Fortinet Stock: Fairly Valued, Profitable And Growing Rapidly (NASDAQ:FTNT)

Computer System Hacked. Virus Software Screen

AndreyPopov

Fortinet (NASDAQ:FTNT) is a cybersecurity powerhouse that is a leader in firewalls. According to Check Point Research, global cybersecurity attacks have increased by 32% year over year, with over 1,200 attacks per week globally. The rise of remote working, the cloud and Internet of Things (IoT) devices have widened the attack surface which has made networks more vulnerable to attack. Thus it’s no surprise the global cybersecurity market was worth $139 billion in 2021 and is expected to grow at a rapid 13.4% compounded annual growth rate reaching $376 billion by 2029. Fortinet is poised to ride this trend as one of the largest cybersecurity companies in the industry, with best-in-class technology. The company’s stock price has slid down by 29% from its all-time highs in December 2021, and the stock now looks to be fairly valued, while being profitable. In this post, I’m going to break down the company’s business model, financials, and valuation, let’s dive in.

Secure Business Model

The company’s FortiGate Firewall solution makes up over one-third of firewall shipments globally, leaving competitors in the dust.

Fortinet firewall

Fortinet firewall (Investor Presentation 2022)

Fortinet’s firewall is also rated as the number one market leader by Gartner and the platform has even won the customer choice award for 2022.

Fortinet firewall

Fortinet firewall (Gartner)

Its firewall solution offers a network security framework that offers threat prevention while also not limiting performance. Customer reviews also indicate the solution is “simple to use” and easier to set up which can be a real selling point for any digital transformation product. From the graphic below you can see the core hardware and software products are complimented by a series of security services that are sold on a subscription, which thus offers recurring revenue.

Fortinet products

Fortinet products (Investor Presentation)

Fortinet’s technological success is driven by its proprietary ASIC (Application Specific Integrated Circuit) technology. This is a custom semiconductor design that enables higher performance to be achieved at a much lower cost than an off-the-shelf non-custom piece of hardware.

According to a recent survey of Chief Information Security Officers (CISOs) by Gartner, 75% of them are overwhelmed by the number of vendors and would like to consolidate with a small number of security providers. This is a large increase from 29% of CISOs in 2020. The cybersecurity industry is extremely fragmented with no one company making up over 10% market share. This offers an opportunity for Fortinet as they already have the second largest revenue, just behind Palo Alto Networks (PANW). Therefore as the industry consolidates Fortinet can offer customers its MESH platform that offers security from endpoint devices to the data center and hybrid cloud.

Fortinet

Fortinet solution (Investor presentation 2022)

Fortinet is also a Gartner Magic Quadrant leader in the software-defined WAN Edge Infrastructure. WAN stands for “Wide Area Network” and is basically the network that connects together a corporation’s branch offices. The “software” part makes it much easier to scale, manage and extend this network.

Growing Financials

Fortinet generated solid financial results for the second quarter of 2022. Revenue was $1.03 billion which popped by 28.6% year over year and beat analyst estimates by $2.43 million. This growth was driven by strong product revenue of $400.7 million, which grew by a rapid 34.3% year over year, while its core platform grew revenue by 35% and extension products by 33%, which was a positive sign that its “land and expand” model is working.

Revenue

Revenue (Fortinet Q2 Earnings)

Total service revenue was $629 million, which increased by a rapid 25.2% year over year. This was driven mainly by security subscription service revenue which increased by 25% year over year to $340 million. Support service revenue also increased by a rapid 26% year over year to $289 million. Overall these revenue trends were pretty strong with diverse growth generated across the board.

Chart
Data by YCharts

If we take a step back, Billings which is the amount actually invoiced to customers and is the true “top line” for SaaS companies, also showed solid growth. Billings were $1.3 billion which increased by 36% year over year. This was driven by a strong 50% YoY increase in the number of larger customers, which transact over $1 million. This strategy of “growing upmarket” makes a lot of sense as larger customers tend to be more “sticky”, have larger budgets, and more upsell opportunities. Fortinet’s focus on vendor consolidation has been a key selling point that has made the platform popular with CISOs (Chief Information Security Officers). Service billings also accelerated with a 36% increase year over year. This was driven by pricing actions that offset headwinds from Russian services that had been halted.

Another great indicator to analyze with SaaS companies is “Bookings”, this is a forward-looking metric that indicates the value of contracts signed by a customer. In this case, Bookings were $1.376 billion in the second quarter of 2022, which increased by 42% year over year. This was driven by strong Secure SD-WAN bookings which increased by 60% year over year, as the IT industry begins to converge networking and security together. The company also scored a larger number of global 2000 companies, which increased by 65% year over year.

Bookings

Bookings (Q2 Earnings Report)

Total Backlog which is the “unbilled” portion of the contract value was $350 million, which increased by $72 million and represented strong product demand. This was mainly driven by networking equipment, which made up ~50%, while FortiGates made up 40%. The track record shows this backlog is extremely strong and “sticky”. Fortinet’s, current customers make up over 95% of Backlog, and it is well diversified across customers. Management believes its Backlog will continue to increase in 2022, despite supply chain constraints which are making product shipping a challenge.

Backlog

Backlog (Q2 Earnings Report)

Fortinet is extremely diversified across various customer categories. For instance, larger enterprises make up 40% of its customer base which is the “safest” and most lucrative customer type, due to the aforementioned reasons. By geography, over 100 countries make up 47% of revenue, followed by 28% for the US. This is especially important given the increasing geopolitical uncertainty, driven by the Russia-Ukraine war. Its Industry diversification is also strong with its service being most popular by worldwide governments at 16% and “other industries” at 39%.

Customer Type

Customer Type (Q2 Report)

Moving onto profitability, Fortinet is solidly profitable with a GAAP operating margin of 19% and income of $147.5 million in Q2,22, which is fantastic. This is in sharp contrast to many other cybersecurity companies out there such as SentinelOne (S) which is unprofitable. Fortinet generated solid earnings per share of $0.21 in the second quarter, which beat analyst estimates by $0.05.

Chart
Data by YCharts

Fortinet also generated strong free cash flow of $283.5 million in Q2,22, although it was down from the $394.7 million generated in the prior year. This was driven by an increase in Days Sales Outstanding (DSO) to 14 days, this indicates the company is experiencing delays on its payments. This can be attributed to the timing of inventory deliveries from various contract manufacturers. The new R&D capitalization rules have impacted many businesses across the board and have caused a tax increase of between $85 million and $110 million for Fortinet.

The good news is Fortinet has a robust balance sheet with $1.755 billion in cash and short-term investments. In addition, the business has long-term debt of $984.9 million. In the six months ending on June 30th, 2022, Fortinet bought back over 25.8 million shares of stock at an average price of ~$57.82 per share, for approximately $1.49 billion. Management has also authorized a $1 billion increase in its share repurchase program.

Advanced Valuation

In order to value Fortinet, I have plugged the latest financials into my advanced valuation model which uses the discounted cash flow method of valuation. I have forecasted a 24% compounded annual growth rate on its revenue over the next 5 years, based on analyst estimates.

Fortinet stock valuation

Fortinet stock valuation (created by author Ben at Motivation 2 Invest)

I have forecasted the business’s margin to increase to 27% over the next 8 years, as the company continues to upsell products and offer its high-margin security software solution. It should be noted that this margin includes an adjustment for R&D expenses which I have capitalized. Thus the reported base margin is actually 19% as mentioned prior and I expect this to increase to ~23%.

Fortinet stock valuation 2

Fortinet stock valuation 2 (created by author Ben at Motivation 2 Invest)

Given these factors I get a fair value of $48.81 per share, the stock is trading at $51 per share and thus is “fairly valued” in my eyes, given the strong profitability of the business.

As an extra data point, Fortinet trades at a Price to Earnings ratio = 48, which is fairly high but this is ~1% cheaper than its 5-year average.

Chart
Data by YCharts

Relative to other cybersecurity companies, Fortinet trades at a mid-range price-to-sales ratio = 9.2. For example, Palo Alto Networks is slightly cheaper with a PS ratio = 7.4.

Chart
Data by YCharts

Risks

Recession/Longer deal cycles

The high inflation and rising interest rate environment have caused many analysts to forecast a recession. Therefore I expect purchasing deals to take longer to close, as IT security teams delay new spending. The good news is Fortinet has increasingly focused on the Return on Investment (ROI) of its service and they even have an ROI calculator on its website. Thus longer term, the value proposition is still strong for businesses.

Competition

There are many competitors in the Cybersecurity industry. Top competitors according to Gartner include; Palo Alto Networks, Juniper (JNPR), Cisco (CSCO), Forcepoint, F5 (FFIV) and more. However, Fortinet has the highest-rated network firewall platform as mentioned prior.

Final Thoughts

Fortinet is a leading cybersecurity company that dominates the firewall industry. The company has expanded its product range and is now poised to benefit from trends such as industry growth and vendor consolidation. The stock is fairly valued, profitable, and growing steadily, thus this looks to be a great investment for the long term.

Be the first to comment

Leave a Reply

Your email address will not be published.


*