CrowdStrike: Strong Fundamentals, But Premium Valuation (NASDAQ:CRWD)

Crowdstrike headquarters in Silicon Valley

Sundry Photography

Investment Thesis

CrowdStrike (NASDAQ:CRWD) is a rapidly growing born-in-the-cloud cybersecurity platform that possesses some of the best metrics among software companies. It serves as a mission-critical partner to its customers to fight against the rapidly growing number of online cyber-attacks. With a customer-centric management team and a highly efficient sales team, CrowdStrike is incredibly positioned to grab market share among its peers.

CrowdStrike executed remarkably in its most recent 2Q23 quarter given the strong growth in its annual recurring revenue. This quarter shows that the company continues to thrive despite the tough macro outlook. With a massive runway ahead, it is reinvesting heavily to grab market share. Investors have also been concerned about the company’s high share-based compensation expense. Finally, I do believe its current valuation is more reasonable today compared to the high multiples they were trading at previously, although it is still trading at a slight premium.

CrowdStrike’s Key Operating Metrics

Crowdstike ARR

CrowdStrike 10-Q

Crowdstrike Net New ARR

CrowdStrike 10-Q

CrowdStrike’s ARR grew 59% Y/Y in 2Q23, down from 61% Y/Y in the last quarter. While I previously expected its growth to taper down quickly due to a larger ARR, this does not seem to be the case. It managed to bring in a record net new ARR of $218 million, a 45% Y/Y growth from a year ago. This is highly impressive as CrowdStrike is accelerating its growth in terms of absolute dollars, and this is uncommon in most software companies that I’ve seen as growth rates typically decelerate due to the law of large numbers. This ARR is primarily driven by a few factors, (1) its strong customer acquisition rate, (2) the increasing number of the platform’s modules, and (3) the uptake of more modules by new and existing customers.

Crowdstrike Total Number of Subscription Customers

CrowdStrike 10-Q

Crowdstrike Modules Adoption

CrowdStrike 10-Q

Crowdstrike's Dollar-Based Net Retention Rate

Crowdstrike’s 2Q22 Investor Presentation

In 2Q23, CrowdStrike onboarded 1,742 new customers which is a record number during the quarter. These are mainly driven by mid-market and SMB customers. Not only that, new and existing customers continue to take up more modules as disclosed by the management. This further validates that CrowdStrike remains a mission-critical company that is well-positioned to navigate the current macro and its sales efficiency has been exceptional. Its dollar-based net retention rate (“DBNER”) also increased from 120.4% in 4Q22 and 121.8% in 1Q23 to 123.9% during 2Q23, indicating that customers are increasing their spending on the platform.

In addition, to quote from management’s 2Q23 commentary on how cybersecurity continues to be top-of-mind for companies:

“Cybersecurity is a priority for CIOs, CEOs and CFOs and Boards of Directors, and our value proposition resonates strongly with these stakeholders…we entered Q3 with a record pipeline…We saw them thinking about how they could spend more with CrowdStrike and reduce their overall spend in security…we spend a lot of time in value selling and something we call our business value assessment where we actually compute an ROI, which typically is 150% within the first year. So that’s the kind of strategic conversations that we’re having up and down the stack. And then when you think about the macro environment, people don’t want to add heads. Falcon Complete is a game-changer for them. They couldn’t do what we do for the price that we charge. I mean they need an army of internal people to try to do what we do, and it’s just not possible with the level of expertise. So we look at the macros and opportunity at CrowdStrike to further consolidate in our customer base.”

As more companies continue to move their workload to the cloud, the importance of a cybersecurity solution coupled with the economic downturn as customers are seeking an effective and cost-effective solution is going to drive its growth. Given the sheer number of customers to go after in the market, the company has a massive runway to grow. This can be attributed to the management’s ability to expand its module offerings to address a larger addressable market and exhibit the growth rates they are showing today.

Profitability and Shares Dilution Concern

Crowdstrike Operating Losses

CrowdStrike 10-Q

Crowdstrike Operating Margin

CrowdStrike 10-Q

Crowdstrike Share-Based Compensation % of Total Revenue

CrowdStrike 10-Q

As CrowdStrike continues to re-invest heavily, its operating losses have increased from prior quarters. More particularly, its stock-based compensation (“SBC”) expenses made up a big chunk of its total revenue at 25% during the quarter. This is commonly seen in tech companies as stock options are used to hire and retain talents. However, that could mean it could dilute shareholders as it increases the shares outstanding.

Crowdstrike LTM Free Cash Flow Per Share

CrowdStrike 10-Q

Crowdstrike Shares Dilution

CrowdStrike 10-Q

To evaluate whether its high SBC expense is a concern, I like to see its FCF per share growing faster than its shares dilution. This is the case as its FCF per share grew at 46% Y/Y as compared to the share dilution of 2.3%. This tells us that the company is creating more value on a per-share basis, which is critical for shareholders. So while investors may argue the company is diluting shareholders heavily, this does not seem to be the case here. Moreover, I believe a 2.3% dilution is negligible.

Crowdstrike Free Cash Flow Margin

CrowdStrike 10-Q

As of the 2Q23 quarter, its FCF margin came in at 25%. As a highly cash-generative company, CrowdStrike is all the more positioned better than its peers to continue to reinvest in its business and navigate the tough macro environment. And given the growth momentum and favorable unit economics they are seeing, CrowdStrike should continue to re-invest to grab market share.

Valuation

Crowdstrike Valuation

Author’s Estimates

I am using a discount rate of 10% in my discounted cash flow valuation.

Here are the assumptions that I am baking into my valuation:

  • I am projecting a forward 1-year growth rate of 35%, followed by a 25% growth decline. This gives me a $5.5 billion ARR by end of year 5.

  • FCF margin to maintain at 30%

  • Annual share dilution of 3%

  • Attaching a 30x multiple

  • These assumptions altogether give me an intrinsic value of $136.97 for CrowdStrike.

Therefore, I believe they are still trading at a slight premium, although I’d say that its valuation is far more reasonable today. Some risks to take note of are that if the ARR growth slows quicker than expected or shares dilution is higher, this may significantly alter the business’s intrinsic value. And investors should also assume that I may be wrong in my assumptions and conduct their due diligence.

Conclusion

CrowdStrike had a remarkable 2Q22 quarter as seen in strong ARR growth. These were driven by a few primary factors, including its growing market share as evident in the increasing number of customers, and the uptake of more modules by new and existing customers. Furthermore, I believe its highly mission-critical product is well-positioned to thrive during an economic downturn, or not.

I’ve also touched on why I think its high SBC expense is not a concern. This is given that its LTM FCF per share is growing much quicker than its shares dilution, showing that they are still generating more value on a per-share basis. Finally, although there is a slight premium backed into the share price, its current valuation is certainly more attractive today for investors to consider.

Do you agree with my analysis? Let me know in the comments below!

Be the first to comment

Leave a Reply

Your email address will not be published.


*