Why This Overlooked Cybersecurity Stock Is Better Placed Than Palo Alto Networks, Inc. (PANW) (2024)

Why This Overlooked Cybersecurity Stock Is Better Placed Than Palo Alto Networks, Inc. (PANW) (2)

Cybercrime remains one of the most pressing global security issues, and the criminals won’t stop out of goodwill. Cybersecurity companies like Palo Alto Networks, Inc. (NYSE: PANW) and Cognyte Software Ltd. (NASDAQ: CGNT) are constantly trying to outsmart criminals, and their role in this fight will become increasingly important.

There are no tanks rolling into the US, no threats of nuclear annihilation, no last-ditch peace summits... but a war has been raging for the past few years. Cybercriminals, often with tacit support of their host states, have been hard at work disrupting infrastructure, stealing resources, and causing general chaos.

The cost of cybercrime on the global economy was $4.2 billion in 2020 alone, and that was a 20% increase over the prior year.[1] This is both an incredible challenge and an opportunity for cybersecurity companies and their shareholders.

Why Are Cybercrime Attacks so Hard to Prevent?

Cybercrime attacks are particularly challenging because a single error by one person can open a backdoor into a company’s security system that attackers can exploit. In 85% of cases, this fault is discovered using human engineering.[2] Hackers impersonate clients or employees of the target company in order to gain access to its computer system.

The most damaging and lucrative variant of these attacks are ransomware attacks. Ransomware first made headlines in 2017 with the WannaCry attacks which targeted organizations in more than 150 companies by exploiting a flaw in the Microsoft Windows operating system.[3] As a result, hundreds of computers were damaged, and this evolved into more sophisticated attacks.

A ransomware attack typically begins with either a compromised individual in the target company, or by a phishing attack. Once this malware is in the system, the virus then begins to infect the target company’s computer network. This process can begin as soon as 3 seconds after a computer is infected, and 73% of these attacks are successful.[4] [5] Companies then lose access to their systems which can shutdown mission critical infrastructure.

Ransomware Has Become Increasingly Common

Over 51% of businesses were hit by ransomware at some point in 2020.[6] Each successful attack cost businesses an average of $732,000 to recover if they didn’t pay the ransom, and over $1.4 million if they elected not to pay. (Yes, paying the ransom almost doubled the cost because of the additional work involved to restore the data!)

To make matters worse, these attacks have become increasingly targeted. In the past, hackers would take a scattergun approach, casting a wide net in the hopes of catching something. Now they specifically target organizations and servers, particularly those of important private companies who often do not report the attacks and who are more likely to pay up.

Another worrying trend from ransomware is a tendency to target essential infrastructure. This might just be due to the potential money involved, but there could be a more sinister reason: State-backed cybercriminals.

Digital Privateers: The Rise of State-Sponsored Cybercrime

The sustained tide of cybercrime shares certain similarities with the rise of Privateers in the 17th Century. Criminals with the support and approval of their nation have set to the seas in search of plunder. There are concerns that these criminals are either ignored or tacitly supported by state security agencies, shielding them from the consequences of their actions. In return, these states gain a powerful weapon to use against their unsuspecting foes.

There is a growing body of evidence that this tactic has been heavily employed by two of America’s biggest competitors: Russia and China. There have been numerous reports of the Russian security services protecting or even providing material support to cybercriminals.[7] This protection has enabled a number of high-profile cyberattacks on Ukraine and even attacks on the United States itself.[8]

Why This Overlooked Cybersecurity Stock Is Better Placed Than Palo Alto Networks, Inc. (PANW) (5)

In May of 2021, a ransomware attack hit a major oil pipeline operated by Colonial Pipeline.[9] This hack cut off 45% of the East Coast’s oil supply and caused major shortages. This rapidly spiralled into chaos as people panic bought at gas stations.[10] The group behind the attack, DarkSide, has been the mastermind of a series of ransomware hacks in the past year.

These operations, which have become increasingly sophisticated, tend to operate out of former Soviet Republics, China, or North Korea. They also seem to be sparing Russian speaking companies, implying an at least quasi-patriotic agenda. This all points to a significant challenge for the West.

Cybersecurity Is Paramount to National Security

It is clear that Russia and China have understood the potential benefits of sheltering cybercriminals. It is also becoming obvious that we are in the midst of a series of proxy wars, where these criminals are given tools and resources to cause maximum disruption to Western industry.

The obvious response would be for the US and other nations to set up their own “privateers.” However, Western nations are bound to follow certain standards and rules, which means that it would be difficult to justify supporting our own cybercriminals. Instead, Western powers are forced to react to a rapidly developing situation and build tools that can help to protect governments and businesses.

US Investment in Cybersecurity Is Set to Skyrocket

The NSA and other organizations are already working on strategies to mitigate the effectiveness of cyberattacks, but the problem is so big that the government alone can’t win this fight. The criminals are typically targeting companies operating vital infrastructure. This means rapid scalable solutions are urgently needed in order to give the West a fighting chance — creating a unique opportunity for cybersecurity companies.

Why This Overlooked Cybersecurity Stock Is Better Placed Than Palo Alto Networks, Inc. (PANW) (7)

The US government appears to have finally woken up to the threat of cyberattacks. The current administration has earmarked $10.2 billion to cybersecurity development and has recently passed an executive order on the topic.[11] [12] This is just the beginning, and cybersecurity spending globally is set to top $60 billion.[13]

This all equates to a massive opportunity for investors with a stake in the right companies. The cybersecurity sector is highly technical and therefore difficult for many investors to navigate — but there are some companies that are very well-positioned to take advantage of this market situation with scalable, flexible technologies.

The Cybersecurity Sector Is Fragmented but Consolidating

The big challenge for investors is navigating what is a rapidly changing and highly fragmented market. There are a large number of smaller providers with highly specialized niches. This has created a situation where it is exceedingly difficult for investors to identify which stocks have potential in their chosen niche, and which are likely to be outcompeted.

This fragmentation along with the potential growth pattern of cybersecurity companies has led to a 40% increase in the transaction volume of M&As over the past 5 months.[15] These M&As are primarily being conducted by two groups: best-of-breed security providers and private equity firms. The recent action from private equity firms is particularly useful in demonstrating the prevailing dynamic of the cybersecurity space.

Private Equity Firms Are Targeting Legacy Cybersecurity Stocks

Private equity firms are primarily targeting larger more established cybersecurity companies. The most interesting example is private equity firm Symphony Technology Group (STG). A consortium led by this firm has been aggressively targeting high-profile enterprise level cybersecurity stocks. In January 2021, the firm acquired the enterprise business of McAfee Corp. (NASDAQ: MCFE) in a transaction worth $4.0 billion.[16]

Why This Overlooked Cybersecurity Stock Is Better Placed Than Palo Alto Networks, Inc. (PANW) (9)

Most recently, STG acquired FireEye, Inc.'s (NASDAQ: FEYE) products business, including the name, in a transaction worth $1.2 billion.[18] Post-transaction, FireEye will continue trading under the name Mandaint with a to-be-determined ticker symbol.

Both of these transactions are interesting because they show that private equity firms are looking to capture established low-margin legacy businesses in order to grow them and extract as much value as they can.

The Mandaint transaction is particularly interesting in light of what FireEye's CEO said in relation to the transaction: “We will be able to concentrate exclusively on developing our intelligence and frontline expertise.”[19] In other words, FEYE agreed to the transaction in order to off-load their low-margin product portfolio and focus on a high growth market segment.

This is important because it means that investors should be avoiding household security names. These larger companies are failing to innovate in a rapidly growing space, and while there may be a flurry of M&As, they will be targeted by private equity firms and gutted. Instead investors should be looking at start-ups with promising technology, or best-in-breed security providers.

Companies Want to Consolidate Vendors

In contrast to private equity firms, security providers have been focusing on acquiring new technologies in order to fill gaps in their offering. As companies become increasingly aware of the many attack vectors, there has been a rising demand for specialized solutions. At the same time, 80% of company leaders want to consolidate the number of security vendors that they are using.[20]

Why This Overlooked Cybersecurity Stock Is Better Placed Than Palo Alto Networks, Inc. (PANW) (10)

This has led to companies like Palo Alto Networks, Inc. (NYSE: PANW) pursuing a strategy of aggressive acquisition. The company has spent nearly $3 billion on acquisitions including the IoT security company Zingbox, the machine identity firm Aporeto, and the attack surface management company Expanse.[21]

All these transactions are part of a strategy to build a comprehensive product suite surrounding their primary service offering, firewall technology.

Theoretically PANW should be considered a solid buy, and 32 out of 34 analysts say as much.[22] The company has grown by 48.6% in the past year, has a solid acquisition portfolio with no long-term debt, and is perfectly placed to take advantage of the administration’s cybersecurity infrastructure spending through its firewall offering. There’s just one problem — it isn’t making money.

PANW’s GAAP earnings have been consistently negative. The company’s net loss in Q3 grew to $145.1 million, or $1.50 per diluted share.[23] This is mostly down to the company’s aggressive acquisition costs, but it is growing at just over 20% which is not enough to justify the costs.

While PANW may well outperform the market, its weaknesses mean that there are better options for investors looking for a winning pure play cybersecurity stock.

The Key Is to Target High Quality Providers With Solid Financials

In an amusing turn of events, I had originally intended to recommend VirtualArmour International Inc. (OTCQB: VTLR / CSE: VAI) as a hot stock to watch, and a likely acquisition target. It turns out I was correct as just prior to submitting this article for publication, VirtualArmour was acquired by Evergreen Services Group in a $12.25 million transaction.[24] This is $4.75 million over the company's current market cap, which is good news for any investors currently holding VTLR.

The acquisition is interesting because it helps to provide a realistic guideline for the types of company that investors should be looking for. VTLR was a relatively low-profile stock in possession of a rapidly growing core business as an MSSP for small to medium companies.

Investors looking for solid longterm plays in the cybersecurity sector should be looking for companies with a similar profile to VTLR. This is challenging because of the sheer number of companies out there, but let’s take a look at another example of a high potential company you could target.

Cognyte Software Ltd. (NASDAQ: CGNT): A Young But Promising Company

Cognyte Software Ltd. (NASDAQ: CGNT) is a young Israeli company that ticks all the right boxes. The company is the result of a spin-off from Verint® Systems Inc. (NASDAQ: VRNT) and represents a switch from a product to a software-based growth strategy.[25]

CGNT has a strong core product offering in the form of the company’s analytics platform which underpins its entire product portfolio. This enables CGNT to simultaneously allow companies to reduce their number of vendors while maintaining best-of-breed solutions that will help to identify threats in real-time.

Despite popular misconceptions, most cryptocurrencies are not fully private.

This technology is useful because it is highly flexible. One use case is in using analytics to deanonymize criminals using cryptocurrency to collect ransomware.[26] Despite popular misconceptions, most cryptocurrencies are not fully private.

It is possible to trace transactions from one point to another, and even if criminals use methods such as “coin-mixing” software to mask transactions, there are always breadcrumbs that can be followed. Advanced analytics software such as that offered by Cognyte can use these breadcrumbs to figure out the source and destination of a crypto transaction making it harder for criminals to hide.

In addition to Cognyte’s strong product offering, it is also making money. In its first quarter results, the company generated $114.7 million in revenue and achieved a gross profit of $81.9 million. Not bad for a company with just a $1.5 billion market cap. Especially when compared to Palo Alto Networks, Inc. (NYSE: PANW), a company that is making a consistent loss, with a market cap of $35 billion.

My Cheat Sheet for Finding the Right Cybersecurity Stocks

With the current US administration demonstrating the willpower to stand up to Russia and China, it is likely that cybersecurity is going to come under sharp focus in the next few years. This means that the cybersecurity sector is likely to experience a significant injection of government capital. Their customer base is also going to grow as companies continue the transition into working online.

With that in mind it makes sense to target cybersecurity stocks now. The low-risk way to do this is to find a quality cybersecurity ETF. There are a number of these that will work well but my preferred choice is Global X Cybersecurity ETF (NASDAQ: BUG), which is currently outperforming Vanguard S&P 500 ETF (NYSE: VOO) by 6.57% month-to-date.[27]

That being said, ETFs are not the best way to strike gold, and if you just wanted an ETF you wouldn’t be reading this article. If you want real gains you should look to pick a cybersecurity stock that has the potential to grow in the medium-long-term, and preferably is an acquisition target. For me the most important factors are...

  • Does the company offer best-of-breed technologies?
  • Is it making a profit? If not, are there good reasons it isn’t?
  • How rapidly is the company growing?
  • Does it look like a potential acquisition target for bigger security service providers?
  • Does it focus on one core business area?
  • Does the management team have a pedigree in this area?
  • Does its market cap feel undervalued?

A company like Cognyte Software Ltd. (NASDAQ: CGNT) ticks many of these boxes. If you agree this company fits the bill, I strongly recommend doing your due diligence, and deciding whether this opportunity is the best way for you to gain exposure to the huge potential offered by the cybersecurity sector.

Why This Overlooked Cybersecurity Stock Is Better Placed Than Palo Alto Networks, Inc. (PANW) (11)
Saul Bowden, Contributor
for Investors News Service

P.S. To discover more opportunities in the hottest sectors in North America, sign up now to the Financial News Now newsletter to get the latest updates and investment ideas directly in your inbox!

DISCLAIMER: Investing in any securities or cryptocurrencies is highly speculative. Please be sure to always do your own due diligence before making any investment decisions. Read our full disclaimer here.

Published June 2021


Sources:

[1] https://www.hipaajournal.com/fbi-4-2-billion-lost-to-cybercrime-in-2020/

[2] https://www.verizon.com/business/en-gb/resources/reports/dbir/

[3] https://www.nytimes.com/2017/06/27/technology/global-ransomware-hack-what-we-know-and-dont-know.html

[4] https://enterprise.comodo.com/blog/how-fast-does-ransomware-work/

[5] https://www.sophos.com/en-us/medialibrary/Gated-Assets/white-papers/sophos-the-state-of-ransomware-2020-wp.pdf

[6] https://www.sophos.com/en-us/medialibrary/Gated-Assets/white-papers/sophos-the-state-of-ransomware-2020-wp.pdf

[7] https://carnegieendowment.org/2018/02/02/why-russian-government-turns-blind-eye-to-cybercriminals-pub-75499

[8] https://www.reuters.com/article/us-ukraine-cyber-idUSKBN2B81D8

[9] https://www.nytimes.com/2021/05/08/us/politics/cyberattack-colonial-pipeline.html

[10] https://edition.cnn.com/2021/05/12/business/gas-shortage-colonial-pipeline/index.html

[11] https://www.forbes.com/sites/gordonbitko/2021/01/27/how-bidens-102b-investment-can-transform-federal-cybersecurity-post-solarwinds/

[12] https://www.forbes.com/sites/gordonbitko/2021/01/27/how-bidens-102b-investment-can-transform-federal-cybersecurity-post-solarwinds/

[13] https://www.infosecurity-magazine.com/news/global-cybersecurity-spending-to/

[14] https://www.optiv.com/sites/default/files/images/Cybersecurity-Technology-Map-Web-min.png

[15] https://www.carbonblack.com/resources/modern-bank-heists-2020/

[16] https://www.mcafee.com/enterprise/en-us/about/newsroom/press-releases/press-release.html?news_id=99600ca9-4df7-41a5-9a0d-63d00b04a625

[17] https://www.mcafee.com/enterprise/en-us/about/newsroom/press-releases/press-release.html?news_id=99600ca9-4df7-41a5-9a0d-63d00b04a625

[18] https://www.channelfutures.com/mergers-and-acquisitions/security-hungry-stg-adds-fireeye-products-acquisition-to-mcafee-rsa

[19] https://www.channelfutures.com/mergers-and-acquisitions/security-hungry-stg-adds-fireeye-products-acquisition-to-mcafee-rsa

[20] https://www.gartner.com/smarterwithgartner/gartner-top-security-and-risk-trends-for-2021/

[21] https://www.fool.com/investing/2021/05/27/reasons-buy-palo-alto-networks-after-q3-earnings/

[22] https://seekingalpha.com/article/4430888-palo-alto-wall-street-princess-cant-make-money

[23] https://investors.paloaltonetworks.com/investor-relations/news-releases/news-release-details/2021/Palo-Alto-Networks-Reports-Fiscal-Third-Quarter-2021-Financial-Results/

[24] https://www.stockwatch.com/News/Item/Z-C!VAI-3103041/C/VAI

[25] https://www.businesswire.com/news/home/20210115005107/en/Verint-Announces-Record-Date-and-Distribution-Date-for-Spin-Off-of-Cognyte-Software-Ltd.-Verint%E2%80%99s-Cyber-Intelligence-Solutions-Business

[26] https://betanews.com/2021/06/15/advanced-analytics-cryptocurrency-challenges/

[27] https://www.etf.com/etfanalytics/etf-comparison/VOO-vs-BUG

Why This Overlooked Cybersecurity Stock Is Better Placed Than Palo Alto Networks, Inc. (PANW) (2024)

FAQs

Which stock is better, Palo Alto Networks or CrowdStrike? ›

With a near-perfect 98 Composite Rating, CrowdStrike outpaces the 97 rating for Palo Alto Networks.

Which cybersecurity stock is best? ›

3 Top Cybersecurity Stock Picks for Long-Term Investors
  • Fortinet Inc. (FTNT)
  • Zscaler Inc. (ZS)
  • CrowdStrike Holdings Inc Class A. (CRWD)
2 days ago

Why invest in PANW? ›

NASDAQ: PANW

This cybersecurity leader delivers solid financial results in a high-growth industry. Palo Alto Networks (PANW -3.37%) is one of the more popular cybersecurity stocks out there at the moment.

Is PANW a good stock to buy right now? ›

Based on analyst ratings, Palo Alto Networks's 12-month average price target is $343.44. Palo Alto Networks has 3.79% upside potential, based on the analysts' average price target. Palo Alto Networks has a consensus rating of Strong Buy which is based on 31 buy ratings, 7 hold ratings and 0 sell ratings.

What is the best cybersecurity ETF? ›

  • Amplify Cybersecurity ETF. The Amplify Cybersecurity ETF has been around since 2014 and has amassed $1.9 billion in assets. ...
  • Global X Cybersecurity ETF. ...
  • iShares Cybersecurity and Tech ETF. ...
  • WisdomTree Cybersecurity Fund. ...
  • Vanguard Information Technology ETF.

Is Palo Alto the best firewall? ›

Palo Alto is one of the few firewall programs that protect your network from DNS attacks. It simplifies your IT help desk's job by identifying and neutralizing DNS threats. From filtering domains to blocking malicious sites, Palo Alto eliminates all threats seamlessly.

Which is the best cybersecurity company? ›

Best 41 Cyber Security Companies Worldwide
  • Guidepoint Security. Founded Year: 2011. ...
  • HackerOne. Founded Year: 2012. ...
  • iboss. Founded year: 2003. ...
  • Indusface WAS. Founded year: 2012. ...
  • KnowBe4. Founded Year: 2010. ...
  • Lacework. Founded year: 2015. ...
  • McAfee. Founded year: 1987. ...
  • Microsoft Security. Founded year: 1975.

What is the fastest growing cybersecurity companies? ›

SentinelOne tops the list for being the fastest-growing cybersecurity company in the world. In Q1 2024 their revenue increased 70 percent year-over-year to $133.4 million and annualized recurring revenue (ARR) grew 75 percent year-over-year to $564 million.

Who is the market leader in cybersecurity? ›

Palo Alto Networks

Is PANW stock overvalued? ›

The intrinsic value of one PANW stock under the Base Case scenario is 151.469 USD. Compared to the current market price of 324.695 USD, Palo Alto Networks Inc is Overvalued by 53%.

Why is PANW stock falling? ›

Investing.com -- Shares in Palo Alto Networks (NASDAQ:PANW) tumbled more than 8% in premarket U.S. trading on Tuesday, after analysts flagged that the group's latest billings forecast disappointed elevated expectations.

Will PANW stock recover? ›

The Palo Alto Networks stock price forecast for the next 30 days is a projection based on the positive/negative trends in the past 30 days. Based on the current trend the price of PANW stock is predicted to rise by 1.32% tomorrow and gain 5.08% in the next 7 days.

Who owns PANW stock? ›

The ownership structure of Palo Alto Networks (PANW) stock is a mix of institutional, retail and individual investors. Approximately 47.56% of the company's stock is owned by Institutional Investors, 3.79% is owned by Insiders and 48.66% is owned by Public Companies and Individual Investors.

Is PANW stock splitting? ›

Palo Alto Networks stock (symbol: PANW) underwent a total of 1 stock split. The stock split occurred on September 14th, 2022. One PANW share bought prior to September 14th, 2022 would equal to 3 PANW shares today.

Does PANW pay dividends? ›

Palo Alto Networks (NASDAQ: PANW) does not pay a dividend.

Who is CrowdStrike biggest competitor? ›

Compare the top alternatives to CrowdStrike endpoint security and anti-virus.
  • Huntress Managed Security Platform.
  • Bitdefender GravityZone.
  • Broadcom Symantec Endpoint Security.
  • ESET Endpoint Security.
  • Microsoft Defender for Endpoint.
  • Sophos Intercept X.
  • SentinelOne Singularity Platform.
  • Trellix Endpoint Security.

Is CrowdStrike a good stock to buy? ›

CrowdStrike Holdings has 44.59% upside potential, based on the analysts' average price target. Is CRWD a Buy, Sell or Hold? CrowdStrike Holdings has a consensus rating of Strong Buy which is based on 28 buy ratings, 7 hold ratings and 1 sell ratings.

Is CrowdStrike the best cybersecurity company? ›

AUSTIN, Texas – August 22, 2022 – CrowdStrike (Nasdaq: CRWD), a leader in cloud-delivered protection of endpoints, cloud workloads, identity and data, today announced it has been recognized as a winner in the Best Security Company category for the 2022 SC Awards US.

Who are the competitors of CrowdStrike stock? ›

Competitors and Alternatives to CrowdStrike Falcon
  • SentinelOne Singularity Platform.
  • Harmony Endpoint.
  • Trend Micro XDR.
  • Microsoft Defender for Endpoint.
  • Cortex XDR.
  • ThreatDown Endpoint Detection and Response.
  • Cybereason Defense Platform.
  • WatchGuard EPDR.

Top Articles
Difference Between Simple Interest and Compound Interest: JEE Main 2024
SAC4_3-95.PDF
Po Box 7250 Sioux Falls Sd
The Largest Banks - ​​How to Transfer Money With Only Card Number and CVV (2024)
Tesla Supercharger La Crosse Photos
Kokichi's Day At The Zoo
Kansas Craigslist Free Stuff
Shorthand: The Write Way to Speed Up Communication
Obituary (Binghamton Press & Sun-Bulletin): Tully Area Historical Society
Best Theia Builds (Talent | Skill Order | Pairing + Pets) In Call of Dragons - AllClash
Acbl Homeport
123 Movies Babylon
Mercy MyPay (Online Pay Stubs) / mercy-mypay-online-pay-stubs.pdf / PDF4PRO
Springfield Mo Craiglist
Love In The Air Ep 9 Eng Sub Dailymotion
Midlife Crisis F95Zone
065106619
Craftology East Peoria Il
Eva Mastromatteo Erie Pa
Palm Coast Permits Online
Bj Alex Mangabuddy
Best Nail Salons Open Near Me
What Is The Lineup For Nascar Race Today
Jordan Poyer Wiki
Prot Pally Wrath Pre Patch
Walmart Pharmacy Near Me Open
Beaufort 72 Hour
Bleacher Report Philadelphia Flyers
4Oxfun
JVID Rina sauce set1
Marokko houdt honderden mensen tegen die illegaal grens met Spaanse stad Ceuta wilden oversteken
Ou Football Brainiacs
Miles City Montana Craigslist
Hrconnect Kp Login
Angel Haynes Dropbox
Publix Christmas Dinner 2022
Mini-Mental State Examination (MMSE) – Strokengine
Motor Mounts
Kamzz Llc
4083519708
Second Chance Apartments, 2nd Chance Apartments Locators for Bad Credit
Kutty Movie Net
6576771660
30 Years Of Adonis Eng Sub
Port Huron Newspaper
Devotion Showtimes Near Showplace Icon At Valley Fair
Headlining Hip Hopper Crossword Clue
552 Bus Schedule To Atlantic City
Germany’s intensely private and immensely wealthy Reimann family
Roller Znen ZN50QT-E
Sam's Club Fountain Valley Gas Prices
Latest Posts
Article information

Author: Barbera Armstrong

Last Updated:

Views: 5750

Rating: 4.9 / 5 (79 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Barbera Armstrong

Birthday: 1992-09-12

Address: Suite 993 99852 Daugherty Causeway, Ritchiehaven, VT 49630

Phone: +5026838435397

Job: National Engineer

Hobby: Listening to music, Board games, Photography, Ice skating, LARPing, Kite flying, Rugby

Introduction: My name is Barbera Armstrong, I am a lovely, delightful, cooperative, funny, enchanting, vivacious, tender person who loves writing and wants to share my knowledge and understanding with you.