Commvault Systems - Using AI to fend off ransomware attacks more effectively

Commvault Systems (NASDAQ: CVLT) is a market leader in data protection and recovery, specializing in ransomware threats. The company offers an innovative single-platform architecture. The software is considered one of the best backup and recovery solutions in the industry and enables customers to easily and cost-effectively protect and manage their corporate data across the entire lifecycle, from the mobile workforce to the remote office to the data center. It offers a centralized platform that it claims can replace over 15 backup solutions and reduce operating expenses by 40%. In addition, the total cost of ownership is said to be three to five times lower compared to competing products.

Demand for cybersecurity solutions will continue to grow for a long time to come
The company will benefit from increasing demand for its offerings in 2024 and beyond, driven by the long-term demand for stronger cyber resilience within organizations. In the US alone, investment in cybersecurity infrastructure is a key focus of the current administration. In addition, CVLT also appears to have a solid offering that is compliance-ready and AI-driven, which should increase its competitiveness in the market.

AI can improve cyber resilience
The Commvault Cloud launched in November 2023 and aims to create a new standard for cyber resilience through the use of AI. 2019 also saw the launch of Metallic, a new software-as-a-service solution that enables customers to easily access technology via the cloud. This ensures that tools remain up-to-date and consistent for all customers, while eliminating the associated infrastructure maintenance overhead.

Meanwhile, the new Commvault Cloud not only brings together the entire SaaS and software offering on the new platform, but is also designed to integrate additional innovative features of AI with Metal AI to provide analytics risk for sensitive data, detect threats faster and prevent serious disasters. Commvault also provides comprehensive threat analysis and automated recovery with the AI assistant "Arlie".

Arlie (Automated Resilience) is an AI co-pilot that provides real-time recommendations and automated problem resolution through continuous performance monitoring. In addition to real-time threat analysis and summary reports, Arlie can also generate code in seconds and use it with Cloudburst Recovery to automatically and seamlessly recover data across multiple environments. In the future, it will also benefit from continued partnerships with hyperscalers.

Commvault ends fiscal year 2024 with a strong quarter
Commvault Systems reported very strong results for Q4 2024 with earnings per share of 79 cents, exceeding expectations of 73 cents. Revenue reached $223.29 million and also exceeded estimates. Commvault once again benefited from strong growth in cloud revenues, which increased by 27% year-on-year. As a result, the outlook was also impressive. Total revenue for the current financial year 2025 is expected to be between $904 million and $914 million. Analysts also expect earnings per share for the current financial year to rise from $2.98 to $3.36, while EPS is expected to rise again to $3.88 in the following year.

Conclusion: With the Commvault Cloud, the cyber security specialist offers AI-based solutions that enable threats such as ransomware attacks to be detected more quickly and prevented with risk prevention tools. With AI solutions such as Commvault Cloud Clean Room, the company also has extensive solutions for restoring data records after ransomware attacks. However, the valuation is high with a P/E ratio of 33. However, the growth prospects are promising. The share broke out of an almost three-year consolidation at the end of January and has been on an intact upward trend ever since.

Want to keep reading?

You can find the entire story in The Trader Times. Get a 4-week trial subscription now and access the entire archive!