Palo Alto Networks (PANW)

We began covering PANW in April 2020, just after Covid-19 made its major impact, and we've remained bullish since. PANW has done a great job at pivoting to cloud-delivered security, cloud-native security, and endpoint security, leaving many other legacy network security names in the dust. Now they are leaders in these fields of cybersecurity.

The business transformation has consisted of an acquisitive strategy, mainly in relation to cloud security (i.e., cloud-native security) and security operations. This acquisitive strategy targeting the high-growth areas of cybersecurity has been funded by the lower-growth but high free cash flow margin network security business. It has proven to be highly successful.

Over roughly three years, we estimate the aggregate ARR (Annual Recurring Revenue) of the nine startups acquired in these areas (at the time of the acquisitions) was $100m, and they spent $2.5bn. And at the time of writing (September 2022) these startups, that now make up PANW's next-gen security division, are generating $1.6bn in ARR. This demonstrates a highly effective M&A strategy whereby PANW is buying BoB startups, empowering the founders to execute their own vision, leveraging PANW's excellent S&M operation, and also doing a fair amount of in-house innovation in order to stitch together these technologies into an all-encompassing platform.

As a result of this acquisitive pivot to the high-growth areas, along with a greater appreciation for PANW as enterprises have needed greater hybrid capabilities from vendors, growth has accelerated from 17% in 2019 to c. 30% in 2022. At a revenue run rate of $5bn+, growth is expected to decelerate, though PANW's BoB solutions across high-growth areas such as SASE, cloud security, and endpoint security, mean that it will continue gaining market share. At the same time, the company is on the path toward profitability. Going forward, CEO Nikesh Arora, may buy more startups to fill emerging gaps, though given the breadth of the platform, future acquisitions will be far less frequent. So, we expect the next-gen security division to move toward breakeven and push PANW's entire business to GAAP profitability.

PANW is benefitting from numerous tailwinds that will persist for years to come. The rising adoption of cloud computing, whereby orgs are consuming software from the cloud or buidling software in the cloud, means orgs need more/better SASE (cloud-delivered) and cloud security (cloud-native). Increasing cyberattack sophistication and intensity means orgs need the best endpoint security and security operations support. Orgs with complex hybrid environments will continue to lean on major security players like PANW, which have a broad suite of solutions built into one platform. And the dilemma of needing both vendor consolidation and BoB solutions will continue to play nicely into the hands of PANW.    

In regards to valuation, despite having a next-gen security division currently growing at c. 70%, PANW's multiples have traded considerably lower than other cloud-native names in security. We surmise that PANW's scope of business is too vast for investors to truly understand, or that investors incorrectly assume PANW is a legacy type of business because of their firewall heritage, as possible reasons for the relative valuation discount. However, excellent companies always shine through eventually, and maybe the path to GAAP profits will be the turning point.

For institutional investors, on request, we can do tailored research or memos into any specific aspect of PANW. For all types of investors, here are individual reports either solely focused on PANW or including PANW to some degree.

For institutional inquiries please email [email protected] for more information.

Reports

Part 3 Of Mini Security Series: The Importance Of The NGFW (June 2022 [inc. FTNT])

Palo Alto Networks Equity Research Report (June 2020)

Palo Alto Networks: Significant Mispricing (April 2021)

Which Cybersecurity Stocks Should You Buy? (June 2021) - Free

Follow-Ups: Palo Alto Networks (September 2021)

The Ultimate Investor Guide To Zero Trust (January 2022) - Free

A Technical Overview Of Segmentation – The Panacea To Stopping Ransomware (January 2022)

Follow-Ups #2: Palo Alto Networks (April 2022)

Palo Alto Networks: Investor Misunderstanding (May 2022) - Free

Tailored research/memo - price negotiable