Featured

Published on July 25th, 2022 📆 | 7425 Views ⚑

0

Palo Alto Networks: The Planet’s #1 Cyber-Security Ecosystem


iSpeech.org

Michael Vi

Despite the 2022 bear market, Palo Alto Networks (NASDAQ:PANW) is up 28% over the past year. However, at its Friday close of $511, the stock is down sharply (~20%) from its closing high around $628 back in April (see graphic below). While the stock is still very highly valued by most traditional metrics, the company's outlook for continued revenue and margin growth is excellent. I say that because the company has established itself as a global leader in cybersecurity and, as such, the company can feed off of threat alerts from its large customer base to improve its threat protection services. In addition, PANW should be able to incorporate next-gen cyber analytics and machine learning to extend its leadership in the field. Meantime, PANW's SaaS-based platform should enable it to continually expand margins going forward.

PANW stock price
Data by YCharts

Investment Thesis

As most of you know, cyber-security is a fast growth sector that has been outperforming the broad market averages. The graphic below compares the 3-year performance of Palo Alto Networks and the Global X Cybersecurity ETF (BUG) to the broad markets averages of the S&P500, DJIA, and Nasdaq-100 as represented by the SPY, DIA, and QQQ ETFs:

PANW vs BUG vs SPY vs DIA vs QQQ price
Data by YCharts

As can be seen, and despite a significant pull-back since April, Palo Alto still leads the pack by a wide margin. That's because PANW has established itself as a cybersecurity leader by focusing on delivering solutions in three fundamental categories of cyber-security:

  1. Defend the Network
  2. Secure the Cloud
  3. Secure the Future (SOC Automation)

At a recent presentation at the BofA Global Technology conference, PANW CEO Nikesh Arora discussed each of these categories in depth and pointed out the market opportunity presented by each (see the conference transcript here). On the first category above, Arora said:

In that network security stack, the biggest move is going to be a $20 billion to $30 billion TAM is being created as we speak around SASE, which is where we are one of 2.5 players. There's us, Zscaler (ZS) and Netskope. Nobody else deliver SASE. [Author Note: SASE means "Secure Access Service Edge"]

On the second category, Arora spoke of the many acquisitions PANW has made over the years. These include Evident (AWS security), RedLock (cloud workload security), Twistlock (container security specialist with 460 customers), Aporeto, and Bridgecrew. As a result, PANW turbo-charged its growth in cloud security and now offers nine modules on its cloud platform. Its largest cloud deal was worth more than $10 million.

The third primary category is to secure the future through SOC Automation (SOC stands for "Security Operations Centers"). Security automation relieves customers from continual tool-set management and alert fatigue. Arora said:

Third business, which is still interesting is this whole confluence of endpoints and SOC automation. That is going to be a $30 billion or $40 billion TAM in the next five to 10 years. That's the next big thing ...

Earnings

Palo Alto Networks delivered its Q3 EPS report in May and it was more of what investors have come to expect (in a word - stellar):

Palo Alto Networks Q3 Results

Palo Alto's Q3 Presentation

While total revenue growth of 29% yoy was impressive, it was the box in the lower-right corner that caught my eye: free-cash-flow of $351 million was an estimated $3.52/share and grew 40% yoy. This proves that PANW's margins are rising as it continues to scale up its SaaS-based business. Note that FCF was 25.2% of total revenue.

As mentioned earlier, PANW is inking some very large contracts and saw 73% yoy growth in deals over $5 million while notching 286 seven-figure deals.

PANW's Prisma Cloud, Cortex, and Prisma SASE solutions all demonstrated strong customer growth yoy (23%, 64%, and 52%, respectively) while next-gen security annual recurring revenue ("ARR") topped $1.6 billion in the quarter:

Palo Alto Networks ARR

Palo Alto Q3 Presentation





Operating margin in Q3 was 18.2%, up substantially from 17.0% in Q3 of last year. That is likely to be a consistent trend for Palo Alto going forward.

Q3 came in so strong that management significantly raised guidance for FY2022:

Palo Alto Networks FY2022 Guidance

Palo Alto Q3 Presentation

Note that the mid-point of FY2022 operating margin guidance is 18.75%. That's up an additional 55 bps over Q3, and with only one quarter left in the fiscal year implies strong margin growth for Q4.

Going Forward

In the BofA conference referenced above, CEO Arora broke down the public cloud market opportunity by pointing out that ~$200 billion of public cloud was sold last year between Google's (GOOG) GCP, Amazon's (AMZN) AWS, and Microsoft's (MSFT) Azure.

Arora suggested that because Google, Amazon, Microsoft take care of data center security, cloud security should be an estimated 2%-5% of the total public cloud sales, implying a $4-$10 billion TAM (in one year) which will eventually turn into a $1 trillion market over time. He believes half of that market will be won by the cloud providers, leaving a $10-$25 billion security opportunity over a $1 trillion cloud spend. Right now, Arora says the market is only ~$1 billion. So that is a 10-25x TAM opportunity for Palo Alto going forward. In other words, PANW should be able to continue its rapid growth in revenue and margin for years to come.

Valuation

Currently, Seeking Alpha shows PANW has a $50.9 billion market-cap and trades at a forward P/E of 68.6x. At Friday's close, the company trades at close to a 9.6x price-to-sales ratio and ~150x price-to-book. No argument from me that PANW is very highly valued as compared to the overall market. But it should. That is because I fully expect PANW to grow revenue by an average of 25%+ over the next 5-years and I expect margin to expand over that time frame. Meantime, I already noted that Palo Alto is a FCF generating machine today, and that machine will just get bigger and stronger as time moves on, with strong ARR growth giving investors a high confidence level in a baseline level of stable revenue to grow off of.

Meantime, investors should consider that PANW's cyber-security ecosystem has a very wide moat. Plus, note that competitor Zscaler currently trades with a forward P/E=247x and CrowdStrike is at 151x. Yet note that ZS's FCF margin was only 15% in its latest quarter. CRWD's most recent quarter was more impressive, but does CRWD justify a forward P/E that is more than twice that of PANW? I don't think so.

Risks

Risks include something that Arora alluded to above: that the public cloud providers could actually win the majority of the cybersecurity business from their customers - especially if Google, Amazon, and Microsoft start offering cyber-security products outside of their data centers. However, note that in June Palo Alto was selected as winner of the Google Cloud Partner of the Year Award For Security for working with GCP to create easy-to-manage cloud native security solutions. In my opinion, the fact that a company like Google is proactively working with PANW to supply leading edge cyber-security solutions for its cloud customers bodes well for the future of both companies.

Although none of PANW's current competitors offer the same breadth of solutions in my opinion, companies like Zscaler and CrowdStrike (CRWD) could encroach on PANW's turf and eat into market share.

Palo Alto's balance sheet is very strong: no debt and - as of the end of last quarter - $3.9 billion in cash and short-term investments. That's an estimated $38.86/share based on 99.6 million shares outstanding.

Summary & Conclusion

Palo Alto's stock is down ~20% since April. However, the May EPS report was stellar and a continuation of what investors have come to routinely expect from the company. Based on the investment thesis above, I believe Palo Alto can keep growing revenue at a fast-clip (25%+) for at least the next five years. I also fully expect margin to keep increasing as it scales up its SaaS-based platform. PANW is a BUY.

I'll end with a 5-year chart comparing the stock prices of Palo Alto, CrowdStrike, and Zscaler and note that CrowdStrike is a strong competitor in the space:

Palo Alto Networks vs Zscaler vs CrowdStrike price
Data by YCharts

For that reason, some investors may want to make a more diversified bet in the cyber-security sector. My choice for diversity is the BUG ETF (see BUG: Why You Should Own Cybersecurity Stocks Now). Regardless of how one chooses to participate in cybersecurity, in my opinion the growth potential is simply too good to ignore.

Source link

Tagged with:



Comments are closed.