Microsoft (MSFT) Offering Possible 88.68% Return Over the Next 9 Calendar Days

Microsoft's most recent trend suggests a bearish bias. One trading opportunity on Microsoft is a Bear Call Spread using a strike $230.00 short call and a strike $235.00 long call offers a potential 88.68% return on risk over the next 9 calendar days. Maximum profit would be generated if the Bear Call Spread were to expire worthless, which would occur if the stock were below $230.00 by expiration. The full premium credit of $2.35 would be kept by the premium seller. The risk of $2.65 would be incurred if the stock rose above the $235.00 long call strike price.

The 5-day moving average is moving down which suggests that the short-term momentum for Microsoft is bearish and the probability of a decline in share price is higher if the stock starts trending.

The 20-day moving average is moving down which suggests that the medium-term momentum for Microsoft is bearish.

The RSI indicator is at 32.08 level which suggests that the stock is neither overbought nor oversold at this time.

To learn how to execute such a strategy while accounting for risk and reward in the context of smart portfolio management, and see how to trade live with a successful professional trader, view more here


LATEST NEWS for Microsoft

Why Goldman Sachs is now super bullish on Microsoft and Salesforce
Tue, 09 Mar 2021 11:46:47 +0000
Goldman Sachs just made two very bold calls in the tech space.

Adding $1,000 to These 3 Stocks Would Be a Brilliant Move Right Now
Tue, 09 Mar 2021 11:08:00 +0000
Fiverr (NYSE: FVRR) stock is currently more than 30% off its high from earlier this year. It's not just the sell-off of tech stocks that caused Fiverr's plunge, though. It looks like Microsoft (NASDAQ: MSFT) is about to jump into the freelancing space by offering a new “LinkedIn Marketplaces” service.

China’s Microsoft Hack, Russia’s SolarWinds Attack Threaten to Overwhelm U.S.
Tue, 09 Mar 2021 10:00:00 +0000
(Bloomberg) — China’s global attack on Microsoft’s popular email software revealed last week and an equally sprawling Russian attack discovered three months ago have created a two-front war that threatens to overwhelm cybersecurity’s emergency responders, according to former U.S. officials and private security firms.The coincidence of two far-reaching hacking campaigns launched by Russia and China, discovered just weeks apart, is now rippling across the global economy — swamping insurers, IT staff, and firms that specialize in hunting and ejecting hackers.The twin hacking campaigns involve the U.S.’s two most powerful cyberspace adversaries, and both have led to emergency meetings of the White House National Security Council, in part because of the unusually wide net cast by the attackers.But for the tens of thousands of companies that have been impacted by one or another of the attacks, the one-two punch has left them scrambling to secure their computer systems — in some cases from hackers who are piling on the original nation-state attacks.“It’s a race,” said Tom Burt, Microsoft’s corporate vice president for customer security & trust. “Since the time we went public with the update’s availability, we’ve seen the number of compromised customers just explode. It went up incredibly rapidly and continues to increase.”Microsoft Corp. disclosed on March 2 that suspected Chinese state-sponsored hackers were exploiting four previously unknown vulnerabilities in the company’s widely used Exchange business email software and issued a patch for those systems.Since that disclosure, other hackers have used automated programs to scan the internet, in some cases looking for companies that have yet to install the fix. Some of those are criminal groups trying to re-purpose secret entry points that China installed in its numerous victims, according to cybersecurity companies monitoring the aftermath.The close proximity of the Chinese and Russian attacks may not be a coincidence, security experts say. China may have timed its effort to take advantage of the distraction created by the Russian hack, which impacted as many as 18,000 customers of the Texas-based software maker SolarWinds Corp., including key government agencies.“The attack on Microsoft Exchange is a cold and calculated assault,” said Lior Div, co-founder and chief executive officer of Cybereason, a Boston-based security company. “The Chinese attackers know exactly what they are doing. The new administration has been distracted by investigations into another U.S. adversary on the cyber battlefield – Russia – and its calculated breach against SolarWinds.”A White House spokesperson said Monday that high-level members of President Joe Biden’s National Security Council worked through the weekend responding to the latest incident. And the U.S. Cybersecurity and Infrastructure Security Agency in an emergency advisory Monday described hackers’ exploitation of the flaws in Microsoft’s email product as now “widespread and indiscriminate.”For months before they were caught in December, Russian state hackers used altered SolarWinds software to spy on at least nine U.S. government agencies and hundreds of companies. China’s hack has already claimed 60,000 victims globally, Bloomberg reported on Saturday, though some estimates have put the number of Exchange servers that could be vulnerable to infection at close to 300,000 worldwide.“I can’t think of an equivalent breach,” Alex Stamos, a cybersecurity consultant and the former head of security at Facebook Inc., said of the Chinese attack. “It’s a combination of the kind of mass-exploitation you often see with unpatched home routers, but instead of crypto-miners who are having no impact, these attackers are able to get all an organization’s email.”One victim of the most recent attack is the European Banking Authority, which said Monday that it had shut down its email systems while it carried out an investigation into a “cyberattack” on its Microsoft Exchange servers. Radu Burghelea, head of information technology, confirmed in a message to Bloomberg that the organization had discovered malicious software on the servers but not yet detected the theft of any emails from them.The tactics used by China in particular leave victims vulnerable to other hackers. Victims could have their IT systems locked up by ransomware gangs, the personal information of their customers and employees stolen and sold to identity thieves, or their computers used to attack others.“Currently, most of what we have observed has been automated scanning and reconnaissance,” said Mat Gangwer, a senior director of managed threat response for Sophos Ltd., a British cybersecurity company.“The real question will be, are these organizations able to patch, assess and clean their environments before more harmful actors, such as ransomware groups, begin leveraging” the malicious code that’s been installed on the servers, he added.That job will fall to specialized security firms and in-house IT staff that are already exhausted from weeks of fighting off Russia’s sprawling and sophisticated attack.“What makes it even harder is that defenders are experiencing successive waves of attacks, and many have not been able to restore their environments to a safe operating condition, even though things may ‘seem’ normal,” said Michael Henry, chief executive officer of Texas-based Arbala Security Inc., describing his work with clients dealing with back-to-back issues of SolarWinds and now the Exchange server vulnerabilities.In the most recent incident, companies can install the patch issued last week by Microsoft, but that doesn’t mean the hackers will be gone. In some cases, specialized teams will need to scour the infected computer systems, looking for hidden entry points planted by the hackers in order to shut them out.FireEye Inc., a large U.S. cybersecurity firm, is now responding to dozens of cases in the U.S., Europe and Asia in attacks involving the flawed Microsoft code. Still, with not enough experts available from FireEye and other firms, the impact of the latest wave of attacks could linger for weeks or even months.“There will be backdoors sitting on Exchange servers for quite a while,” said Charles Carmakal, senior vice president at FireEye.For more articles like this, please visit us at bloomberg.comSubscribe now to stay ahead with the most trusted business news source.©2021 Bloomberg L.P.

Reimagining business: an interview with Microsoft chief Satya Nadella
Tue, 09 Mar 2021 00:00:00 +0000
John Thornhill, FT innovation editor and founder of FT Forums, spoke with Satya Nadella, Microsoft chief executive and the FT’s Person of the Year for 2019. John Thornhill: How has this crisis affected Microsoft? If cloud computing was .

Microsoft hack escalates as criminal groups rush to exploit flaws
Tue, 09 Mar 2021 00:00:00 +0000
What began as a clandestine Chinese espionage campaign targeting “specific individuals” via flaws in Microsoft email software has escalated into a devastating global hacking free-for-all that is claiming tens of thousands of business and public-sector victims. The US Cybersecurity and Infrastructure Security Agency issued an alert on Twitter late on Monday urging “ALL organizations across ALL sectors to follow guidance to address the widespread domestic and international exploitation” of four vulnerabilities in Microsoft’s Exchange email application, which the tech company disclosed a week ago.

Related Posts

 

MarketTamer is not an investment advisor and is not registered with the U.S. Securities and Exchange Commission or the Financial Industry Regulatory Authority. Further, owners, employees, agents or representatives of MarketTamer are not acting as investment advisors and might not be registered with the U.S. Securities and Exchange Commission or the Financial Industry Regulatory.


This company makes no representations or warranties concerning the products, practices or procedures of any company or entity mentioned or recommended in this email, and makes no representations or warranties concerning said company or entity’s compliance with applicable laws and regulations, including, but not limited to, regulations promulgated by the SEC or the CFTC. The sender of this email may receive a portion of the proceeds from the sale of any products or services offered by a company or entity mentioned or recommended in this email. The recipient of this email assumes responsibility for conducting its own due diligence on the aforementioned company or entity and assumes full responsibility, and releases the sender from liability, for any purchase or order made from any company or entity mentioned or recommended in this email.


The content on any of MarketTamer websites, products or communication is for educational purposes only. Nothing in its products, services, or communications shall be construed as a solicitation and/or recommendation to buy or sell a security. Trading stocks, options and other securities involves risk. The risk of loss in trading securities can be substantial. The risk involved with trading stocks, options and other securities is not suitable for all investors. Prior to buying or selling an option, an investor must evaluate his/her own personal financial situation and consider all relevant risk factors. See: Characteristics and Risks of Standardized Options. The www.MarketTamer.com educational training program and software services are provided to improve financial understanding.


The information presented in this site is not intended to be used as the sole basis of any investment decisions, nor should it be construed as advice designed to meet the investment needs of any particular investor. Nothing in our research constitutes legal, accounting or tax advice or individually tailored investment advice. Our research is prepared for general circulation and has been prepared without regard to the individual financial circumstances and objectives of persons who receive or obtain access to it. Our research is based on sources that we believe to be reliable. However, we do not make any representation or warranty, expressed or implied, as to the accuracy of our research, the completeness, or correctness or make any guarantee or other promise as to any results that may be obtained from using our research. To the maximum extent permitted by law, neither we, any of our affiliates, nor any other person, shall have any liability whatsoever to any person for any loss or expense, whether direct, indirect, consequential, incidental or otherwise, arising from or relating in any way to any use of or reliance on our research or the information contained therein. Some discussions contain forward looking statements which are based on current expectations and differences can be expected. All of our research, including the estimates, opinions and information contained therein, reflects our judgment as of the publication or other dissemination date of the research and is subject to change without notice. Further, we expressly disclaim any responsibility to update such research. Investing involves substantial risk. Past performance is not a guarantee of future results, and a loss of original capital may occur. No one receiving or accessing our research should make any investment decision without first consulting his or her own personal financial advisor and conducting his or her own research and due diligence, including carefully reviewing any applicable prospectuses, press releases, reports and other public filings of the issuer of any securities being considered. None of the information presented should be construed as an offer to sell or buy any particular security. As always, use your best judgment when investing.