Palo Alto: Studying The Resurgence

Summary
- Palo Alto is trying to redefine the capabilities of a best of breed cybersecurity platform.
- The groundwork has been laid. As it completes its strategy switch, some of the unlocked gains from the last decade will be carried into the current period.
- This carryover will compound returns for investors.
- The potential disruption in the public cloud will catalyze the harvest process.
- Investors should maintain a bullish outlook.
Source: SiliconAngle
Palo Alto Networks (NASDAQ:PANW) has invested in capturing the potential gains from the expanding cloud security space. As it completes its product integrations, it will accelerate its go-to-market engine. This will be aided by favorable demand-side tailwinds, the potential to cross-sell into its huge install base, and the unmasking of the potentials in its next-generation security bets. Palo Alto has the brand power, sales capacity, and financial stamina to execute to fruition. As the dots connect backward, investors with the patience to establish a long-term outlook will be handsomely rewarded.
Demands (Rating: Bullish)
Globalization-ARR-ACV-NextGen-Cloud-Automation-SASE-SDWAN
Palo Alto exceeded expectations last quarter. However, a mixture of macro uncertainty and product evolution worries put a cap on the expected multiple expansion. Palo Alto reported a 19.7% (beats by $37.88M) revenue growth. The beat was a mix of better-than-expected product revenue growth, and a solid subscription and support growth (+31% y/y). Billings grew by 24% despite the liquidity worries in the first quarter of the year. It is also reassuring to know that firewall and platform billings recorded a 13% growth. That’s way above the market growth of 6% to 8%. This is important because it highlights two attractive ideas: appliance revenue isn’t going away anytime soon, and Palo Alto’s platform investment is beginning to pay off. The logic for investing in the future of cybersecurity stems from the growing cloud security market (21.2% CAGR from 2018-2022), which now expands Palo Alto's total addressable market to $72.6B in CY'22. This is easy to digest when juxtaposed against the $850B+ potential disruption that will happen in the public cloud space.
Going forward, management is expecting Q4’20 billings growth of 13%-14%, and Q4’20 revenue growth of 14%-15%. For the full year, Palo Alto raised guidance. Billings will grow at 18%, and revenue growth is set at 16%-17%. This raise is partly due to the Q3 outperformance. As more economies ease lockdown measures, the adoption of cloud platforms, coupled with Palo Alto’s laser focus on executing its playbook, means there will be little reason to doubt its ability to outperform its near-term guidance.
Business/Financials (Rating: Bullish)
Hiring-Platform-Land & Expand-Margins-FCF-Liquidity
Strata: this includes the enterprise firewalls, management console, and security subscriptions. Palo Alto highlighted some firewall wins during the last call. However, the major highlight was the 1000+ Global Protect customer growth. Palo Alto has plans to keep investing in Strata by adding more AI (artificial intelligence), IoT (internet of things), and ML (machine learning) capabilities to its platform. That's impressive as there are only a handful of players that can match its current capabilities.
Our top 25 customers, all of which made a purchase this quarter, spent a minimum of $47.1 million in lifetime value through the end of fiscal Q3 2020, a 21% increase over the $38.7 million in the comparable prior-year period
Strata have always been an area of strength for Palo Alto. It now has more than enough attached subscriptions to expand its average ACV (annual contract value). Going forward, Palo Alto needs to keep driving sales efficiency in Strata. This won't be tough to achieve, given the poise of its leadership team and its growing cross-sell potential.
Prisma: these are cloud security solutions. Palo Alto added 1500+ Prisma customers last quarter. In addition to the recent acquisitions to beef its cloud security capabilities, Palo Alto recently acquired a cloud-SDWAN product called CloudGenix. This adds to its internally developed firewall-SD-WAN capabilities. It has also acquired FedRAMP ‘in process’ to its Prisma Access solution to sell into the fed vertical. These quick moves indicate it isn't second-guessing its ability to open up new lanes to monetize its products. This also highlights Palo Alto’s vision to invest where it sights areas to add significant value to its customers. The SD-WAN acquisition will give customers the flexibility between a firewall SD-WAN deployment and a cloud-based SD-WAN deployment. Prisma Access and CloudGenix are expected to drive $300m in billings over the next twelve months. This isn't far-fetched. Here is Gartner on the future of SD-WAN:
By 2024, to enhance agility and support for cloud applications, 60% of enterprises will have implemented SD-WAN, compared with fewer than 20% in 2019.
Going forward, Palo Alto is planning to add capabilities in data security, micro-segmentation, and IAM (identity and access management) to its cloud security offerings. Given its current capabilities, at the current pace, Palo Alto is on track to be the most robust cloud security platform when its technical capabilities are combined with its go-to-market motion.
Cortex: these include security operations capabilities covering prevention, detection, response, and automation of cyber threats. Cortex was created to automate the management of alerts generated by security tools. Cortex improves upon Traps (endpoint security) via its recent EDR (endpoint detection and response) acquisitions. Cortex is a segment aimed at the future, and it is one of the ways Palo Alto will strategically differentiate itself from competitors. Palo Alto is planning to add threat hunting capabilities to its SOAR (security orchestration, automation, and response) product. This involves adding human intelligence to its SOAR/SIEM (security information and event management) posture. This is similar to CrowdStrike’s (CRWD) Falcon X, and FireEye’s (FEYE) Mandiant solutions.
The integration of endpoint detection and remediation capability is the second most significant trend in the EPP market
Going forward, the added capabilities will help improve Palo Alto's competitive posture. The EDR space is congested, and Palo Alto has to differentiate its self to win new logos.
Palo Alto's product evolution and platform strategy is optimized to help enterprises drive automation and cost efficiency. As customers refresh their hardware appliances, there will be conversations about making a tradeoff between vendors that are optimized for the cloud with platforms to drive down the total ownership cost of security appliances. By making these sacrifices now, Palo Alto is skating where the puck will be.
Financials
Source: Author (using data from Seeking Alpha)
Acquisitions have impacted gross margin. Going forward, as Palo Alto completes its integrations, its gross margin will rebound as revenue outpaces the growth in the amortization of intangibles, cloud expansion costs, and stock-based compensation.
Operating margin has also taken a hit. Operating margin has been pulled by acquisition costs, debt restructuring charges, and compensation to sell its next-generation solutions. Free cash flow has been impacted by capex spend on the new HQ, outsized one-time expenses, and fewer earnings contribution to operating cash flow. A new HQ is a right move this period. It signals to existing and potential customers that Palo Alto is committed to providing a comfy workspace for employees to delight customers. This should have a long-term impact (positive) on CSAT, NPS, and renewal rate.
When we assemble the parts of Palo Alto’s financials, we get a company investing in its capabilities to play the future of cybersecurity. This is ideal, given the near-term demand side tailwinds we are observing. While competitors aren’t folding their arms, Palo Alto is redefining what it takes to be the king of the cybersecurity space. This new definition might prove difficult for its competitors to spell out. Here is why.
Macro/Competitors (Rating: Bullish)
Integrations-Acquisitions-Partnerships-International Expansion
While Fortinet (FTNT) and Cisco (CSCO) were crowned for their experience in adopting speed to win the 4G era of security, a new title is up for grabs, and Palo Alto is going all out to claim it. The last time Palo Alto highlighted speed as one of its “Infinity Stones” was in February 2019. Since then, Palo Alto has been fighting its battles by exercising its cloud and IoT flexors.
In the past decade, Palo Alto matched Fortinet's product and capital deployment strategy. However, going forward, Palo Alto has to clear its path to win the anticipated gains from the cybersecurity space. This explains its recent platform focus, the structure of its leadership around veterans with solid experience in building global platforms (supercarriers), and its focus to restructure its products to delight its customers. This strategy breaks trading models optimized to be bullish on firewall investments generating solid near-term cash flow.
Strata: Palo Alto is arguably the best firewall player out there going by most of the popular metrics. Its recent SASE investments and planned capabilities in areas like AI and ML suggest it will keep widening the lead it has over most of its competitors. It has acquired enough customers to leverage its land and expand strategy. It was highlighted in Gartner’s list of players with strong cloud access capabilities. Secure access service edge is a flexible security model that represents the next optimal step in cybersecurity. It extends the ZTNA (zero-trust network access) model by using identity to deploy security resources from a flexible edge. This represents a deviation from the traditional model, which structures access around the data center. As it continues to optimize its integrations for usability, Palo Alto’s leadership position in the NGFW (next-generation firewalls) space leaves little to worry about in the near term.
Prisma: Palo Alto faces a trade-off between structuring its go-to-market motion around selling into its existing base against the need to narrate its marketing around decelerating the momentum of players like Zscaler (ZS). Given that Palo Alto is positioning Prisma as one of its numerous strengths, there is a huge chance it doubles down on winning just as many greenfield deals versus upselling/cross-selling into its base. The hints are there, as Palo Alto chose to add cloud SD-WAN capabilities after initiating its firewall-SD-WAN project. It is also planning to roll out new features in data security and IAM. CloudGenix was a visionary in Gartner’s magic quadrant for SD-WAN before the acquisition. The acquisition makes Palo Alto a top SD-WAN player when it completes the integration of CloudGenix.
Palo Alto wasn’t included in Gartner’s magic quadrant for the secure web gateway space due to its firewall focus.
Palo Alto Networks - Palo Alto’s Prisma Access is a cloud security service. It has been excluded from this Magic Quadrant because the exclusion criteria exclude solutions based primarily on firewall technology
UTM devices, NGFW devices and IPSs that offer URL filtering and malware protection have been excluded. This Magic Quadrant analyzes solutions that are optimized for SWG functionality
Palo Alto’s approach to cloud access security doesn’t align with the proxy method. Regardless, its recent cloud security wins speak for the strength of its capabilities.
Fortinet’s SD-WAN capabilities are firewall-focused. Check Point (CHKP) relies on its partners for SDWAN. Cisco has mostly sold into its existing base, and its leadership isn't in doubt. Forcepoint was dropped in Gartner's WAN edge assessment, though its SASE capabilities make it a strong competitor, and its human-centric marketing motion is easy to digest.
VMware (VMW) equally has strong cloud security capabilities, and its recent acquisition of Carbon Black will improve its value add to its customers. Its service-defined firewall made it a vendor to watch in Gartner's assessment of the firewall space. Gartner reckons VMware can improve on its WAN capabilities in the advanced security segment. Advanced security is an area of strength for Palo Alto, Cisco, Fortinet, Check Point, and Forcepoint.
The VMware product lacks native advanced security functionality; instead, it relies on partner firewalls instantiated on its platform or cloud security services.
If Palo Alto completes its SDWAN integration, it could emerge as the leading cloud security player. It will only have to worry about Forcepoint and Cisco. Check Point and Fortinet still believe in using speed and cost to win. Palo Alto will differentiate itself with its investments in automation and IoT (from the acquisition of Zingbox) via Cortex.
Cortex: Palo Alto was placed in the niche players’ corner of Gartner’s EPP magic quadrant. Given its recent product revamp and added EDR capabilities, there is a huge possibility it shifts into the challenger/innovator space. The EPP space has a lot of players with a full-time focus on endpoint security. This means the weighting attributed to selling into a huge existing base, and the gains from plugging into a firewall threat intelligence feed won’t be pronounced. Regardless, it’s hard to argue against the fact that network/cloud security capabilities don't drive unique EPP strengths. With Palo Alto doubling down on automation and analytics, it could offer a platform that sufficiently differentiates it from Forcepoint, which doesn't play in the EDR space and Cisco, which is also a niche EPP player.
Macro
Palo Alto has a global presence. The adoption of remote work platforms will only widen the breadth of its global capabilities, given its strength in the public cloud. Palo Alto is one of the few tech platforms that made most of its acquisitions just in time to help businesses migrating to the cloud. This strengthens its financial muscle around, giving customers flexible payment terms, given its experience selling into the cloud space. Going forward, Palo Alto will be able to take advantage of this early start to understand the needs of its customers. Besides the hits to weak economies and the hospitality space, Palo Alto will experience minimal impact on its business.
Investors/Valuation (Rating: Bullish)
Network Effect-Economies Of Scale-Switching Cost-Momentum-Analysts
Source: Author (using data from Seeking Alpha)
Palo Alto happens to be in investing mode as algos optimize for tech and growth stocks. Having recouped most of the COVID-19 induced drawdown, Palo Alto’s momentum factor is attractive, and the market appears to be digesting its evolution at the right rate. The momentum is also partly a function of management’s great job at managing the market’s expectations. Palo Alto is prepared to capture most of the new cybersecurity spend that will go into cloud security and IoT. Its current momentum suggests it is going all out.
Valuation (Sandbox)
(Ideas shared in the sandbox section can be modeled in multiple ways. Investors should beware anchoring bias)
Source: Author
If we interpret Palo Alto's recent investments as having a near-term impact on its profitability factor flowing down to the cash flow line, we can expect a decent recovery as the new products hit the market. This will take the form of improved margins as upsell powers ACV, and an acceleration of its growth factor as the next-generation bets become a more significant portion of revenue. There is a possibility COVID-19 extends the cash flow recovery by a few quarters; however, Palo Alto’s willingness to leverage its sales team to win when it matters suggests the timing of the recovery won’t be stretched.
Risks
Source: Author
Palo Alto’s most significant risk factor will come from the evolution of the cybersecurity space. Palo Alto’s go-to-market strategy has to fit perfectly with the market’s demand for its new bets. The rapidly evolving cybersecurity and cloud landscape make it tough to give a verdict. This rapid evolution has lowered the entry barrier for entrepreneurs to invent new ways to solve the challenges in cloud and IoT security. Also, given that DevOps platforms have the first claim to new data flow lanes and patterns, this naturally strengthens their capabilities to enter favorable security segments like endpoint security, SIEM, and EDR. Some of these segments play into Palo Alto's future bets.
Conclusion (Overall Rating: Hold)
While Fortinet took the grand prize ( 1,711.03% 10Y return) in the last decade, Palo Alto appears to be the favorite for the current decade, given its early start. While Fortinet, Forcepoint, Cisco, and Check Point can boast of having most of the next-generation capabilities to win the future of cybersecurity, Palo Alto is pushing the standard when it comes to delighting buyers of security solutions. This comes in the form of its laser focus on usability, automation, and platform-type consumption of security services. The growth in the adoption of cloud platforms will provide the needed demand-side tailwind. Palo Alto’s investment in top talents means it won’t be navigating the same corner twice. This will ensure it extends the lead whenever its competitors take the wrong turn. Its financials and product strategy point to a future of growing and sustainable cash flow as it sells into its huge customer base. Investors with the patience to hold for the long term should ignore the near-term volatility and buy some share of Palo Alto.
If you enjoyed this article and wish to receive updates on our latest research, click "Follow" next to my name at the top of this article.
This article was written by
Analyst’s Disclosure: I/we have no positions in any stocks mentioned, and no plans to initiate any positions within the next 72 hours. I wrote this article myself, and it expresses my own opinions. I am not receiving compensation for it (other than from Seeking Alpha). I have no business relationship with any company whose stock is mentioned in this article.
Seeking Alpha's Disclosure: Past performance is no guarantee of future results. No recommendation or advice is being given as to whether any investment is suitable for a particular investor. Any views or opinions expressed above may not reflect those of Seeking Alpha as a whole. Seeking Alpha is not a licensed securities dealer, broker or US investment adviser or investment bank. Our analysts are third party authors that include both professional investors and individual investors who may not be licensed or certified by any institute or regulatory body.
Recommended For You
Comments (7)



Stock based compensation is getting pretty big at Palo Alto. Management earns freaking much, shareholders havent seen much in quite a while.
I hope you are right and they start performing better soon!

