Month: December 2023
MMS • RSS
Posted on mongodb google news. Visit mongodb google news
MongoDB has experienced a security incident in which unauthorized access to its corporate systems was identified.
However, the company confirmed that there was no evidence of access to any customer’s system logs. MongoDB is currently investigating the incident with authorities and forensic experts.
This incident was discovered on Saturday (16th December 2023) when there was a suspicious activity of unauthorized access to their corporate systems. It was found later that the unauthorized access had a longer period before it was detected.
Incident Response Report
According to the reports shared with Cyber Security News, the security incident involving this unauthorized access to their corporate system included customer account metadata, contact information, customer names, phone numbers, and email addresses.
However, no security vulnerability was identified in any MongoDB products as part of this incident. In addition to this, the company also confirmed that the MongoDB Atlas cluster had no evidence of unauthorized access.
MongoDB specified that MongoDB Atlas cluster authentication has a separate system from MongoDB corporate systems, and there was no evidence of compromise on the authentication system.
Login Spike
After the first incident report of this incident, there was a second incident, which stated a high number of login attempts that resulted in issues with Atlas and the MongoDB support portal.
MongoDB confirmed that this activity was unrelated to the security incident and urged their users to try again after a few minutes.
Investigations are still ongoing, and a complete incident report about this incident has yet to be published. Organizations must keep all their systems updated and patch all the products appropriately to prevent these kinds of incidents.
Article originally posted on mongodb google news. Visit mongodb google news
Teachers Retirement System of The State of Kentucky Has $2.94 Million Stake in MongoDB …
MMS • RSS
Posted on mongodb google news. Visit mongodb google news
Teachers Retirement System of The State of Kentucky boosted its position in shares of MongoDB, Inc. (NASDAQ:MDB – Free Report) by 365.9% in the second quarter, according to the company in its most recent 13F filing with the Securities and Exchange Commission (SEC). The fund owned 7,142 shares of the company’s stock after acquiring an additional 5,609 shares during the period. Teachers Retirement System of The State of Kentucky’s holdings in MongoDB were worth $2,935,000 at the end of the most recent quarter.
A number of other institutional investors and hedge funds have also recently bought and sold shares of MDB. Simplicity Solutions LLC raised its position in shares of MongoDB by 2.2% during the second quarter. Simplicity Solutions LLC now owns 1,169 shares of the company’s stock valued at $480,000 after buying an additional 25 shares during the last quarter. AJ Wealth Strategies LLC raised its position in shares of MongoDB by 1.2% during the second quarter. AJ Wealth Strategies LLC now owns 2,390 shares of the company’s stock valued at $982,000 after buying an additional 28 shares during the last quarter. Assenagon Asset Management S.A. increased its stake in MongoDB by 1.4% in the second quarter. Assenagon Asset Management S.A. now owns 2,239 shares of the company’s stock valued at $920,000 after acquiring an additional 32 shares during the period. Veritable L.P. increased its stake in MongoDB by 1.4% in the second quarter. Veritable L.P. now owns 2,321 shares of the company’s stock valued at $954,000 after acquiring an additional 33 shares during the period. Finally, Choreo LLC increased its stake in MongoDB by 3.5% in the second quarter. Choreo LLC now owns 1,040 shares of the company’s stock valued at $427,000 after acquiring an additional 35 shares during the period. Institutional investors and hedge funds own 88.89% of the company’s stock.
Insider Buying and Selling
In other news, CRO Cedric Pech sold 308 shares of the stock in a transaction dated Wednesday, September 27th. The shares were sold at an average price of $326.27, for a total transaction of $100,491.16. Following the completion of the transaction, the executive now directly owns 34,110 shares in the company, valued at approximately $11,129,069.70. The transaction was disclosed in a document filed with the SEC, which is available at this link. In other MongoDB news, CRO Cedric Pech sold 308 shares of the business’s stock in a transaction that occurred on Wednesday, September 27th. The stock was sold at an average price of $326.27, for a total transaction of $100,491.16. Following the transaction, the executive now owns 34,110 shares of the company’s stock, valued at approximately $11,129,069.70. The transaction was disclosed in a legal filing with the Securities & Exchange Commission, which can be accessed through the SEC website. Also, CEO Dev Ittycheria sold 134,000 shares of the company’s stock in a transaction that occurred on Tuesday, September 26th. The stock was sold at an average price of $327.20, for a total value of $43,844,800.00. Following the sale, the chief executive officer now owns 218,085 shares in the company, valued at approximately $71,357,412. The disclosure for this sale can be found here. Over the last 90 days, insiders sold 298,337 shares of company stock worth $106,126,741. 4.80% of the stock is owned by insiders.
Analyst Ratings Changes
MDB has been the topic of a number of analyst reports. Sanford C. Bernstein upped their target price on shares of MongoDB from $424.00 to $471.00 in a research note on Sunday, September 3rd. Capital One Financial raised shares of MongoDB from an “equal weight” rating to an “overweight” rating and set a $427.00 target price for the company in a research note on Wednesday, November 8th. Scotiabank started coverage on shares of MongoDB in a research report on Tuesday, October 10th. They issued a “sector perform” rating and a $335.00 price objective for the company. Piper Sandler boosted their price objective on shares of MongoDB from $425.00 to $500.00 and gave the stock an “overweight” rating in a research report on Wednesday, December 6th. Finally, Canaccord Genuity Group boosted their price objective on shares of MongoDB from $410.00 to $450.00 and gave the stock a “buy” rating in a research report on Tuesday, September 5th. One equities research analyst has rated the stock with a sell rating, two have assigned a hold rating and twenty-two have given a buy rating to the company’s stock. According to MarketBeat, the stock currently has a consensus rating of “Moderate Buy” and an average price target of $432.44.
View Our Latest Analysis on MDB
MongoDB Stock Up 0.2 %
Shares of MDB stock opened at $420.17 on Monday. The firm has a fifty day moving average of $377.91 and a 200-day moving average of $378.06. The company has a quick ratio of 4.74, a current ratio of 4.74 and a debt-to-equity ratio of 1.18. MongoDB, Inc. has a 12-month low of $164.59 and a 12-month high of $442.84. The company has a market capitalization of $29.98 billion, a price-to-earnings ratio of -159.16 and a beta of 1.19.
MongoDB (NASDAQ:MDB – Get Free Report) last issued its quarterly earnings data on Tuesday, December 5th. The company reported $0.96 earnings per share (EPS) for the quarter, topping the consensus estimate of $0.51 by $0.45. MongoDB had a negative net margin of 11.70% and a negative return on equity of 20.64%. The company had revenue of $432.94 million during the quarter, compared to the consensus estimate of $406.33 million. During the same quarter in the prior year, the firm earned ($1.23) earnings per share. The firm’s revenue was up 29.8% compared to the same quarter last year. As a group, equities research analysts predict that MongoDB, Inc. will post -1.64 earnings per share for the current fiscal year.
MongoDB Company Profile
MongoDB, Inc provides general purpose database platform worldwide. The company offers MongoDB Atlas, a hosted multi-cloud database-as-a-service solution; MongoDB Enterprise Advanced, a commercial database server for enterprise customers to run in the cloud, on-premise, or in a hybrid environment; and Community Server, a free-to-download version of its database, which includes the functionality that developers need to get started with MongoDB.
Further Reading
Want to see what other hedge funds are holding MDB? Visit HoldingsChannel.com to get the latest 13F filings and insider trades for MongoDB, Inc. (NASDAQ:MDB – Free Report).
Receive News & Ratings for MongoDB Daily – Enter your email address below to receive a concise daily summary of the latest news and analysts’ ratings for MongoDB and related companies with MarketBeat.com’s FREE daily email newsletter.
Article originally posted on mongodb google news. Visit mongodb google news
MMS • RSS
Posted on mongodb google news. Visit mongodb google news
At Singapore Fintech Festival we speak to Wei You Pan who heads up financial services at MongoDB, to find out about his experience at the conference, the impact of digital banking on data management and what they’re hoping will happen as a result of making data more accessible. In this interesting chat we hear about some real use cases and find out what ACID transactions are.
There’s also talk of being sector agnostic and what that achieves as well as how generative AI is being used to help in this area. The fact that Temenos have partnered with them is also an indication that their database technology represents a high watermark of performance according to Wei You.
Article originally posted on mongodb google news. Visit mongodb google news
MMS • RSS
Posted on mongodb google news. Visit mongodb google news
The recent MongoDB data breach is a significant event where MongoDB’s corporate systems were compromised, leading to the exposure of customer data. This cyberattack was identified earlier this week by the company.
In communications issued by MongoDB’s Chief Information Security Officer, Lena Smart, it was disclosed to customers that the hack was detected on the evening of Wednesday, December 13th, following which an investigation into the incident commenced.
MongoDB data breach is confirmed
“MongoDB is investigating a security incident involving unauthorized access to certain MongoDB corporate systems. This includes exposure of customer account metadata and contact information. At this time, we are NOT aware of any exposure to the data that customers store in MongoDB Atlas,” reads the email from MongoDB.
MongoDB compromised pic.twitter.com/AhU5VdsEud
— vx-underground (@vxunderground) December 16, 2023
In the context of the MongoDB data breach, the company has stated that while their systems were infiltrated, they do not currently believe that customer data housed in MongoDB Atlas was accessed. However, it was acknowledged that the intruders had penetrated their systems for an unspecified duration before being detected. The security incident notification further elaborated, “We are still conducting an active investigation and believe that this unauthorized access has been going on for some period of time before discovery.”
Given the nature of such breaches, where threat actors gain persistent access over extended periods, the risk of data theft cannot be overlooked. Recognizing this, MongoDB has advised all customers to enhance their account security. The recommended steps include enabling multi-factor authentication, updating passwords, and remaining alert to potential phishing and social engineering attempts that may target them specifically.
This incident serves as a reminder of the persistent and evolving cybersecurity threats. MongoDB’s emphasis on customer awareness and proactive security measures is critical in mitigating the risks associated with such breaches.
When approached for further details, MongoDB reiterated that their investigation is ongoing and, at this juncture, they had no additional information to share.
MongoDB has committed to keeping its users and the public informed about the breach through their MongoDB Alerts web page. This platform is routinely used by the company to disseminate information regarding outages and various other incidents. By directing stakeholders to this dedicated channel, MongoDB ensures a centralized, accessible source of ongoing updates and insights related to the breach.
FAQs
What should I do if I suspect my data was compromised in the MongoDB data breach?
If you suspect your data might have been compromised, immediately update your passwords and enable multi-factor authentication on your accounts. Stay vigilant for any unusual activity or unauthorized access. Additionally, keep an eye out for any communication from MongoDB for specific instructions or updates.
What should I do if I suspect my data was compromised in the MongoDB data breach?
Be cautious of unsolicited communications asking for personal information or urging you to click on links. Verify the authenticity of any emails or messages claiming to be from MongoDB. It’s advisable to directly visit the official MongoDB website or contact their support for confirmation.
Will there be any compensation or support for users affected by the MongoDB data breach?
Companies often provide support to affected users in the event of a data breach. While specific compensation policies vary, MongoDB is likely to offer assistance in securing accounts and may provide resources to help users protect their data.
How can I stay updated on the latest developments regarding the MongoDB data breach?
MongoDB has advised that updates regarding the breach will be posted on their MongoDB Alerts web page. Regularly checking this page or subscribing to their alert system, if available, will keep you informed about the latest developments.
What measures is MongoDB taking to prevent future data breaches?
While specific security enhancements are typically not disclosed publicly for security reasons, MongoDB is likely implementing stricter security measures and conducting a thorough review of their systems to prevent future breaches. This might include enhanced monitoring, security audits, and updated protocols.
Should I be worried about my sensitive data being exposed due to the MongoDB data breach?
Concern is natural in these situations. MongoDB has stated that they do not believe customer data in MongoDB Atlas was accessed, but it’s prudent to monitor your accounts for unusual activity and take preventive measures like changing passwords and enabling additional security features.
How long will the investigation into the MongoDB data breach take?
The duration of such investigations can vary, depending on the complexity of the breach. MongoDB is committed to a thorough investigation and will likely provide an estimated timeline for completion as more information becomes available.
Featured image credit: Kerem Gülen/Midjourney
Article originally posted on mongodb google news. Visit mongodb google news
MMS • Johan Janssen
Article originally posted on InfoQ. Visit InfoQ
Quarkus 3.7, planned for release in January 2024, will require Java 17 as the minimal JDK version to build and run applications. One of the reasons is the fact that the OpenJDK community ceased actively supporting Java 11 in September 2023. Next to that, Quarkus dependencies are also upgrading their baseline to Java 17. Quarkus 3.0, released in April 2023, already deprecated support for Java 11.
When enabled, Quarkus gathers build time analytics, which currently indicate that less than eight percent of the users run Quarkus builds on Java 11. Other investigations, such as New Relic’s 2023 State of the Java Ecosystem, also show an increase in the usage of Java 11 and later versions and a decline in the usage of Java 8. Oracle already stopped Premier Support for Java 11 in September 2023 and Red Hat will stop Full Support for OpenJDK in October 2024. However, other organizations will continue to support Java 11, such as Adoptium until at least October 2027.
The increased Java baseline means that Quarkus (plugin) developers should now support and test their code against Java 17 and they can make use of the new Java 17 features. However at this point in time, Quarkus doesn’t use Java 17 features and they didn’t really need them to build Quarkus. One of the main reasons to increase the baseline was Quarkus (plugin) dependencies requiring Java 17, which the Quarkus team wanted to support. For example, Hibernate ORM 7, planned for release in 2024, will require Java 17.
Projects unable to upgrade to Java 17 can continue using Quarkus 3.6, although the project recommends to use Quarkus 3.2 as it’s the latest Long Term Support (LTS) supporting Java 11. However, Quarkus LTS versions are only supported for one year, so upgrading Java is still important.
Newer versions, such as Java 21 are also supported, but Quarkus opted to keep the required base line at Java 17, as many projects haven’t yet upgraded beyond that Java version.
Quarkus follows the strategy of other Java tools and frameworks requiring Java 17, such as Spring Boot 3 which was released in November 2022. This also implied that all the projects, such as JHipster, that use Spring Boot 3 now also require Java 17. Micronaut 4, released in July 2023, and SonarQube server are other examples of Java projects now requiring Java 17 as a baseline.
More details can be found in the official announcement by the Quarkus team.
MMS • RSS
Posted on mongodb google news. Visit mongodb google news
The Delhi Police recently apprehended four individuals from different states in connection with the Indian Council of Medical Research (ICMR) data leak case, shedding light on a major breach that had exposed the personal details of over 81 crore Indians.
The ICMR data breach incident came into the spotlight over two months ago when central intelligence agencies discovered that sensitive information, including Aadhaar and passport records, had allegedly been leaked from the ICMR’s data bank and offered for sale on the dark web.
ICMR Data Breach: Four Individuals Arrested
The arrested individuals in the ICMR data breach incident, hailing from Odisha, Haryana, and Jhansi, were taken into custody last week. Among them was a Bachelor of Technology graduate from Odisha, along with two school dropouts from Haryana.
The suspects claimed during interrogation that, in addition to the ICMR data, they had pilfered information from the United States Federal Bureau of Investigation (FBI) and Pakistan’s Computerized National Identity Card (CNIC).
According to reports by The Indian Express, the ICMR data leak case was initially reported to the Indian Computer Emergency Response Team (CERT-In). CERT-In verified the authenticity of the leaked data by cross-referencing it with the concerned departments and urged them to match it with the actual data.
The investigating authorities discovered that approximately 1 lakh people’s data had been posted as a sample on the dark web. They selected 50 individuals for verification and found a match, prompting them to launch an investigation into the ICMR data leak. This led to the Delhi Police registering a First Information Report (FIR) earlier this month.
Suspected Individuals Appear Before Court
The arrested suspects were presented before a Delhi court, which remanded them to seven days of police custody. Their backgrounds varied, but they collectively stand accused of compromising the security and privacy of a vast number of individuals through the ICMR data breach.
The ICMR data leak is an ongoing story, highlighting the vulnerabilities in the Indian cybersecurity space. The Cyber Express is closely monitoring the situation and we’ll update this post once we have more information about the breach and the individuals associated with the operation.
Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.
Related
Article originally posted on mongodb google news. Visit mongodb google news
MMS • RSS
Posted on mongodb google news. Visit mongodb google news
In the wake of a recent cyberattack, MongoDB, the US-based developer of the popular open-source NoSQL database management system, has launched a thorough investigation into a security breach that compromised customer account metadata and contact information.
The MongoDB data breach, discovered on December 13, 2023, has prompted the organization to activate its incident response plan and address the potential vulnerabilities in its corporate systems.
The security incident was brought to light on Saturday when MongoDB disclosed the cyberattack that targeted specific corporate systems, leading to the unauthorized exposure of sensitive customer data.
As a company known for its cross-platform document-oriented database program, MongoDB relies on JSON-like documents with optional schemas, catering to a diverse range of users.
MongoDB Data Breach Investigation
According to MongoDB’s official statement, “We detected suspicious activity on Wednesday (Dec. 13th, 2023) evening US Eastern Standard Time, immediately activated our incident response process, and believe that this unauthorized access has been going on for some period of time before discovery.”
The organization emphasized its commitment to investigating the matter thoroughly and is currently unaware of any exposure to the data stored by customers in MongoDB Atlas.
MongoDB urges its customers to remain vigilant in the face of potential social engineering and phishing attacks resulting from the information leaked via the MongoDB data breach.
To enhance security measures, the company recommends the implementation of active multi-factor authentication (MFA) and encourages users to regularly update their MongoDB Atlas passwords.
Mitigation Against the MongoDB Data Breach
The MongoDB data breach update, published on MongoDB’s website, reassures customers that the company is actively cooperating with relevant authorities in light of the breach.
Lena Smart, MongoDB’s Chief Information Security Officer (CISO), stated, “We are still conducting an active investigation and believe that this unauthorized access has been going on for some period of time before discovery. We have also started notifying relevant authorities.”
In response to the breach, MongoDB has outlined key steps for its customers. This includes keeping a tab for any suspicious activity, implementing phishing-resistant multi-factor authentication (MFA) if not already in place, and regularly rotating passwords for MongoDB Atlas accounts.
MongoDB promises to keep customers updated on the investigation’s progress through its alerts page at mongodb.com/alerts. As the situation unfolds, MongoDB users are encouraged to remain informed about any further developments and take necessary precautions to safeguard their data.
Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.
Related
Article originally posted on mongodb google news. Visit mongodb google news
MMS • RSS
Posted on mongodb google news. Visit mongodb google news
Longer Term Trading Plans for MDB
- Buy MDB slightly over 362.64 target 424.24 stop loss @ 361.59
- Short MDB slightly under 424.24, target 362.64, stop loss @ 425.47
Swing Trading Plans for MDB
- Buy MDB slightly over 424.24, target 488.97, Stop Loss @ 423.01
- Short MDB slightly near 424.24, target 415.43, Stop Loss @ 425.47.
Day Trading Plans for MDB
- Buy MDB slightly over 424.24, target 425.56, Stop Loss @ 423.25
- Short MDB slightly near 424.24, target 415.43, Stop Loss @ 425.23.
This is a snapshot. Real Time Updates are available on our MDB Page.
MDB Ratings for December 18:
Term → | Near | Mid | Long |
---|---|---|---|
Rating | Strong | Neutral | Strong |
P1 | 0 | 0 | 362.64 |
P2 | 412.23 | 381.64 | 424.24 |
P3 | 425.56 | 415.43 | 488.97 |
Support and Resistance Plot Chart for MDB
Blue = Current Price
Red= Resistance
Green = Support
Real Time Updates for Repeat Institutional Readers:
Instructions:
-
Click the Get Real Time Updates button below.
-
In the login prompt, select forgot username
-
Type the email you use for Factset
-
Use the user/pass you receive to login
-
You will have 24/7 access to real time updates.
Click the Get Real Time Updates button below.
In the login prompt, select forgot username
Type the email you use for Factset
Use the user/pass you receive to login
You will have 24/7 access to real time updates.
From then on you can just click to get the real time update whenever you want.
Our Market Crash Leading Indicator isEvitar Corte.
-
Evitar Corte warned of market crash risk four times since 2000.
-
It identified the Internet Debacle before it happened.
-
It identified the Credit Crisis before it happened.
-
It identified the Corona Crash too.
-
See what Evitar Corte is Saying Now.
Get Notified When our Ratings Change:Take a Trial
This is not EF Hutton, but it could be more #powerful. A picture speaks a thousand words, they say, and the #priceaction of Mongodb Inc. (NYSE: MDB) tells an important story. The movement tells us where investors perceive value, or the lack of it, and if we pay attention we can capture opportunity. The data below for MDB can be used as an example, and demonstrate how to do this for other stocks too. This data was current at the time of publication, but it is not updated in real time here. If you want real time updates, or data on a different stock, please get one here Unlimited Real Time Reports.
Fundamental Charts for MDB:
Article originally posted on mongodb google news. Visit mongodb google news
MMS • RSS
Posted on mongodb google news. Visit mongodb google news
Infosec in brief MongoDB on Saturday issued an alert warning of “a security incident involving unauthorized access to certain MongoDB corporate systems, which includes exposure of customer account metadata and contact information.”
At the time of posting, the NoSQL pioneer advised it was “not aware of any exposure to the data that customers store in MongoDB Atlas.” Atlas is the provider’s multi-cloud database-as-a-service offering.
MongoDB nonetheless recommended customers “be vigilant for social engineering and phishing attacks, activate phishing-resistant multi-factor authentication (MFA), and regularly rotate their MongoDB Atlas passwords.”
That advice appears to have been heeded: an update to MongoDB’s advisory warned customers of “a spike in login attempts resulting in issues for customers attempting to log in to Atlas and our Support Portal.” That spike was unrelated to the security incident, and customers were asked to “try again in a few minutes if you are still having trouble logging in.” – Simon Sharwood
Critical vulnerabilities: The not-patch-Tuesday list
As is usually the case this time of month, the most pressing vulnerabilities of recent days were revealed/patched in Patch Tuesday releases. That said, there’s still a few critical vulnerabilities to mention in the ICS world – they’ve gotta have a patch day too, right?
- CVSS 9.8 – So many CVEs: Siemens SIMATIC S7-1500 CPU PLCs have a whopping 404 vulnerabilities in all versions of their software prior to 3.1.0 that can lead to information disclosure, tampering and DoS. Best patch ASAP.
- CVSS 9.8 – CVE-2023-6448: Unitronics Vision Series PLCs running VisiLogic prior to v9.9.00 are all coded with default administrator passwords, which could let an attacker take control with ease.
- CVSS 9.1 – Multiple CVEs: Siemens SCALANCE M-800 and S615 family ICS switches contain a number of vulnerabilities that could allow an attacker to inject code or spawn a system root shell.
- CVSS 8.1 – Multiple CVEs: Siemens’s SINEC industrial network management software contains a number of vulnerabilities that could allow an attacker to trigger DoS, intercept credentials and escalate privileges.
Cancer patients gifted holiday data ransom letters
Patients at Seattle’s Fred Hutchinson Cancer Center have begun receiving ransom letters demanding $50 to keep data exposed in a November security breach from being sold on the dark web.
The breach, which Hutchinson acknowledged publicly on December 1, warned that the facility’s clinical network was breached by an unknown attacker.
The relatively new Hunters International ransomware gang has since claimed responsibility, claimed it stole 533GB of files from the Cancer Center, and added the org to its list of victims.
Hunters international also claimed responsibility for hacking systems belonging to a US plastic surgeon’s clinic and leaking patient photographs to extort a ransom payment in October.
Seattle news sources reported last week that numerous patients have received ransom letters with “some pretty specific information” in them, according to one patient. Hutchinson’s page addressing the breach doesn’t indicate what data was compromised, but the ransom notes sent to patients indicate names, social security numbers, addresses, phone numbers, medical history, lab results and insurance information were stolen.
What’s worse than getting teeth pulled? Getting your dental data stolen
US dental insurance group Delta Dental has waited a while to fess up to being a victim of attacks on MOVEit. Consider this your notice: If you’re a Delta patient there’s a good chance your data – including financial account numbers, credit/debit card numbers and PINs – were lifted along with nearly seven million other patients.
Delta last week informed the Maine Attorney General that it was another victim of the MOVEit file transfer app attack. While only three Mainers were affected, 6,928,932 folks around the US had their data lifted.
Delta said it didn’t spot the breach until July, and said that, along with the aforementioned financial information, drivers license numbers, social security numbers, addresses, health insurance info and health information was also lifted.
As has been the case in other breaches, including MOVEit leaks, Delta is offering free credit monitoring services and a sincere apology to the millions of people who are only now being notified that they need to think about changing their PINs or getting new credit cards.
According to the latest updates from antimalware vendor Emsisoft, which has monitored the MOVEit massacre, Delta and other recently-admitted breaches have brought the total number of organizational victims to 2,686, with nearly 91 million individuals having been affected. ®
Article originally posted on mongodb google news. Visit mongodb google news
MMS • RSS
Posted on mongodb google news. Visit mongodb google news
Western Wealth Management LLC trimmed its holdings in MongoDB, Inc. (NASDAQ:MDB – Free Report) by 53.5% in the 2nd quarter, according to its most recent disclosure with the Securities & Exchange Commission. The institutional investor owned 1,005 shares of the company’s stock after selling 1,157 shares during the period. Western Wealth Management LLC’s holdings in MongoDB were worth $413,000 as of its most recent SEC filing.
Other large investors also recently added to or reduced their stakes in the company. Atika Capital Management LLC lifted its stake in shares of MongoDB by 5.3% in the second quarter. Atika Capital Management LLC now owns 31,500 shares of the company’s stock worth $12,946,000 after buying an additional 1,575 shares during the last quarter. Raymond James & Associates lifted its stake in shares of MongoDB by 227.2% in the second quarter. Raymond James & Associates now owns 39,361 shares of the company’s stock worth $16,177,000 after buying an additional 27,331 shares during the last quarter. Mirae Asset Global Investments Co. Ltd. acquired a new stake in shares of MongoDB in the second quarter worth $6,704,000. American Trust acquired a new position in MongoDB during the 2nd quarter valued at $349,000. Finally, Empower Advisory Group LLC acquired a new position in MongoDB during the 1st quarter valued at $7,302,000. 88.89% of the stock is owned by institutional investors.
Insider Transactions at MongoDB
In other news, CRO Cedric Pech sold 308 shares of MongoDB stock in a transaction that occurred on Wednesday, September 27th. The shares were sold at an average price of $326.27, for a total transaction of $100,491.16. Following the completion of the sale, the executive now owns 34,110 shares in the company, valued at approximately $11,129,069.70. The sale was disclosed in a filing with the SEC, which can be accessed through this link. In other news, CRO Cedric Pech sold 308 shares of MongoDB stock in a transaction that occurred on Wednesday, September 27th. The shares were sold at an average price of $326.27, for a total transaction of $100,491.16. Following the completion of the sale, the executive now owns 34,110 shares in the company, valued at approximately $11,129,069.70. The sale was disclosed in a filing with the SEC, which can be accessed through this link. Also, CEO Dev Ittycheria sold 134,000 shares of MongoDB stock in a transaction that occurred on Tuesday, September 26th. The stock was sold at an average price of $327.20, for a total transaction of $43,844,800.00. Following the transaction, the chief executive officer now directly owns 218,085 shares in the company, valued at approximately $71,357,412. The disclosure for this sale can be found here. Insiders sold a total of 298,337 shares of company stock worth $106,126,741 in the last quarter. 4.80% of the stock is owned by company insiders.
Analyst Upgrades and Downgrades
Several equities analysts recently commented on the stock. Capital One Financial upgraded shares of MongoDB from an “equal weight” rating to an “overweight” rating and set a $427.00 target price for the company in a research note on Wednesday, November 8th. Stifel Nicolaus reiterated a “buy” rating and set a $450.00 target price on shares of MongoDB in a research note on Monday, December 4th. Morgan Stanley upped their target price on shares of MongoDB from $440.00 to $480.00 and gave the company an “overweight” rating in a research note on Friday, September 1st. Oppenheimer upped their target price on shares of MongoDB from $430.00 to $480.00 and gave the company an “outperform” rating in a research note on Friday, September 1st. Finally, Sanford C. Bernstein increased their price objective on shares of MongoDB from $424.00 to $471.00 in a research note on Sunday, September 3rd. One analyst has rated the stock with a sell rating, two have given a hold rating and twenty-two have issued a buy rating to the company’s stock. According to MarketBeat.com, the stock presently has an average rating of “Moderate Buy” and a consensus price target of $432.44.
View Our Latest Research Report on MongoDB
MongoDB Trading Up 0.2 %
MDB opened at $420.17 on Friday. The company has a current ratio of 4.74, a quick ratio of 4.74 and a debt-to-equity ratio of 1.18. The stock has a market capitalization of $29.98 billion, a PE ratio of -159.16 and a beta of 1.19. MongoDB, Inc. has a 1-year low of $164.59 and a 1-year high of $442.84. The firm has a 50-day moving average price of $377.91 and a two-hundred day moving average price of $377.47.
MongoDB (NASDAQ:MDB – Get Free Report) last issued its quarterly earnings results on Tuesday, December 5th. The company reported $0.96 EPS for the quarter, topping the consensus estimate of $0.51 by $0.45. MongoDB had a negative net margin of 11.70% and a negative return on equity of 20.64%. The company had revenue of $432.94 million during the quarter, compared to analysts’ expectations of $406.33 million. During the same quarter in the previous year, the company earned ($1.23) EPS. MongoDB’s revenue was up 29.8% on a year-over-year basis. As a group, equities analysts anticipate that MongoDB, Inc. will post -1.64 earnings per share for the current fiscal year.
About MongoDB
MongoDB, Inc provides general purpose database platform worldwide. The company offers MongoDB Atlas, a hosted multi-cloud database-as-a-service solution; MongoDB Enterprise Advanced, a commercial database server for enterprise customers to run in the cloud, on-premise, or in a hybrid environment; and Community Server, a free-to-download version of its database, which includes the functionality that developers need to get started with MongoDB.
See Also
Want to see what other hedge funds are holding MDB? Visit HoldingsChannel.com to get the latest 13F filings and insider trades for MongoDB, Inc. (NASDAQ:MDB – Free Report).
Receive News & Ratings for MongoDB Daily – Enter your email address below to receive a concise daily summary of the latest news and analysts’ ratings for MongoDB and related companies with MarketBeat.com’s FREE daily email newsletter.
Article originally posted on mongodb google news. Visit mongodb google news