Featured

Published on April 26th, 2022 📆 | 6750 Views ⚑

0

Palo Alto Networks Stock: New Generation Cybersecurity


iSpeech

Olemedia/E+ via Getty Images

Investment Thesis

Palo Alto Networks (NASDAQ:PANW) provides comprehensive cybersecurity products covering a broad range of user-cases, including corporate networks, remote and hybrid workforces, branch locations, and public and private clouds. They are often regarded as one of the best cybersecurity companies in the world, and their revenue has grown at a faster pace than the overall cybersecurity industry. Given their superior technology and recent release of 22 major products, I expect this rapid growth to continue. I believe Palo Alto Networks is a great investment option for the growth-oriented investor because:

  • Their outstanding revenue growth will continue due to the release of numerous new products and the growing base of millionaire customers.
  • Extended Security Intelligence and Automation Management (XSIAM) has the potential to revolutionize cybersecurity operations and will further strengthen Palo Alto Networks' market position.
  • The increasing threat caused by geopolitical conflicts will also bring a tailwind to the cybersecurity sector and Palo Alto Networks.

Outstanding Revenue Growth

Revenue growth of Palo Alto Networks has been outstanding over the past five years, and all three of their major platforms (Network Transformation, Cloud Native Security, and Security Operation Center Automation) show strong performance. Overall revenue growth reached 25.4% per year (5 year average), which is significantly higher than that of the overall cybersecurity sector (~10% per year).

Cybersecurity Revenue Growth Trend

Cybersecurity Revenue Growth Trend (Statista)

Continued outperformance is likely as it just released 22 major new products in the first half of Fiscal Year 2022, and management is increasingly able to sign larger and larger deals. In the 2Q 2022 (4Q of 2021 for the rest of us) earnings release, Palo Alto Networks reported the number of millionaire customers at 1077, which was up 26% YoY. Management was very pleased with this result, and they stated that the combination of a growing base of millionaire customers along with an increase in deal size has helped the company achieve such an accelerated level of growth.

# of Major Product Releases

# of Major Product Releases (Palo Alto Networks Investor Relations)

Millionaire Customers of Palo Alto Networks

Millionaire Customers of Palo Alto Networks (Palo Alto Networks Investor Relations)

Also, the geographical breakdown of their results is promising as well. All of their major markets recorded strong growth. The Americas grew 33%, EMEA grew 22%, and JPAC grew 23% YoY. This uniformly strong performance demonstrates that Palo Alto Networks' growth strategy is clearly working, and provided management the confidence to raise their future guidance by several percentage points.

Palo Alto Networks Revenue Breakdown By Region

Revenue Breakdown By Region (SEC Filings)

Palo Alto Networks Raising Guidance

Raising Guidance (Palo Alto Networks Investor Relations)

Next Generation Cybersecurity Operation with XSIAM

One of the most exciting recent developments for Palo Alto Networks was Cortex Extended Security Intelligence & Automation Management (XSIAM). Currently, the biggest challenge for cybersecurity is the vast amount of data and increasing number of threat points. The flood of data requires tremendous computational and data processing power, and many times the cybersecurity application is unable to process all this data in time. The application may "close the door after somebody is gone" days after the breach.

In response, the CEO of Palo Alto Networks (Nikesh Arora) challenged the R&D team to reduce resolution time to seconds or minutes. Combining automation, data analytics, and machine learning, the team was able to reduce the mean time to resolution to less than one minute. The end product of that effort is XSIAM. At this point, Palo Alto Networks is piloting SXIAM with only a handful of design partners and customers, but management is expecting wider release later this year. I think XSIAM has the potential to change the landscape of cybersecurity space and bring strong revenue growth to Palo Alto Networks.

Outline of XSIAM

Outline of XSIAM (Palo Alto Networks Website)

Additionally, Palo Alto Networks' internet of things security solution achieved Federal Risk and Authorization Management Program (FedRAMP) status. This means that Palo Alto Networks can now help federal agencies protect their internet of thing devices. This status is a great testament to their technological advancement and the reliability of their cybersecurity system, and I expect this will bring an additional boost to revenue growth. Government agencies are using more and more cloud-based technologies, and demand for cybersecurity services will increase at a substantial pace in the future.





Tailwind from Geopolitical Conflicts

As the Russia-Ukraine war enters its second month, the threat of cyber attacks against critical U.S. and European infrastructure continues to increase. U.S. government agencies warned that the U.S. could see an increased level of malicious cyber activity from both state-sponsored advanced persistent threat groups and private cybercrime organizations. This was the first time the joint advisory board (the U.K., New Zealand, Australia, Canada, and the U.S.) has included private cybercriminal hacking groups in the warning.

This statement should not be a surprise. Given the sheer quantity of critical infrastructure and government/corporate data that is stored online, cyber-attack is one of the fastest and most effective ways to disrupt an opposing country. Russia-Based NOBELIUM was already one of the most active cyber threat groups, and heavily targeted Ukraine in advance of Russia's invasion. More than likely, the activity level of cyber threats will significantly increase going forward.

Cyber Security - Most Targeted Countries

Most Targeted Countries (Microsoft Security Blog)

As unfortunate as ongoing conflicts and cybercrime threats are, it is great news for cybersecurity companies. The geopolitical conflict will undoubtedly bring a tailwind to the cybersecurity segment. I believe Palo Alto Networks is in an excellent position to benefit, and will see additional revenue growth as a response.

Intrinsic Value Estimation

I used a DCF model to estimate the intrinsic value of Palo Alto Networks. For the estimation, I utilized cash from operation ($1.7 B) and current WACC of 8.0% as the discount rate. For the base case, I assumed operating cash flow growth of 33% (Seeking Alpha Estimate) for the next 5 years and zero growth afterward (zero terminal growth). For the bullish and very bullish case, I assumed operating cash flow growth of 35% and 37%, respectively for the next 5 years and zero growth afterward. Given the large number of major products released and the tailwind from geopolitical conflicts, I expect Palo Alto Networks to continue their impressive revenue growth into the future.

The estimation revealed that the current stock price represents 15-20% upside. Given their advanced technology and the increasing demand for cybersecurity, I believe Palo Alto Networks will achieve this upside in the long run.

Price Target

Upside

Base Case

$671.74 8%

Bullish Case

$658.09 15%

Very Bullish Case

$727.90 27%

The assumptions and data used for the price target estimation are summarized below:

  • WACC: 8.0%
  • Operating Cash Flow Growth Rate: 33% (Base Case), 35% (Bullish Case), 38% (Very Bullish Case)
  • Current Operating Cash Flow: $1.7 B
  • Current Stock Price: $571.58 (04/22/2022)
  • Tax rate: 20%

Risk

Like most growing tech companies, Palo Alto Networks offers a substantial portion of employee compensation as a stock option. As of January 2022, the total compensation cost that is not yet vested adds up to $2.1 B, and it is expected to amortize over 2.7 years. I don't think there is any abnormality regarding their total share-based compensation amount, but an investor should keep in mind that this will dilute shares and profits in the future. Also, this is the main reason why Palo Alto Networks recorded a loss in net income ($461.5 M), despite a positive cash from operations of $1.7 B.

Palo Alto Networks Share-based compensation

Share-based compensation (SEC Filings)

The geopolitical conflict provides a major tailwind, but by nature, a geopolitical conflict is unpredictable. The magnitude and duration of the tailwind from such an event is impossible to quantify. Also, changing headlines can rapidly swing public perception. Therefore, investors should invest with a long term perspective, rather than trade based on current headlines.

Conclusion

Palo Alto Networks has been an outstanding investment option for several years. Given their strong technology and growth trajectory, I expect they will remain a superb investment option for a while. Also, I am particularly excited about their XSIAM. I believe they have a decent shot at changing the landscape of cybersecurity. Large expenses related to stock options will dilute future earnings, but I see upside even after this dilution. Overall, I believe 15-20% upside is warranted.

Source link

Tagged with:



Comments are closed.