(Nasdaq: SFET) Profile

OUR NEW PROFILE IS:   (NASDAQ: SFET)

SFET has cleaned up its balance sheet and is currently debt free and had $12.9 million in the treasury as of last filing. This year revenues grew 138%, with gross profits up 107% 

SFET Revenues for the three-months ended September 30, 2021 reached a record high of $3,377,000, an increase of 137% compared to the same 3 month period last year.

Operating in a fast-growing cybersecurity segment, SFET’s emphasis on ZoneZero is likely to pay off, with the ZTNA market expected to grow at 17.4% per year until 2026.

SFET services more than 6,000 customers through 600 partners worldwide, SFET customers include Philips, eBay, and Check Point to name a few

SFET products, such NASA-approved zero trust network access product, have boosted SFET’s growth an average of 80% on a year-over-year basis. SFET’s total annual revenues have grown from $1.4 million in 2018 to a projected $10 million + in 2021.

On September 23, Alliance Global Partners analyst Brian Kinstlinger initiated coverage of Safe-T Group Ltd (NASDAQ:SFET) stock with a Buy rating and a price target of $2 

******RELEASED MINUTES AGO*****

Safe-T Group Ltd. Expects Estimated Fiscal Year 2021 Revenues to Exceed $10 Million

Driven by Focus on Consumer and Enterprise Privacy Products, The Company Estimates Revenues to Demonstrate over 170% Growth in Q4 and over 100% FY, with Further Growth Expected in 2022

HERZLIYA, Israel, Jan. 06, 2022 (GLOBE NEWSWIRE) — Safe-T® Group Ltd. (NASDAQ, TASE: SFET) (“Safe-T” or “the Company”), a global provider of cybersecurity and privacy solutions to consumers and enterprises, today provided preliminary revenue guidance for full fiscal year 2021.

Based upon preliminary unaudited review, Safe-T currently expects to report revenues for the quarter ended December 31, 2021 of approximately $3.6 million, an increase of over 170% compared to revenue of $1.3 million reported for the quarter ended December 31, 2020. Revenues for the 12 months ended December 31, 2021 are expected to exceed $10 million, an increase of over 100% compared to the $4.8 million reported for fiscal year 2020.

“Operationally, 2021 was a significant year for Safe-T as our team achieved many milestones, including our expanded focus on the large, global consumer cybersecurity and privacy markets. We are especially excited by the traction we are seeing in our consumer business, which is significantly contributing to our strong financial performance, enabling us to generate record annual revenue in excess of $10 million,” said Shachar Daniel, Chief Executive Officer of Safe-T Group. “Since we started our journey on Nasdaq 3 years ago, we have successfully grown our annual revenues from $1.4 million to over $10 million, a significant accomplishment. Looking into 2022, we expect strong topline growth driven by an expanded solutions portfolio and our further penetration of the global consumer and enterprise markets by the Safe-T brand.”

Safe-T expects to release the fully audited 2021 financial statements on or before March 31, 2022.

__________________________

Hello Everyone,

Wc closed out December strong and we have been on a roll over our past few profiles.  We have seen major double and triple digit movement right out of the gate on all of our recent ones.

Our Profile is Safe T Group Ltd. (NASDAQ: SFET).

SFET has a compelling chart setup: the stock has come down from much higher levels and spiked to $2.98 highs in February of last year. From current base of $0.75 SFET has a gap to fill from current levels.

Safe T Group Ltd. (NASDAQ: SFET) is a global provider of cyber-security and privacy solutions to consumers and enterprises. Safe-T Group Ltd. engages in the provision of zero trust access solutions. SFET products include ZoneZero – Perimeter Access, ZoneZero SDP, ZoneZero VPN, ZoneZero MFA, and Secure File Access.

SFET ZoneZero® software is the first Identity-Based Zero Trust Orchestration solution providing centralized Identity-based Zero Trust Security and Multi-Factor Authentication, for all users in a given system. ZoneZero® enables organizations to implement identity-based security and add per-application secondary multi-factor authentication (MFA) for all types of users – network users, VPN users, remote access (ZTNA, SDP, PAM) users, etc. In 2021 According to CNBC, 1 in 4 workers will be working remotely and this is projected to grow in the coming years as more and more employees work remotely. Safe-T Group’s New ZoneZero® platform is being rapidly adopted by dozens of new enterprise clients eager to fix their security. With a growing portfolio of practical security solutions, Safe-T’s revenues soared by 138% this year.

SFET Revenues for the three-months ended September 30, 2021 reached a record high of $3,377,000, an increase of 137% compared to $1,426,000 reported in the three-month period ended September 30, 2020. Third quarter revenues exceeded the Company’s preliminary estimated revenues of $3.2 million. As of the latest filing SFET is debt free and had $12,947,000 in the treasury.

SFET was busy in Q3 2021; accomplishments include: 

  • Completed the acquisition of CyberKick, a provider of Software-as-a-Service (SaaS) security and privacy tools for consumers designed to reduce their vulnerability while they are online and prevent and defend against a wide spectrum of cyber threats;
  • The completion of the development of iShield™, an advanced cybersecurity product designed to help consumers as well as small and mid-sized businesses in detecting and defending against dangerous and malicious threats during online browsing activities;
  • The launch of a new enterprise data collection solution, enabling unlimited collection of online, public, web-based data aid in enterprise data analysis and decision making; and
  • Safe-T was named by Quadrant Knowledge Solutions as a 2021 emerging leader as part of its SPARK Matrix™ analysis of the global Zero Trust Network Security (ZTNS) market. 

SFET CEO Shachar Daniel stated:

“Momentum in our business is accelerating and through our continued commitment to advance our cybersecurity and privacy offerings with improvements such as our data collection service and more recently, our anti-ransomware technology, we intend to further capitalize on the large global growth opportunities created by both the Work-from-Home and Work-from-Anywhere paradigms. As our financial results indicate, we are building a high growth company, with high gross margins. While the company is currently investing in its growth in the short term, over the coming quarters, we believe significant continued growth in revenues will produce higher gross profits needed to support operations. Our outlook for the remainder of 2021 and into early 2022 remains bullish, and we look forward to reporting on our continued progress,” concluded Mr. Daniel.

Earlier this year SFET announced its ZoneZero solution has been successfully added to the National Aeronautics and Space Administration (NASA) Solution for Enterprise-Wide Procurement contract vehicle (SEWP-V). The company said the inclusion of Safe-T’s solutions to the SEWP vehicle was made possible by its lead distributor in North America, Philemon Security USA, through its channel partners.

Subsequent to the filing of Safe-T’s third quarter earnings results, members of SFET senior management, including SFET Chief Executive Officer and Chief Financial Officer, as well as its Chairman of the Board, completed open market stock purchases as an expression of their long-term confidence in the Company. In aggregate, executives have purchased over 180,000 shares during the trading window, between December 7 and December 13, 2021.

In December SFET reported that after successfully demonstrating superior product performance and capabilities in a series of competitive evaluation programs, SFET’s ZoneZero® ZTNA solution was successfully deployed with 3 new enterprise customers in India and South-East Asia. The deployments include multi-year service and support contracts.

On September 23, Alliance Global Partners analyst Brian Kinstlinger initiated coverage of Safe-T Group Ltd (NASDAQ:SFET) stock with a Buy rating and a price target of $2, noting that new web security solutions of the firm had seamless integration capabilities. New York-based firm Renaissance Technologies is also a shareholder in SFET with 267,785 shares. 

Safe-T Group Reports 137% Increase in Third Quarter 2021 Revenues and 108% Growth in Third Quarter 2021 Gross Profit

Revenues Reached a Record High of $3.38 Million, Gross Profit Grew to $1.78 Million

HERZLIYA, Israel, Nov. 30, 2021 (GLOBE NEWSWIRE) — Safe-T Group Ltd. (Nasdaq, TASE: SFET) (“Safe-T” or the “Company”), a global provider of cyber-security and privacy solutions to consumers and enterprises, today announced record financial results for the three and nine-month periods ended September 30, 2021.

  • Revenues for the three-months ended September 30, 2021 reached a record high of $3,377,000, an increase of 137% compared to $1,426,000 reported in the three-month period ended September 30, 2020. Third quarter revenues exceeded the Company’s preliminary estimated revenues of $3.2 million.
  • Gross profit for the three-month period ended September 30, 2021 amounted to $1,783,000, an increase of 108% compared to $859,000 reported in the same period in 2020.
  • The Company’s cash and cash equivalents and short-term investments balances at the end of the quarter were $12,947,000, down from $19,304,000 reported at the end of the second quarter primarily due to a one-time cash payment of $3,700,000 related to the acquisition of CyberKick Ltd. (“CyberKick”).

Shachar Daniel, Chief Executive Officer of Safe-T, said, “We believe that the impressive financial results achieved in the third quarter of 2021 and through the first nine months of the year, reflect the successful execution of our aggressive growth strategy focused on bringing world-class cybersecurity and privacy technology to consumers and enterprises around the world. We are especially pleased by the performance of our consumer and enterprise privacy businesses which have significantly contributed to our growth as it gains sales traction in large geographic markets including the United States and Western Europe.”

SFET’s cybersecurity and privacy products are not your typical anti-virus scanning software. The ZoneZero platform is the only available zero trust network access (ZTNA) product that can integrate with existing virtual private networks (VPNs) or replace the pre-existing infrastructure.This enables employees or contractors to work from home with or without a VPN and an in-house worker to safely and securely access the network with full protection against cyber vulnerabilities. The ZoneZero platform accomplishes this by controlling a user’s access based on their identity and/or role within the organization.

SFET’s cybersecurity and privacy products are focused on stopping threats at the “gateway” level. Typical cybersecurity software tends to address and eliminate threats once they have already infected your computer. Safe-T’s solutions focus on eliminating the threat before hackers have infected your computer with malware, phishing attempts, ransomware, etc. This allows users to be protected before they are compromised. ZoneZero, is a client-less solution providing secure access to all types of users, corporate applications, data, and services like HTTP/S, SMTP, SFTP, SSH, APIs, RDP, and legacy applications. Their technology eliminates the need to open incoming ports in the organizations’ firewalls providing the broadest data access solution available within the SDP market.

2020 transformed the landscape for American workers and employers—and many of those changes have been permanent …According to CNBC, 1 in 4 workers will be working remotely in 2021. The same report estimates that by 2025, the number of work-from-home employees is expected to climb over 36 million—an 87% increase against 2019 levels. And while this has been a windfall for both companies and workers, it’s something of a nightmare for cybersecurity.

Safe-T Group Ltd (NSDQ: SFET) ZoneZero® software is the first Identity-Based Zero Trust Orchestration solution. That means it provides centralized Identity-based Zero Trust Security and Multi-Factor Authentication, for all users in a given system. As Safe-T’s CEO Shachar Daniel likes to say about Zero Trust Network Access, “Validate First; Access Later.” That means, instead of executing user validation inside of the existing system, it’s done in a completely separate framework. Once a user is validated, the protocol then gives them limited access to only the areas they’ve been approved to access, and only for enough time to complete an assigned or scheduled task. This is in sharp contrast to the login screens we’re all currently using for business purposes, where a username and password are all you need to gain unlimited access.

In 2020 alone, cyberattacks targeted some of the biggest and most successful companies across a swath of industries, using VPNs, ransomware and supply chain disruption to deliver a devastating blow…The Solarwinds attack alone used an Advanced Persistent Threat (APT) and cost the company a staggering $25 million. A DDOS attack targeting Amazon only managed to slow down business on the site for about an hour, but in the process it’s estimated to have cost the business $75 Million in lost sales! The problem is so persistent that even small businesses lose an estimated average of $24,000 each per year to cyberattacks. For larger, enterprise-level companies it’s an average of $504,000 down the drain.

Safe-T Group Limited Shachar Daniel, CEO Eitan Bremler, VP Product Strategy Shai Avnit, CFO safe-t.com

STOCK INFORMATION SYMBOL: NASDAQ: SFET OS: Market Cap: $22,466,506

SFET has a compelling chart setup: the stock has come down from much higher levels and spiked to $2.98 highs in February of last year. From current base of $0.75 SFET has a gap to fill.

SFET RECENT NEWS:

Safe-T Group Reports 137% Increase in Third Quarter 2021 Revenues and 108% Growth in Third Quarter 2021 Gross Profit

Revenues Reached a Record High of $3.38 Million, Gross Profit Grew to $1.78 Million

HERZLIYA, Israel, Nov. 30, 2021 (GLOBE NEWSWIRE) — Safe-T Group Ltd. (Nasdaq, TASE: SFET) (“Safe-T” or the “Company”), a global provider of cyber-security and privacy solutions to consumers and enterprises, today announced record financial results for the three and nine-month periods ended September 30, 2021.

  • Revenues for the three-months ended September 30, 2021 reached a record high of $3,377,000, an increase of 137% compared to $1,426,000 reported in the three-month period ended September 30, 2020. Third quarter revenues exceeded the Company’s preliminary estimated revenues of $3.2 million.
  • Gross profit for the three-month period ended September 30, 2021 amounted to $1,783,000, an increase of 108% compared to $859,000 reported in the same period in 2020.
  • The Company’s cash and cash equivalents and short-term investments balances at the end of the quarter were $12,947,000, down from $19,304,000 reported at the end of the second quarter primarily due to a one-time cash payment of $3,700,000 related to the acquisition of CyberKick Ltd. (“CyberKick”).

Shachar Daniel, Chief Executive Officer of Safe-T, said, “We believe that the impressive financial results achieved in the third quarter of 2021 and through the first nine months of the year, reflect the successful execution of our aggressive growth strategy focused on bringing world-class cybersecurity and privacy technology to consumers and enterprises around the world. We are especially pleased by the performance of our consumer and enterprise privacy businesses which have significantly contributed to our growth as it gains sales traction in large geographic markets including the United States and Western Europe.”

Third Quarter of 2021 and Recent Business Developments:

  • Completed the acquisition of CyberKick, a provider of Software-as-a-Service (SaaS) security and privacy tools for consumers designed to reduce their vulnerability while they are online and prevent and defend against a wide spectrum of cyber threats;
  • The completion of the development of iShield™, an advanced cybersecurity product designed to help consumers as well as small and mid-sized businesses in detecting and defending against dangerous and malicious threats during online browsing activities;
  • The launch of a new enterprise data collection solution, enabling unlimited collection of online, public, web-based data aid in enterprise data analysis and decision making; and
  • Safe-T was named by Quadrant Knowledge Solutions as a 2021 emerging leader as part of its SPARK Matrix analysis of the global Zero Trust Network Security (ZTNS) market.

“Momentum in our business is accelerating and through our continued commitment to advance our cybersecurity and privacy offerings with improvements such as our data collection service and more recently, our anti-ransomware technology, we intend to further capitalize on the large global growth opportunities created by both the Work-from-Home and Work-from-Anywhere paradigms. As our financial results indicate, we are building a high growth company, with high gross margins. While the company is currently investing in its growth in the short term, over the coming quarters, we believe significant continued growth in revenues will produce higher gross profits needed to support operations. Our outlook for the remainder of 2021 and into early 2022 remains bullish, and we look forward to reporting on our continued progress,” concluded Mr. Daniel.

Financial Results for the Three Months Ended September 30, 2021:

  • Revenues in Q3.2021 amounted to $3,377,000 (Q3.2020: $1,426,000). The growth is attributed to the increase in enterprise privacy business revenues and the consolidation of CyberKick’s revenues following the completion of its acquisition on July 4, 2021.
  • Cost of revenues in Q3.2021 totaled $1,594,000 (Q3.2020: $567,000). The increase is mainly a result of growth in revenue in the enterprise privacy business which involves higher costs related to internet services providers, as well as the consolidation of CyberKick’s cost of revenues, mainly in traffic acquisition costs for 3rd parties’ products.
  • Research and development expenses in Q3.2021 totaled $1,388,000 (Q3.2020: $655,000). The increase is attributed to the consolidation of CyberKick’s research and development expenses, as well as to the Company’s salary costs and share-based compensation.
  • Sales and marketing expenses in Q3.2021 totaled $3,109,000 (Q3.2020: $1,114,000). The increase is primarily attributed to the consolidation of CyberKick’s sales and marketing expenses, primarily in its products advertising costs,as well as to the Company’s salary costs and share-based compensation.
  • General and administrative expenses in Q3.2021 totaled $1,827,000 (Q3.2020: $1,413,000). The increase is mainly due to higher professional fees, predominantly legal, in connection with intellectual property protection activities.
  • IFRS net loss in Q3.2021 totaled $3,723,000, or $0.121 basic loss per ordinary share (Q3.2020: net loss of $1,292,000, or $0.081 basic loss per ordinary share). The increase in IFRS net loss is a result of the items discussed above.
  • Non-IFRS net loss in Q3.2021 totaled $3,225,000, or $0.101 basic loss per ordinary share (Q3.2020: loss of $1,638,000, or $0.101 basic loss per ordinary share).

SFET has been working deep in the Merger & Acquisition space to build their portfolio and acquire new solutions to complement their primary ZoneZero® offering. In the last few years alone, they’ve made three different major acquisitions. Because this year’s revenue grew almost three times as fast at 138%, with gross profits up 107% over the last year alone. And due to their laundry list of recent acquisitions, the company’s book value is significant. At present, they’re trading at approximately 0.8x price to book—rough an eighth of the P/B for their industry at large. And that’s with zero debt on their books. According to SFET CEO things are just getting started; “We booked 5 new partners in 2019,” he explained in a recent Benzinga interview. “In 2020, we booked dozens more.”

SFET MANAGEMENT TEAM:

Safe-T is led by an executive team of business leaders and cybersecurity experts, bringing together years of extensive experience to create premium cybersecurity solutions. SFET BOD is Chek Katz, Shachar Daniel, Yehuda Halfon, Moshe Tal, Rakefet Remigolski, and Avi Rubinstein.

  • Chen Katz is the Chairman of the Board of Directorsof Safe-T. Mr. Katz is the CEO of TechnoPlus Ventures Ltd., an independent investment company based in Israel, commenced its investment activities in 1997 and has been traded on the Tel-Aviv Stock Exchange (TASE: TNPV) since 1999. Mr. Katz has over 18 years of experience in identifying, deal structuring, executing and managing investments in companies and ventures of all maturity levels as well as fundraising, private placements, IPOs, PIPEs, Rights Offerings and M&A transactions. Mr. Katz currently serves as the Chairman of the board of Nanomedic Technologies Ltd. and Nicast Ltd. and serves as a director in Aminach Furniture and Mattresses Industry Ltd., CompuLap Ltd., and RapiDx Ltd. Mr. Katz also served on the board of directors of D-Led Illumination Technologies Ltd. and Shekel Scales (2008) Ltd. Mr. Katz holds a European Master in Law and Economics (EMLE) from the Complutense University of Madrid and an LL.B. from the University of Haifa, both magna cum laude Chen KatzActive Chairman

  • Shachar Daniel is the CEO at Safe-T and one of its co-founders. In his role, he is responsible for the overall vision, company strategy, day-to-day operations, and for growing Safe-T’s business and presence around the world. Shachar brings to Safe-T more than 14 years of experience in various managerial and business roles. Prior to founding Safe-T, he was program manager at Prime-sense, head of operations for project managers at Logic and project manager at Elbit Systems. He is an experienced manager with a passion and high commitment for project delivery. Shachar holds an Executive MBA from The Hebrew University, an MBA from The College of Management Academic Studies in Israel and a B.Sc. in Industrial Engineering from The Holon Institute Technology. Shachar Daniel Co-Founder and CEO

  • Eitan Bremler VP Product Strategy, Marketing, & BDis responsible for Safe-T’s corporate development activities, including OEM strategies, our technology alliance strategy, M&A. Working with Safe-T’s strategic customers and technology partners, he leads technology relationships with the company’s service providers, OEM, and business development partners. Eitan brings to Safe-T more than 18 years’ experience in technology alliances, product management, product marketing, and marketing roles. Prior to joining Safe-T, he held multiple product management and product marketing positions at Radware and Radvision, an Avaya company. Eitan BremlerVP Product Strategy, Marketing, & BD
  • Shai Avnit Chief Financial Officer leads Safe-T’s regulatory, corporate governance, and all financials affairs including taxation, accounting, budgeting, cashflows and financing. He has extensive experience in managing financial, operational, administrative, and regulatory affairs in companies within the medical device, consumer electronics and software fields. He served as CFO and other leading financial positions in several hi-tech companies, both public and private, Including Card Guard Scientific Survival (currently LifeWatch), Valor Computerized Systems, ProSight, BriefCam and others. He holds a B.A. in Accounting & Economics as well as an M.B.A. with majors in Finance & Marketing, both from Tel Aviv University. Shai Avnit Chief Financial Officer

  • Mr. Barak Avitbul is the chief executive officer of NetNut Ltd., and has been a member of senior management since the completion of the acquisition of NetNut in June 2019. Mr. Avitbul brings to NetNut over twelve years of experience in entrepreneurship, product development and business development. In the last few years Mr. Avitbul founded and led several successful Internet and software companies among them DiviNetworks Ltd., where he built global Network optimization as a service operation in over fifty countries around the world and was the first Israeli company to raise investment from the World Bank. Before founding DiViNetworks, Mr. Avitbul founded Key2Peer, a provider of anti-piracy and promotional services for the P2P market, leading it to a net profit in less than twelve months. Prior to that, Mr. Avitbul served as a consultant for several premier technology companies in diverse sectors, among them Rosetta Genomics (NASDAQ:ROSG), where he served as the head of algorithm research. Mr. Avitbul also served as Director of research and development at iMDsoft, playing an instrumental role in creating and launching successful products in the healthcare clinical information management market. Mr. Avitbul holds an L.L.B in Law and B.Sc. in Computer Science, both from Tel Aviv University. Barak Avitbul Business Unit Manager Enterprise Privacy

  • In her role, Dafna leads all HR activities at Safe-T, including: partnering with management team to advance and support the company vision and strategy, developing strategic HR plans and policies (training, compensation and benefits, etc.), organizational and managers development, recruitment and welfare. Dafna brings to Safe-T more than 17 years of experience in various HR managerial roles, in global and complex organizations as well as in growing start-ups (such as SanDisk, Logic Industries and Mantis Vision), specializing in establishing and leading HR departments, initiating and building organizational development, according to company strategy, management consultant, talent management and recruitment. Dafna holds both an LLB and an MA in Labor Studies from Tel Aviv University. She is also a certified mediator and group facilitator Dafna Lipowicz VP HR

  • Hagit leads Safe-T’s legal and compliance activity,providing ongoing legal advice regarding corporate and commercial matters. Hagit brings with her extensive experience from her role at B.S.D. Crown Ltd. (LSE: BSD – formerly, Emblaze Ltd.). At B.S.D., Hagit led several corporate transactions, including mergers and acquisitions, fundraising, IPOs and other equity related offerings of both publicly and privately held companies with an emphasis on the tech sector. In addition, Hagit was responsible for the direction of corporate governance practices and regulatory compliance, structure, negotiation and drafting of commercial agreements, intellectual property, human resources and payroll, investor relations and more. She holds a Bachelor of Laws (LL.B) with a major in Commercial and Civil Law from The Academic Center of Law and Science. Hagit Gal Legal Counsel.

SFET NEWS:

Safe-T is Listed in Gartner “Market Guide for User Authentication” Report

HERZLIYA, Israel, Dec. 21, 2021 — Safe-T® Group Ltd. (NASDAQ, TASE: SFET), Safe-T® Group Ltd. (NASDAQ, TASE: SFET) (“Safe-T”), a global provider of cybersecurity and privacy solutions to consumers and enterprises, today announced that its wholly owned subsidiary, Safe-T Data A.R Ltd., has been recognized as a Representative Vendor in Gartner’s December 2021 report titled, […]

Safe-T Group Executives Complete Open Market Purchases of Shares

– Company Executives Increase Ownership to Approximately 13.5% – HERZLIYA, Israel, Dec. 16, 2021 — Safe-T Group Ltd. (NASDAQ, TASE: SFET) (“Safe-T” or the “Company”), a global provider of cybersecurity and privacy solutions to consumers and enterprises, today announced that subsequent to the filing of Safe-T’s third quarter earnings results, members of its senior management, […]

SAFE-T GROUP ANNOUNCES DISMISSAL OF NETNUT’S PATENT LITIGATION

Case No. 2:20-cv-00188-JRG-RSP1, Luminati Networks Ltd. v. NetNut Ltd., Dismissed Without Prejudice, No Monetary Payment from NetNut to Bright Data and No Effect on NetNut’s Ongoing Services HERZLIYA, Israel, Dec. 14, 2021 — Safe-T Group Ltd. (NASDAQ, TASE: SFET), a global provider of cybersecurity and privacy solutions to consumers and enterprises, announces that NetNut Ltd., […]

Safe-T Group Announces Deployment of its ZoneZero® Zero Trust Network Access (ZTNA) Solution with Three New Enterprise Customers

Safe-T’s ZTNA Deployed in APAC Customers Following Competitive Evaluation Against Multiple Solution Providers HERZLIYA, Israel, Dec. 06, 2021 — Safe-T Group Ltd. (NASDAQ, TASE: SFET) (“Safe-T”), a global provider of cybersecurity and privacy solutions to consumers and enterprises, today announced that it has successfully deployed it’s ZoneZero® ZTNA solution with several customers in India and […]

Safe-T Group Reports 137% Increase in Third Quarter 2021 Revenues and 108% Growth in Third Quarter 2021 Gross Profit

Revenues Reached a Record High of $3.38 Million, Gross Profit Grew to $1.78 Million HERZLIYA, Israel, Nov. 30, 2021 — Safe-T Group Ltd. (Nasdaq, TASE: SFET) (“Safe-T” or the “Company”), a global provider of cyber-security and privacy solutions to consumers and enterprises, today announced record financial results for the three and nine-month periods ended September […]

Safe-T® Group Launches New Corporate and Investor Website

HERZLIYA, Israel, Nov. 22, 2021 — Safe-T® Group Ltd. (Nasdaq, TASE: SFET) (“Safe-T” or the “Company”), a global provider of cyber-security and privacy solutions to consumers and enterprises, is pleased to announce the launch of its brand new corporate and investor relations website. The new site is now officially available, and the URL is www.safetgroup.com. […]

Safe-T Group to Release Third Quarter Financial Results on November 30, 2021

The Company Will Host a Conference Call on Thursday, November 30, 2021 at 09:00 a.m. Eastern Time HERZLIYA, Israel, Nov. 17, 2021 — Safe-T® Group Ltd. (NASDAQ, TASE: SFET), a global provider of cyber-security and privacy solutions to consumers and enterprises, will release its financial results for the third quarter and nine-month period ended September […]

Safe-T Group Ltd. to Present at Ladenburg Thalmann Virtual Technology Expo

Presentation on Thursday, November 18th, 2021, at 11:00 AM ET HERZLIYA, Israel, Nov. 16, 2021 — Safe-T® Group Ltd. (Nasdaq, TASE: SFET), a global provider of cybersecurity and privacy solutions to consumers and enterprises, announced today that it will be presenting virtually at the upcoming Ladenburg Thalmann Virtual Technology Expo on Thursday, November 18th, at […]

Safe-T Group Boosts iShield™ Consumer Cybersecurity Product with Advanced Ransomware Protection Capabilities

New Layer of Protection Added to iShield™ Product to Help Consumers and SMBs Defend Against Emerging Ransomware Attacks HERZLIYA, Israel, Nov. 08, 2021 — Safe-T® Group Ltd. (Nasdaq, TASE: SFET) (“Safe-T”), a global provider of cyber-security and privacy solutions to consumers and enterprises, announced today it has completed development of an advanced ransomware protective layer […]

Safe-T Group Fuels Growth with First New Web Data Collection-as-a-Service Project by Global Data Services Company

The Global Data Collection Market is Estimated to Grow From Around $1.6 Billion in 2021 to $8.21 Billion in 2028 HERZLIYA, Israel, Nov. 02, 2021 — Safe-T® Group Ltd. (Nasdaq, TASE: SFET) (“Safe-T” or the “Company”), a global provider of cyber-security and privacy solutions to consumers and enterprises, announced today that Safe-T’s enterprise privacy business […]

Safe-T Group Ltd. Expects to Report Record Third Quarter 2021 Revenues Reflecting ~125% Growth Compared to the Third Quarter of 2020

Company Estimates Third Quarter Revenue in Excess of $3.2 Million Driven by Strong Consumer and Enterprise Privacy Product Demand HERZLIYA, Israel, October 12, 2021 – Safe-T® Group Ltd. (Nasdaq, TASE: SFET), a global provider of cybersecurity and privacy solutions to consumers and enterprises, today provided revenue guidance for the three- and nine-month periods ended September […]

Source 1: https://www.wallstreetzen.com/stocks/us/nasdaq/sfet/stock-forecastSource 2: https://www.yahoo.com/now/global-cyber-security-market-2021-102500547.html Source 3: https://www.ibm.com/blogs/systems/the-hidden-danger-of-outdated-infrastructure-security-risk/ Source 4: https://www.safetgroup.com/wp-content/uploads/2021/12/Safe-T_corporate-Presentation_11-21V2.pdf Source 5: https://simplywall.st/stocks/us/software/nasdaq-sfet/safe-t-group#ownership Source 6: https://www.cnbc.com/2020/12/15/one-in-four-americans-will-be-working-remotely-in-2021-survey.html Source 7: https://pchtechnologies.com/cost-of-cyber-attacks-vs-cost-of-cyber-security-in-2021/ Source 8: https://simplywall.st/stocks/us/software/nasdaq-sfet/safe-t-group#ownership Source 9: https://finance.yahoo.com/news/safe-t-group-reports-137-133000283.html?.tsrc=rss Source 10: https://www.globenewswire.com/news-release/2021/03/22/2196788/0/en/Safe-T-Group-Reports-Fourth-Quarter-and-Full-Year-2020-Financial-Results.html Source 11: https://simplywall.st/stocks/us/software/nasdaq-sfet/safe-t-group/event/704712577 Source 12: https://www.youtube.com/watch?v=iRIbcY6e0aU Source 13: https://www.proactiveinvestors.com/companies/news/968313/safe-t-successfully-deploys-its-zonezero-ztna-solution-in-india-and-south-east-asia-968313.html Source 14: https://finance.yahoo.com/news/safe-t-group-announces-deployment-130000235.html?.tsrc=rss

Sincerely,

DISCLAIMER

THIS WEBSITE/NEWSLETTER IS A WHOLLY OWNED SUBSIDIARY OF ONE22 MEDIA, LLC, HEREIN REFERRED TO AS O22, LLC
OUR REPORTS/RELEASES ARE A COMMERCIAL ADVERTISEMENT AND ARE FOR GENERAL INFORMATION PURPOSES ONLY. WE ARE ENGAGED IN THE BUSINESS OF MARKETING AND ADVERTISING COMPANIES FOR MONETARY COMPENSATION.   WE HAVE BEEN COMPENSATED A FEE OF TWENTY FIVE THOUSAND USD BY A THIRD PARTY, TD MEDIA, LLC. NEVER INVEST IN ANY STOCK FEATURED ON OUR SITE OR EMAILS UNLESS YOU CAN AFFORD TO LOSE YOUR ENTIRE INVESTMENT. THE DISCLAIMER IS TO BE READ AND FULLY UNDERSTOOD BEFORE USING OUR SERVICES, JOINING OUR SITE OR OUR EMAIL/BLOG LIST AS WELL AS ANY SOCIAL NETWORKING PLATFORMS WE MAY USE.PLEASE NOTE WELL: O22 LLC AND ITS EMPLOYEES ARE NOT A REGISTERED INVESTMENT ADVISOR, BROKER DEALER OR A MEMBER OF ANY ASSOCIATION FOR OTHER RESEARCH PROVIDERS IN ANY JURISDICTION WHATSOEVER.RELEASE OF LIABILITY: THROUGH USE OF THIS WEBSITE VIEWING OR USING YOU AGREE TO HOLD O22, LLC, ITS OPERATORS OWNERS AND EMPLOYEES HARMLESS AND TO COMPLETELY RELEASE THEM FROM ANY AND ALL LIABILITY DUE TO ANY AND ALL LOSS (MONETARY OR OTHERWISE), DAMAGE (MONETARY OR OTHERWISE), OR INJURY (MONETARY OR OTHERWISE) THAT YOU MAY INCUR. THE INFORMATION CONTAINED HEREIN IS BASED ON SOURCES WHICH WE BELIEVE TO BE RELIABLE BUT IS NOT GUARANTEED BY US AS BEING ACCURATE AND DOES NOT PURPORT TO BE A COMPLETE STATEMENT OR SUMMARY OF THE AVAILABLE DATA. O22 LLC ENCOURAGES READERS AND INVESTORS TO SUPPLEMENT THE INFORMATION IN THESE REPORTS WITH INDEPENDENT RESEARCH AND OTHER PROFESSIONAL ADVICE. ALL INFORMATION ON FEATURED COMPANIES IS PROVIDED BY THE COMPANIES PROFILED, OR IS AVAILABLE FROM PUBLIC SOURCES AND O22, LLC MAKES NO REPRESENTATIONS, WARRANTIES OR GUARANTEES AS TO THE ACCURACY OR COMPLETENESS OF THE DISCLOSURE BY THE PROFILED COMPANIES. NONE OF THE MATERIALS OR ADVERTISEMENTS HEREIN CONSTITUTE OFFERS OR SOLICITATIONS TO PURCHASE OR SELL SECURITIES OF THE COMPANIES PROFILED HEREIN AND ANY DECISION TO INVEST IN ANY SUCH COMPANY OR OTHER FINANCIAL DECISIONS SHOULD NOT BE MADE BASED UPON THE INFORMATION PROVIDED HEREIN. INSTEAD O22, LLC STRONGLY URGES YOU CONDUCT A COMPLETE AND INDEPENDENT INVESTIGATION OF THE RESPECTIVE COMPANIES AND CONSIDERATION OF ALL PERTINENT RISKS. READERS ARE ADVISED TO REVIEW SEC PERIODIC REPORTS: FORMS 10-Q, 10K, FORM 8-K, INSIDER REPORTS, FORMS 3, 4, 5 SCHEDULE 13D.O22, LLC IS COMPLIANT WITH THE CAN SPAM ACT OF 2003. O22, LLC DOES NOT OFFER SUCH ADVICE OR ANALYSIS, AND O22, LLC FURTHER URGES YOU TO CONSULT YOUR OWN INDEPENDENT TAX, BUSINESS, FINANCIAL AND INVESTMENT ADVISORS. INVESTING IN MICRO-CAP AND GROWTH SECURITIES IS HIGHLY SPECULATIVE AND CARRIES AND EXTREMELY HIGH DEGREE OF RISK. IT IS POSSIBLE THAT AN INVESTORS INVESTMENT MAY BE LOST OR IMPAIRED DUE TO THE SPECULATIVE NATURE OF THE COMPANIES PROFILED.THE PRIVATE SECURITIES LITIGATION REFORM ACT OF 1995 PROVIDES INVESTORS A SAFE HARBOR IN REGARD TO FORWARD-LOOKING STATEMENTS. ANY STATEMENTS THAT EXPRESS OR INVOLVE DISCUSSIONS WITH RESPECT TO PREDICTIONS, EXPECTATIONS, BELIEFS, PLANS, PROJECTIONS, OBJECTIVES, GOALS, ASSUMPTIONS OR FUTURE EVENTS OR PERFORMANCE ARE NOT STATEMENTS OF HISTORICAL FACT MAY BE FORWARD LOOKING STATEMENTS. FORWARD LOOKING STATEMENTS ARE BASED ON EXPECTATIONS, ESTIMATES, AND PROJECTIONS AT THE TIME THE STATEMENTS ARE MADE THAT INVOLVE A NUMBER OF RISKS AND UNCERTAINTIES WHICH COULD CAUSE ACTUAL RESULTS OR EVENTS TO DIFFER MATERIALLY FROM THOSE PRESENTLY ANTICIPATED. FORWARD LOOKING STATEMENTS IN THIS ACTION MAY BE IDENTIFIED THROUGH USE OF WORDS SUCH AS PROJECTS, FORESEE, EXPECTS, WILL, ANTICIPATES, ESTIMATES, BELIEVES, UNDERSTANDS, OR THAT BY STATEMENTS INDICATING CERTAIN ACTIONS & QUOTE; MAY, COULD, OR MIGHT OCCUR. UNDERSTAND THERE IS NO GUARANTEE PAST PERFORMANCE WILL BE INDICATIVE OF FUTURE RESULTS.IN PREPARING THIS PUBLICATION,O22, LLC HAS RELIED UPON INFORMATION SUPPLIED BY ITS CUSTOMERS, PUBLICLY AVAILABLE INFORMATION AND PRESS RELEASES WHICH IT BELIEVES TO BE RELIABLE; HOWEVER, SUCH RELIABILITY CANNOT BE GUARANTEED. INVESTORS SHOULD NOT RELY ON THE INFORMATION CONTAINED IN THIS WEBSITE. RATHER, INVESTORS SHOULD USE THE INFORMATION CONTAINED IN THIS WEBSITE AS A STARTING POINT FOR DOING ADDITIONAL INDEPENDENT RESEARCH ON THE FEATURED COMPANIES. THE ADVERTISEMENTS IN THIS WEBSITE ARE BELIEVED TO BE RELIABLE, HOWEVER, O22, LLC AND ITS OWNERS, AFFILIATES, SUBSIDIARIES, OFFICERS, DIRECTORS, REPRESENTATIVES AND AGENTS DISCLAIM ANY LIABILITY AS TO THE COMPLETENESS OR ACCURACY OF THE INFORMATION CONTAINED IN ANY ADVERTISEMENT AND FOR ANY OMISSIONS OF MATERIALS FACTS FROM SUCH ADVERTISEMENT. O22, LLC IS NOT RESPONSIBLE FOR ANY CLAIMS MADE BY THE COMPANIES ADVERTISED HEREIN, NOR IS O22, LLC RESPONSIBLE FOR ANY OTHER PROMOTIONAL FIRM, ITS PROGRAM OR ITS STRUCTURE. 022, LLC IS NOT AFFILIATED WITH ANY EXCHANGE, ELECTRONIC QUOTATION SYSTEM, THE SECURITIES EXCHANGE COMMISSION OR FINRA.
GET NOTIFIED
I agree to have my personal information transfered to iContact ( more information )
Sign up for our next MicroCap Runner ahead of the crowd!
We hate spam. No Hidden Fees. Unsubscribe Anytime.
content-main