Energy Sector Could Be Energetic Catalyst for Cybersecurity Stocks, ETFs

Much of the thesis for cybersecurity stocks and exchange traded funds, including the First Trust Nasdaq Cybersecurity ETF (CIBR), revolves around companies and governments spending on software and services needed to guard against cyberattacks.

That’s a known fact, and plenty of industries and sectors are likely to become clients of CIBR member firms, if they aren’t already. As shown by the Colonial Pipeline hack earlier this year, energy is certainly part of the group that needs to bolster its cybersecurity protocols. In fact, Uncle Sam is telling the industry as much.

“The federal government is moving from asking oil and gas pipeline owners to improve their cybersecurity to telling them to do so, an attorney whose practice includes cybersecurity says,” reports David Jacobs for the Greater Baton Rouge Business Report. “A cyberattack, beyond costing the victim money, can lead to damage to critical infrastructure and even death, though an industry survey from last year indicates many pipeline owners may be overconfident in their cybersecurity.”

Law firm Jones Walker tells Greater Baton Rouge Business Report that plenty of energy companies aren’t enthusiastic about spending more money on cybersecurity. As it is, the energy sector is notoriously capital-intensive and many companies in the space are finally getting their balance sheets into good shape, but they might not be able to afford to skimp on cybersecurity spending — not in the wake of the Colonial Pipeline hack.

“While Jones Walker has not conducted a follow-up survey, the Colonial Pipeline hack earlier this year has been a wake-up call for some companies and lawmakers. The Colonial shutdown was deemed a national security threat in part because the pipeline moves oil from refineries to industry markets,” according to Baton Rouge Business.

For its part, the $4.85 billion CIBR is highly tethered to the theme of rising cybersecurity expenditures. The fund, which is more than six years old, follows the Nasdaq CTA Cybersecurity Index. CIBR’s 36 holdings are “companies primarily involved in the building, implementation, and management of security protocols applied to private and public networks, computers, and mobile devices in order to provide protection of the integrity of data and network operations,” according to First Trust.

CIBR components range in weights from 0.21% to 6.37%. The fund’s top five holdings combine for about 29% of its weight.

For more news, information, and strategy, visit the Nasdaq Portfolio Solutions Channel.

The opinions and forecasts expressed herein are solely those of Tom Lydon, and may not actually come to pass. Information on this site should not be used or construed as an offer to sell, a solicitation of an offer to buy, or a recommendation for any product.

Nasdaq Resources & Reports