Get 40% Off
💰 Buffett reveals a $6.7B stake in Chubb. Copy the full portfolio for FREE with InvestingPro’s Stock Ideas toolCopy Portfolios

Palo Alto: Should You Buy the Stock?

Published 05/02/2024, 10:54 AM
CSCO
-
GOOGL
-
AMZN
-
CHKP
-
JNPR
-
GEN
-
BKNG
-
AVGO
-
FTNT
-
META
-
SPLK
-
IT
-
PANW
-
GOOG
-
CRWD
-
  • Palo Alto Networks reached a groundbreaking $100 billion market cap, illustrating its leadership in the cybersecurity sector.
  • After a 25% drop in stock price post-earnings, investors are assessing the company’s long-term value amidst short-term setbacks.
  • Strategic initiatives and a focus on AI position Palo Alto for potential revenue growth, aiming for $15 billion in annual recurring revenue by 2030.
  • Palo Alto Networks Inc (NASDAQ:PANW) has distinguished itself as the first cybersecurity company exclusively focused on this field to achieve a market valuation of $100 billion. The company’s stock reached a peak of $380, hitting an all-time high just two weeks prior to its earnings announcement on February 20th. However, it experienced a significant drop of no less than 25% following the report and has since only partially rebounded. Currently trading at approximately $280, this situation leaves many investors questioning the wisdom of continuing their investment in Palo Alto Networks. To address these concerns, we need to examine the recent developments in Palo Alto Networks’ business strategy and model.

    On February 20th, Nikesh Arora, the CEO, alarmed investors with his forecast that new billing growth would slow to the low single digits in the upcoming quarter. Despite an average annual revenue growth of 25% since 2016 (see chart 1), buoyed by consistently strong new billing figures, this announcement marked a departure from past performance, prompting investors to reconsider the stock’s previously high P/E ratio of 67x. The focus on billings had been heightened following an earnings release in October, where figures fell short of expectations at 16%. Now, with Arora projecting growth of just 2-4% for the next quarter and a total of 10-11% for the fiscal year 2024, investors are taking note.

    Chart 1. Palo Alto Networks annual revenue per fiscal year
    Chart 1
    Source: Company data

    The dramatic sell-off, precipitated by the unexpectedly low billing projections, contrasts with the company’s otherwise solid financial outlook. For the fiscal year ending July 31, Palo Alto Networks anticipates a 35% increase in annual recurring revenue to $4 billion, an improvement in operating margin of approximately 265 basis points to 27%, and a 24% rise in earnings per share to $5.50. Adjusted free cash flow is expected to be between 38% and 39%. Before we dive into that sell-off, let’s recap Palo Alto’s strategic business model.

    Palo Alto’s business model

    Under Arora’s leadership, Palo Alto Networks embarked on a strategy to stand out among competitors by evolving into a comprehensive cybersecurity provider. The company targets the Global 2000 (G2K) — the world’s 2000 largest corporations and institutions, characterised by their intricate organisational structures and, consequently, their need for sophisticated (and potentially more profitable for Palo Alto) cybersecurity solutions. Traditionally, firms rely on multiple specialised security vendors, each focusing on a distinct aspect of security. In contrast, Palo Alto Networks amalgamates three key services: Strata for network security, Prisma for cloud security, and Cortex for security operations, all under a single umbrella. Additionally, it has expanded its expertise through the acquisition of over a dozen startups, ensuring it remains at the forefront of cybersecurity innovation.

    This approach, dubbed “platformization” by Arora, has proven successful. Recent data shows that 79% of Global 2000 clients utilise more than one of Palo Alto’s platforms, and 57% have implemented all three. The value of customers engaging with two platforms is five times greater than those using just one, while those integrating all three platforms generate a staggering forty times greater lifetime value.

    These figures are compelling evidence of the strategy’s effectiveness. The notion might be, “If it’s not broken, don’t fix it.” However, Arora has identified an emerging issue: customer ‘fatigue’ towards cybersecurity spending, as it represents a significant portion of their IT budgets. This observation has led him to contemplate the adoption of a new strategy.

    A Strategic Pivot: Arora’s Masterplan

    The strategic blueprint and focus on artificial intelligence (AI) indicate that the reluctance of clients to invest more in cybersecurity isn’t about a lack of willingness. Rather, when presented with Palo Alto’s platformization strategy, clients hesitate because they already have established relationships with other cybersecurity vendors for services Palo Alto doesn’t cover, and they’re averse to incurring duplicate costs. Arora, in his push for accelerated growth, is now prepared to offer Palo Alto’s software for free to clients whose contracts with other vendors are nearing expiration, anticipating this approach to be mutually beneficial. Customers get to save money for the time being, while Palo Alto anticipates generating new revenue streams once these existing contracts conclude. This strategy underpins the forecasted dip in billings for the year, with an expectation of a revenue uptick within twelve to eighteen months, as depicted in chart 2 from Palo Alto’s Q2 Fiscal Year 2024 earnings call presentation.

    Chart 2. Palo Alto expects short-term investment to drive superior long-term financials

    Chart 2
    Source: Palo Alto Q2 Fiscal Year 2024 earnings call presentation

    Arora’s strategy is partly motivated by a strong belief in the transformative power of AI, a domain in which Palo Alto is both a significant user and beneficiary, seeing improvements in efficiency and reduction in errors. Additionally, Gartner (NYSE:IT) projects that by 2027, AI software spending will reach $300 billion. With both clients and their digital adversaries turning to AI, Arora’s platformization strategy is designed to keep Palo Alto’s two to three-year lead over its competitors, securing clients who are financially lucrative and less likely to switch providers barring significant security breaches.

    Will Palo Alto’s Revenue Gamble Pay Off?

    The rationale for fast-tracking market consolidation is evident, especially as many specialised competitors are struggling to achieve profitability. Aggressive pricing strategies could further challenge these companies, with Palo Alto aiming to dominate the market in a “winner-takes-a-lot” scenario, similar to tech behemoths like Amazon (NASDAQ:AMZN), Meta (NASDAQ:META), Google (NASDAQ:GOOGL), and Booking (NASDAQ:BKNG).com.
    The customer’s willingness to adopt this model is yet to be determined. While they might appreciate the temporary license fee waiver, the cost of adopting Palo Alto’s custom solutions remains high due to training requirements and high gross margins. Furthermore, as some companies reconsider the cost benefits of cloud solutions, returning data to network servers to reduce expenses, competitors like Check Point Software (NASDAQ:CHKP), Cisco (NASDAQ:CSCO), Fortinet (NASDAQ:FTNT), and Juniper Networks (NYSE:JNPR) remain poised to capitalise on any opportunity. In the cloud sector, CrowdStrike (NASDAQ:CRWD) in particular, is becoming an increasingly formidable competitor, with CEO George Kurtz stating a refusal to engage in a price war, opting instead for a single-platform approach to minimise customer operational costs. A quantitative comparison between Palo Alto and its largest pure-play competitors is presented in the table below.

    Table. Overview largest listed pure-play cybersecurity companies.
    Chart 3

    Source: TIKR on 22 March 2024. Market cap in USD bn. Revenue and net income in USD mn.

    The goal of Palo Alto’s new strategic plan is to elevate annual recurring revenue from $4 billion in fiscal year 2024 to $15 billion by 2030, aiming for a 25% CAGR over six years. If successful, this growth would dramatically improve financial outcomes, especially after a 25% stock price drop, with the current trading at 55 times forward P/E multiple, or 27 times estimated 2027 earnings. Assuming the 27 times earnings ratio remains constant, achieving this goal could potentially double the stock price from $287 today to $576 by 2030. Considering this, aiming for an exit multiple of 27 times by 2030 carries significant risks, as investors must ponder whether the company will possess the necessary momentum to sustain rapid growth. Achieving a 27x P/E ratio requires the company to maintain its fast-paced growth well into 2030.

    Conclusion

    The cybersecurity industry is attracting more investors, seeing it as vital for organisations and driving up valuation metrics like price-to-earnings and price-to-sales ratios. Large IT firms are also investing heavily, with Broadcom (NASDAQ:AVGO) acquiring Symantec (NASDAQ:GEN) for $10.7 billion in 2019, Cisco buying Splunk (NASDAQ:SPLK) for $28 billion, and HPE offering $12 billion for Juniper Networks. Microsoft’s security revenues topped $20 billion a year ago. Palo Alto Networks is at the forefront with aggressive investment strategies, aiming for a high stock valuation. However, the market’s reaction has been muted, with the success of Palo Alto’s strategy crucial for its future stock value. Success could double its value in five years, while failure could lead to significant losses, echoing recent market downturns.

    Key Risk Factors

     Competitive Landscape: The intense competition and the fast-paced nature of the cybersecurity industry pose challenges to Palo Alto’s growth objectives.

    - Customer Adoption: The strategy’s success heavily relies on customer conversion and retention, with uncertainties around their willingness to adopt Palo Alto’s platforms due to cost, complexity, and integration efforts.

    - Technological Evolution: Rapid advancements in AI and cybersecurity technologies present both opportunities and risks, necessitating constant innovation and adaptation by Palo Alto. 

    - There’s a possibility that the exit multiple could significantly fall short of the anticipated 27x. 

    Jean-Paul van Oudheusden - Regional analyst for eToro based in the Netherlands

3rd party Ad. Not an offer or recommendation by Investing.com. See disclosure here or remove ads .

Latest comments

Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.