Fortinet: Evaluating The Prospects Amid Steepening Valuation (NASDAQ:FTNT)

Fortinet Headquarters

hapabapa

This article was prepared by Eranda Kalhara, CFA in collaboration with Dilantha De Silva.

Fortinet, Inc. (NASDAQ:FTNT), a provider of network security appliances and Unified Threat Management network security solutions, has developed a centralized cybersecurity management plane while being at the forefront in the cybersecurity sector with its software-defined wide-area networking offerings with a global client base. Fortinet Security Fabric, cloud and Software-defined Wide Area Network (SD-WAN) offerings have been hailed by the users as a user-friendly system covering various security concerns. With higher spending on IT infrastructure development during the pandemic period combined with continuous deal wins, Fortinet witnessed significant revenue growth in 2020 and 2021, and this led to surging stock prices as well (FTNT stock is up 710% in the last 5 years).

With intensifying competition in the cybersecurity sector with substantial investments required to be in the game amid low traction on the work-from-home concept, the question is whether Fortinet will be able to expect the same growth momentum in the future. In this article, we will try to answer this important question.

Making The Most of The Global Distribution Network

During the pandemic, the normal business operations of many companies were affected. The pandemic expedited slow-paced digital transformations with a huge disruption of the normal workload. Many employees were required to log in to company networks through personal networks to access sensitive information, and this unexpected, unforeseen development exposed confidential data to potential attackers. While cybersecurity may have been seen as a nice-to-have luxury or a reactive measure put in place if something goes wrong, the disruption caused by the pandemic propelled cyber security to be recognized as a necessity for companies of every size and scale where the constantly evolving array of cyberattacks require the latest protection measures. Gartner estimates that spending on information security will total $172 billion in 2022. This spike is putting pressure on security teams to deliver more for every dollar invested. A survey conducted by Deloitte noted an increase in cybersecurity spending, with identity and access management, cyber monitoring and operations, and endpoint network security receiving bigger shares of the pie.

Exhibit 1: Budget allocation across cybersecurity domains

Budget allocation across cybersecurity domains

Deloitte

With the expected global economic slowdown, many companies will likely be taking a hard look at whether they need to cut expenses across the board. However, with the growing trend of companies having to deal with protecting sensitive data, applications, and users across on-premises and remote sites, public clouds, private clouds, and edge locations combined with the rising number of legal and social standards on cybersecurity will likely lead to robust long-term demand for cybersecurity solutions.

Fortinet is well positioned to benefit from this increase in global cybersecurity spending with a network of more than 20,000 channel partners worldwide, including distributors, resellers, value-added resellers, and managed service providers. In our opinion, the partner ecosystem supports Fortinet to penetrate smaller economies (the partner may provide value-added services including but not limited to customer onboarding services, post-customer acquisition services, maintenance, and updates). The company caters to more than 450,000 customers worldwide including most of the Fortune 100 companies.

Robust Ecosystem With High Switching Costs

In the tech space, especially in the ERP and cybersecurity sectors, the ecosystem around the products of a company matters a lot as it will support end users to become familiar with one developer, in return enjoying the ability to use the shared information with the developer in multiple locations. According to McKinsey, the bigger the ecosystem (in the sense of the number of different applications and ease of use, and the number of approved third-party vendors) the more likely the product is to attract and retain clients. As Fortinet’s firewall and UTM portfolio evolved to meet the higher demands of enterprises and service providers, Fortinet also expanded its offerings to include security products for networking, switching, sandboxing, security information, event management, and virtual instances. These different products are unified through the security fabric of Fortinet operating as a centralized management plane for a network’s security products.

In addition to the above, Fortinet has expanded its business to cloud security, endpoint security, identity and access, and IoT security, providing a more vibrant ecosystem where existing and potential clients have the freedom to expand their operations without changing vendors. Fortinet has also become a leading player in the software-defined wide-area networking, or SD-WAN market, which is rapidly growing as companies move away from routers with expensive connections rented from telcos to SD-WAN which directly connects users to their requests via generic Internet connections. Today, there are only limited operators providing the same services in the SD-WAN market where the expected growth is expected to grow mid-double digits.

Exhibit 2: Fortinet’s SD-WAN segment stats

Fortinet's SD-WAN segment stats

Company presentation

Source: Company presentation

Considering the deep root connections of the security component of the overall cybersecurity system of any given product and heavy costs in implementing a new cybersecurity solution while maintaining the existing defense solutions, we believe leading cybersecurity companies can benefit from switching costs. In addition, the learning curve in getting used to a new system combined with potential operational disruption will further increase the switching costs. Despite the growth of network cybersecurity solutions which are sold as virtual and as-a-service offerings that reduce the burden of installing security appliances on-premises, we believe that switching costs will remain high, providing more leverage to established companies such as Fortinet. The company has established customer switching costs alongside its ability to upsell and cross-sell products to the existing customer base and has a nice runway for growth through its holistic approach to network and cloud cybersecurity.

Strategic Acquisitions to Fuel Market and Product Expansions

Fortinet has identified its limitations and the substantial investments required to maintain organic growth, and the company is focused on acquiring smaller peers that could add value to its ecosystem in the long run. This is a strategy that we believe will help Fortinet maintain the stellar growth rates seen in the last few years. Overall, Fortinet has closed 17 deals with the most recent acquisition being Sken.ai on Jul 7, 2021. The acquisition of AccelOps helped the company in correlating visibility and threat intelligence to its entire network security ecosystem and simultaneously has extended it to third-party vendor solutions. Intending to expand the cloud services as well as its solution portfolio, Fortinet acquired Meru Networks while the acquisitions of Coyote Point and XDN have not only helped it broaden the product offerings but also the customer base and geographic reach.

Exhibit 3: Fortinet’s notable acquisitions

Fortinet's notable acquisitions

Tracxn

Source: Tracxn

The acquisition of Sken.ai, a privately held startup, will help the company accelerate its penetration of the DevSecOps market and the acquisition of ShieldX will enable the company to gain a more comprehensive view of end users, workstations, and OT devices. These strategic acquisitions support the hypothesis that the company is seeking tuck-in acquisitions to increase its capabilities in areas such as cloud-based security technologies, Machine Learning, and automation.

The Growing Subscription Base and Continued Deal Wins

Fortinet provides subscription-based services. The continuous revenue stream resulting from the addition of new customers and the steady subscription revenue will support the company in generating stable revenue while leaving room for margin expansion through repeat revenue from a single customer which increases the customer lifetime value. Subscription-based service is a high gross margin business (approximately 80%) compared with the hardware-centric model. The high attach rate of subscription-based services, including technical support and the latest threat prevention updates, have helped spur billings growth (revenue plus the change in deferred revenue) and provide recurring revenue streams to the company. We have to appreciate the efforts of the management to increase the customer base which has rippling effects on the growth of subscription-based revenue. We believe that this strategy will continue to improve the company’s top and bottom-line performances with subscription revenue remaining a larger portion of overall revenue compared with products. In Q1, security subscription services revenue was up 23% to $313 million].

Fortinet has become a globally recognized brand with a customer base of over 450,000. This vast customer base presents the company with an opportunity to upsell products within its installed user base. Fortinet’s count of deals worth at least $500,000 grew from 425 in 2018 to 639 in 2020 (and 602 through the first three quarters of 2021) and 41% of 2021 FortiGate firewall billings came from high-end solutions versus 51% from midrange and 27% from entry-level. Management expects bookings in the range of $1.325 billion to $1.385 billion for the second quarter of this year, which at the midpoint represents bookings growth of 40%. The company derives a significant portion of total sales from its top 10 biggest distributors, of which Exclusive Networks Group has the highest share and accounted for 31% of 2021 total revenue followed by Ingram Micro’s 12%.

Substantial Investments to Support Growth

With the increasing popularity of the working from home concept opening the corporate infrastructure to more spam and malicious attacks combined with growing complexities requested and expected by clients, every cybersecurity company must continuously invest in broadening its capabilities to survive in this highly competitive market. Over the last few years, Fortinet has invested heavily to enhance its sales and marketing capabilities, particularly by increasing the sales force. This has put pressure on operating margins.

Exhibit 4: EBITDA margin has pulled back in the last 12 months

EBITDA margin has pulled back in the last 12 months

Seeking Alpha

Source: Seeking Alpha

In contrast to what we have seen in the last couple of years, the growing fears of a global recession have led to a change in consumer behavior where they are not likely to go ahead with full-fledged investments in their cyber-security infrastructure. Most of Fortinet’s peers have noticed that companies have been breaking their cybersecurity investment plans into passes and implementing the initial plans over longer periods instead of making a single large investment. Even though we are certain that growing subscription levels will support stable growth for Fortinet, we believe now is not the time to be overly optimistic about what is in store for the company in the next couple of years.

Despite the high switching costs we discussed earlier, Fortinet faces competition from its peers which forces the company to ensure prompt delivery of products and invest in product development, which may lead to an erosion in operating margins in the short run too.

Thoughts on Valuation

When it comes to high-growth companies, we often see stellar revenue growth but disappointing earnings. More often than not, we do not see any profits at all, which makes investing in these high-growth companies a high-risk/high-reward bet. Fortinet, although growing fast, is a profitable company. In fact, the company has been GAAP profitable in each of the last 10 years. The company, however, is valued at a premium in the market compared to the information technology sector. The forward P/E of 71 at which the company is valued today certainly suggests that years of growth is already baked into the current market value of the company. This is neither a good thing nor a bad thing, in our opinion, but given the margin pressure we expect in the coming quarters, we are not comfortable investing in Fortinet today. This does not mean that Fortinet is not an attractive company, and we will pounce on any opportunity to invest in Fortinet at a cheaper valuation or if company fundamentals materially change, suggesting that the current valuation is not a stretch.

Takeaway

Fortinet is one of the very few cybersecurity companies that we follow at Leads From Gurus, and we believe the company has a lot to offer both its customers and shareholders in the long run. Through strategic investments and deals, the company seems well-positioned to make the most of the positivity surrounding the global cybersecurity industry.

Be the first to comment

Leave a Reply

Your email address will not be published.


*