Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Silicon Valley. Show all posts

23andMe Is On The Ventilator. Its CEO Remains ‘Hopeful’

 

The Silicon Valley and Wall Street golden kid 23andMe was the DNA testing firm just three years ago. The company is currently in risk of being delisted from the Nasdaq. 

However, CEO of 23andMe Anne Wojcicki tells CNN that Wall Street shouldn't write her off just yet. The erstwhile digital unicorn's worth has plummeted by 96% from its top share price of $17.65 in February 2021, despite the company's first surge in popularity. 

Currently trading at roughly $0.70 per share, 23andMe was notified in November that it was not complying to Nasdaq regulations, which mandate that a business keep its stock price above $1. In other words, it has roughly three months to raise the price or take a chance. 

“We’re very aware of this,” Wojcicki stated. “We’re making the necessary changes to make the business sustainable, and then it’s going to be about growing it again.”

Deep connections in Silicon Valley 

When 23andMe debuted in 2006, it broke down barriers. The cost of sequencing a human genome was estimated by experts at the time to be around $14 million. Silicon Valley runs in Wojcicki's family tree.

Her father was a physics professor on the Stanford campus, where she grew up. Since she published How to Raise Successful People, which was inspired by her own daughters, and taught Palo Alto High School students who were the children of tech titans for decades, her mother has earned the title of "Godmother of Silicon Valley." Anne's sister Susan Wojcicki was previously YouTube's CEO. Google was co-founded by her ex-husband, Sergey Brin.

When Wojcicki recognised an opportunity to transform the genetics industry, she took it. Wojcicki and her co-founders bet that they could offer consumers with health and ancestry data for less than $1000 by sequencing only a portion of their DNA. 

They won their bet. Time Magazine termed the company's retail DNA test "Invention of the Year" in 2008, and by 2011, its DNA database had grown to more than 100,000 clients. They went public in 2021 and their market value quickly climbed to $6 billion. 

Dramatic downfall 

The company recently faced criticism for security breaches impacting 6.9 million users, and it has failed to find a method to keep people engaged with its services after they have used the one-time DNA kit. Wojcicki says she and 23andMe are now primarily focused on medication research, which is a costly and risky endeavour that may take decades to pay off. 

More pressing concerns: the company has yet to produce a profit, and 23andMe may run out of money as early as next year. According to Wojcicki, the problem stems from a slowdown in the biotech sector rather than internal issues. 


“We did layoffs last year,” noted Wojcicki, referring to the three rounds of cuts and the sale of a subsidiary that reduced her staff by about a quarter. “But we’re not alone in this biotech downturn. And so what you have to do is you have to cut back and you have to prioritise the programs that you think are the most important.” 

“We’ve been caught in the downturn along with the entire industry. We’re absolutely exploring what our options are to prioritise our best assets…we can’t do everything we’ve done. That’s what happens in this kind of market. 23andMe is on the right track," stated Wojcicki. "The vision and where we're going is solid, but the path to get there is more turbulent." 

Wojcicki is confident that genetic sequencing will alter healthcare and drug discovery, and that 23andMe will be well-positioned to capitalise on this opportunity.

However, drug discovery is a lengthy process, with an average time of 10 to 15 years from target identification to FDA approval. 

The question is, are investors willing to wait that long?

A Massive Security Breach for the Silicon Valley Start-Up

 

Verkada, a Silicon Valley security start-up that gives cloud-based security camera services, has witnessed a massive security breach. Hackers accessed more than 150,000 of the organization's cameras, including cameras in Tesla processing plants and warehouses, Cloudflare offices, Equinox gyms, medical clinics, prisons, schools, police stations, and Verkada's own offices, Bloomberg reports. 

As indicated by Tillie Kottmann, one of the members of the international hacker collective that breached the system, the hack was intended to demonstrate how effectively the organization's surveillance cameras can be hacked. In addition to the live feeds, the group likewise professed to have had access to the full video archive of all of Verkada’s customers. In a video seen by Bloomberg, a Verkada camera inside Florida hospital Halifax Health showed what had all the earmarks of being eight hospital staff members tackling a man and pinning him to a bed. Halifax Health is highlighted on Verkada's public-facing site in a case study entitled: “How a Florida Healthcare Provider Easily Updated and Deployed a Scalable HIPAA Compliant Security System.” 

In a statement to Bloomberg, a Verkada representative told: “We have disabled all internal administrator accounts to prevent any unauthorized access. Our internal security team and external security firm are investigating the scale and scope of this potential issue.” Following Bloomberg's request to Verkada, the group lost access to both the organization's live feeds and archives. 

The hack was relatively simple: the group figured out how to acquire "Super Admin"- level access to Verkada's system employing a username and password they found publicly on the internet. From that point onwards, they were able to access the entire company’s network, including root access to the cameras which, thus, permitted the group to access the internal networks of some of Verkada’s customers. 

The organization has likewise experienced harsh criticism in the past for allegations of sexism and discrimination after an incident in 2019, wherein a sales director utilized Verkada's office surveillance cameras to harass female associates by secretly photographing and posting pictures of them in a company Slack channel. Accordingly, Verkada's CEO offered individuals from the Slack channel a decision between leaving the organization or having their stock options cut.

Sequoia Capital Told Investors it was Hacked

 

Sequoia Capital told its investors on Friday that some personal and financial data may have been accessed by a third party after one of its employees succumbed to a successful phishing assault, as per a report of Axios. Sequoia Capital is one of Silicon Valley's most seasoned and most successful venture capital firms with more than $38 billion in assets under management, as per Pitchbook data. The 49-year-old venture capital firm has invested in organizations like Airbnb, DoorDash, and 23andMe. It has likewise put resources into cybersecurity organizations like FireEye and Carbon Black, as indicated by its site. 

Sequoia was established by Don Valentine in 1972 in Menlo Park, California. During the 1990s, Valentine gave control of the organization to Doug Leone and Michael Moritz. In 1999, Sequoia extended its tasks to Israel. Sequoia Capital China was set up in 2005 as an offshoot to the U.S. firm. The organization is driven by Neil Shen. In 2006, Sequoia Capital procured Westbridge Capital Partners, an Indian venture capital firm. It later was renamed Sequoia Capital India. CB Insights perceived Sequoia Capital as the main funding firm in 2013. The U.S. firm had 11 accomplices as of 2016.

Sequoia told investors that it has not yet seen any sign that undermined data is being exchanged or in any case misused on the dark web, Axios reported. A Sequoia representative affirmed on Saturday that it had "recently experienced a cybersecurity incident" that its security team was investigating. It had additionally notified law enforcement and was working with outside cybersecurity experts, the firm said.

A Sequoia spokesperson said, "We recently experienced a cybersecurity incident. Our security team responded promptly to investigate, and we contacted law enforcement and engaged leading outside cybersecurity experts to help remediate the issue and maintain the ongoing security of our systems." He also said, "We regret that this incident has occurred and have notified affected individuals. We have made considerable investments in security and will continue to do so as we work to address constantly evolving cyber threats."

It doesn't create the impression that the hack was associated with the Solarwinds assaults, which incorporated a bigger breach of FireEye and has affected government agencies and large technology companies like Microsoft.