected to be in the range of $107.5M to $116.5M and annual free cash flow in the range of $145M to $155M.
These indicators indicate that the company continues to retain high profitability and growth potential, and the demand for identity security is expected to continue to increase.

These factors have attracted the attention of CyberArk. The company's strategy and technology are particularly valued in light of the growing importance of identity protection.

Fortinet [FTNT].

Corporate Strengths and Characteristics

Fortinet is a global cybersecurity company leading the convergence of networking and security. The company's comprehensive product portfolio, including its FortiGate series of firewalls and Unified SASE (Secure Access Service Edge) solutions, seamlessly protects an organization's entire network.

In particular, its innovative approach to integrating security and networking capabilities has earned it the trust of a broad customer base, and Fortinet has been named a leader in multiple categories in Gartner's Magic Quadrant, reinforcing its technological strength and market position.

Reasons for Attracting Attention

Fortinet's second quarter 2024 revenue was $1.43 billion, up 10.91 TP3T from the same period last year. Services revenue increased $19.8% to $982M, while product revenue declined slightly, but overall growth was solid.

GAAP operating margin was 30.51 TP3T, a significant improvement from 21.61 TP3T in the same period last year. Non-GAAP operating margin also improved significantly to 35.11 TP3T from 26.91 TP3T in the same period last year.
These results show that the company is effectively balancing growth and profitability.

Financial condition and growth potential

Fortinet remains in a strong financial position, reporting free cash flow of $318.9 million and operating cash flow of $342 million for the second quarter of 2024.

In addition, the company's revenue forecast for FY2024 is in the range of $5.8-5.9 billion, with service revenue growth being the primary growth driver. The company will continue to invest in the Unified SASE and Security Operations markets to increase its market share.

What are the most popular cybersecurity-related ETFs?

While investing in individual cybersecurity-related stocks can offer the potential for high returns due to company growth, it can also be risky due to the possibility of poor performance and unforeseen incidents (e.g., risks with global impact, such as CrowdStrike).

Investing in Exchange Traded Funds (ETFs) is an effective way to enjoy the growth of the cybersecurity industry as a whole while limiting such risks.ETFs allow you to take advantage of the growth potential of an entire industry while diversifying individual stock risk.

Below are some of the major cybersecurity-related ETFs. All ETFs do not differ greatly in performance, but when choosing one, it is safe to say that you should select one with a low expense ratio and a high dividend yield (e.g., CIBR).

First Trust Nasdaq Cybersecurity ETF [CIBR])

  • Overview: (in Japanese only) CIBR is an ETF linked to the NASDAQ CTA Cybersecurity Index and invests specifically in cybersecurity-related companies. Major holdings include CrowdStrike, Palo Alto Networks, and Fortinet.
  • Features: -Features: -Features Consisting of approximately 40-50 stocks, CIBR invests in a diversified portfolio of companies, with a particular focus on companies with high growth potential and an emphasis on investing in companies that are innovating in AI and cloud security.
  • Dividend Yield: 1.0 Approx. 1.02%
  • Expense Ratio 0.60%

Global X Cyber Security ETF [BUG].

  • Overview: (in Japanese only) BUG invests based on the Indxx Cybersecurity Index and is composed primarily of companies specializing in cybersecurity. Major holdings include Zscaler, CrowdStrike, and Okta.
  • Features: -Features: -Features This relatively new ETF is rapidly gaining popularity. It invests primarily in companies that provide defense solutions against cyber attacks and in cloud-based security providers.
  • Dividend Yield: 1.0 Approx. 0.30%
  • Expense Ratio 0.50%

iShares Cybersecurity and Technology ETF [IHAK].

  • Overview: (in Japanese only) IHAK tracks the NYSE FactSet Global Cyber Security Index and invests in a broad range of cyber security related companies. Major holdings include Fortinet, Check Point Software Technologies, and NortonLifeLock.
  • Features: -Features: -Features Because it also invests in global technology companies, the ETF aims to grow the cybersecurity market while also capturing the growth of technology companies outside of cybersecurity.
  • Dividend Yield: 1.0 Approx. 0.45%
  • Expense Ratio 0.47%

WisdomTree Cyber Security Fund [WCBR].

  • Overview: (in Japanese only) WCBR is an ETF tracking the WisdomTree Team8 Cybersecurity Index and invests primarily in small and mid-cap companies related to cybersecurity; major holdings include Rapid7 and Varonis Systems.
  • Features: -Features: -Features We balance risk and return by focusing on innovative small and medium-sized companies and investing in companies with high growth potential.
  • Dividend Yield: 1.0 No dividend
  • Expense Ratio 0.45%

Stocks Related to Cyber Security (Japanese Stocks)

I have very little invested in Japanese stocks, but there are some security-related stocks that I have been keeping an eye on. These companies excel in technology and growth potential, and I feel they are worth watching for future market trends.

Amiya [4258] (Japan)

Corporate Strengths and Characteristics

Amiya is a cyber security company based in Japan, specializing mainly in "Data Security Business" and "Network Security Business". In the Data Security Business, its mainstay product is the "ALog" series of server access log management products, which maintains the top share in the domestic market. In the network security business, we provide cloud-based services for building and controlling communications infrastructure, which is characterized by its ability to manage security without human intervention.

Amiya is transitioning from license sales to subscriptions by introducing an all-subscription model in FY2024, thereby expanding stock revenue. In particular, we are targeting leadership in the field of cybersecurity automation by strengthening our AI-based automation technology.

Reasons for Attracting Attention

Amiya achieved record sales and operating income in the second quarter of FY2024, with a 3% increase in profit over the previous year. In particular, the company's shift to a subscription model continued its growth, with ARR (annual recurring revenue) increasing by 301 TP3T year over year. In addition, the company's product, ALog, has been performing well and attracting more inquiries due to the expanding need for cyber-attack countermeasures.

Financial condition and growth potential

In the second quarter of FY2024, Amiya's net income increased YoY, reaching 70% of its earnings forecast. The company continues to focus on expanding its data security and network security businesses and plans to further increase its ARR. The company also has a high capital adequacy ratio and aims to achieve future growth through aggressive investments.

Stock Price (4528) Chart (Yahoo! JAPAN Finance)

FFRI Security 【3692】

Corporate Strengths and Characteristics

FFRI Security is a research, development and consulting company in the field of cyber security in Japan. It is primarily involved in the research, development, sales, maintenance, and education of computer security products and provides a wide range of cyber security related solutions.
The company is particularly strong in threat detection technologies and defenses against zero-day attacks, and is expanding its customer base in Japan and abroad. The company also actively acquires and manages patents and copyrights to differentiate its technologies.

Reasons for Attracting Attention

FFRI Security has improved its profitability in FY2024, with sales reaching 2.54 billion yen, up 25.311 TP3T from the previous year. In particular, profits increased by 157.61 TP3T over the past year, resulting in a net income of 456 million yen.
This rapid growth reflects the growing demand for the company's advanced security technology.

Growth is also expected to continue as more contracts with government agencies and major corporations are being awarded to provide protection against cyber-attacks.

Financial condition and growth potential

FFRI Security's financials for FY2024 are solid, with EPS (earnings per share) of JPY57.65 and a net profit margin of 17.931 TP3T, which remains high. The company's financial soundness is also recognized by the fact that it continues to be debt free; in the first quarter of FY2025, the company's earnings showed signs of improvement, narrowing to a loss of ¥1.01 per share from a loss of ¥4.05 per share in the same period last year.
Further growth is expected, especially as interest in cybersecurity grows.

Stock Price (3692) Chart (Yahoo! JAPAN Finance)

Bord Lua [4413].

Corporate Strengths and Characteristics

Baudriller is a growing Japanese company in the IT solutions sector, with particular strength in network security and cloud solutions.

The company develops defensive technologies against advanced cyber attacks and provides comprehensive security services to ensure the safety of corporate data and networks. Baudriller's services contribute to the enhancement of security measures, especially for small and medium-sized enterprises and local governments, and the company's technical capabilities are highly regarded within the industry.

Reasons for Attracting Attention

For FY2024, Beaudrour achieved an increase in recurring income of 621 TP3T in the September quarter over the same period last year. The September-November period also showed very solid growth, with an increase of 341 TP3T.

In particular, the company's revenue growth has been driven by increasing demand for its products and services, driven by growing cybersecurity needs for government agencies and local governments.

Financial condition and growth potential

In FY2024, consolidated net sales increased 27.521 TP3T YoY to 6,939.12 million yen, with net income also increasing steadily. The company maintains a high equity ratio of 61.31 TP3T, ensuring financial soundness.

The increase in goodwill (+153.721 TP3T) also suggests that the company is expected to grow through strategic acquisitions and technology investments. In addition, cash flow improvement in 2024 is also seen, suggesting high growth potential for the company.

Stock Price (4413) Chart (Yahoo! JAPAN Finance)

Global Security Expert [4417].

Corporate Strengths and Characteristics

Global Security Experts (GSE) is a Japanese cybersecurity company that provides advanced security solutions and consulting services, particularly to corporations and government agencies. The company's strength lies in its expertise in security training and operational support.

We have also developed services that incorporate unique security measures and have earned the trust of both the public and private sectors. Our cost-effective security solutions are particularly popular among small and medium enterprises and local governments.

Reasons for Attracting Attention

In the first quarter from April to June 2024, Global Security Expert's recurring income reached 240 million yen, up 32% from the same period last year. Net sales also increased 25% over the same period last year, reaching a record high.

A major factor behind this increase in profits is the widespread use of the company's security services, which have been in high demand from businesses and local governments amid growing alarm over cyber attacks.

Financial condition and growth potential

For the fiscal year ending March 31, 2025, Global Security Expert forecasts net sales of 8.8 billion yen (up from 7 billion yen a year earlier), operating income of 1.58 billion yen, and net income of 1.03 billion yen, exceeding the previous year in all indicators.

Thus, the company continues to grow at a high rate and its performance is stable. In addition, the company's strict cost controls have helped improve profit margins.

Stock Price (64417) Chart (Yahoo! JAPAN Finance)

JBCC Holdings [9889].

Corporate Strengths and Characteristics

JBCC Holdings is a Japanese information technology (IT) service provider that offers a comprehensive range of services to businesses, including IT consulting, system design and construction, and operation and maintenance.

The company has strengths in cloud solutions, digital transformation (DX), and cybersecurity, and is particularly trusted for its IT services for small and medium-sized businesses and public institutions. In recent years, the company has focused on expanding its cloud services and enhancing its security services to expand its business.

Reasons for Attracting Attention

In the first quarter of FY2024, JBCC Holdings' net sales increased by 111 TP3T to 18.1 billion yen and net income increased by 32.1 TP3T to 1.12 billion yen. Operating profit margin also improved to 6.21 TP3T from 5.21 TP3T in the same period last year, indicating improved profitability.

The company's revenue growth is primarily due to the growing need for cloud services and digitization, and demand for IT services is expected to continue to increase.

Financial condition and growth potential

For the full year of FY2024, the company reported net sales of 65.2 billion yen, up 121 TP3T from the previous year, and net income of 3.19 billion yen, up 191 TP3T from the previous year, both of which were higher than expected growth. However, sales and EPS came in slightly below analyst estimates, with EPS (earnings per share) of 203 yen.

The average growth rate over the next three years is projected to be 8.21 TP3T per year, which is higher than the average growth rate of 5.01 TP3T for the entire Japanese IT industry. These figures indicate that the company has a stable growth base and is expected to continue to grow.

Stock Price (9889) Chart (Yahoo! JAPAN Finance)

summary

We have looked at the attractiveness and growth potential of cyber security as an investment theme, as well as individual stocks, ETFs, and Japanese stocks in which to invest. There are many different options for security-related stocks, but it can be difficult to decide which ones to invest in.

I personally ever,Palo Alto Networksand Crowdstrike, but we are currently in the process of winding down our investment in Crowdstrike and looking for the right time to reinvest.

However, the security sector is an area that will continue to be needed as AI grows and technology evolves, and we believe it is desirable to include it in a long-term investment portfolio. For this reason, we are considering accumulating security-related ETFs such as "CIBR" on a regular basis.

タイトルとURLをコピーしました