Palo Alto Networks: Blockbuster Quarter With Rapid Growth

Palo Alto Networks headquarters in Silicon Valley

Sundry Photography

Palo Alto Networks (NASDAQ:PANW) is a global cybersecurity company which serves over 70,000 organizations across 150 countries, including 85 of the Fortune 100. The global cybersecurity market is forecasted to grow at a 13.4% Compound Annual Growth Rate (CAGR) between 2021 and 2029. This growth is driven by many factors including the rise of remote working which has expanded the “attack surface” for attackers and the increasing adoption of a multi-cloud approach by enterprises. Palo Alto Networks is poised to help secure enterprises as a leader in the next generation of cybersecurity technology. The company has recently announced an outstanding quarter which surpassed estimates across all metrics. Management showed bullish confidence and bought back a whopping 755,000 shares at an average price of $483 per share. In addition, the Board authorized further buybacks of an extra $915 million up until the end of December 2023. In this post, I’m going to review the company’s business model before breaking down the recent earning report and then calculating the valuation, let’s dive in.

Chart
PANW data by YCharts

Evolving Business Model

Palo Alto Networks is a diversified cybersecurity company which is most famous for being a leader in firewalls for network security. However, the company is gradually transitioning to a software-focused model to help with “Next Generation” cybersecurity which includes securing hybrid cloud and remote workforces. Its three main products now include; Strata PRISMA SASE (Secure access service edge) platform which includes a gold standard Firewall for use across hardware and software. This platform also includes real-time threat analysis which uses machine learning to detect anomalies in a networks risk profile.

Products

Products (Investor Day Presentation)

Palo Alto’s Cloud Security platform is called “PRISMA CLOUD” which is used to secure cloud-native applications. “Multi-Cloud” is a key trend which is driving the growth of the Prisma platform. Many enterprises have a tendency to use multiple cloud services for example; AWS, Azure and Google cloud. In fact, 92% of enterprises have a multi-cloud strategy. Therefore to secure their infrastructure customers tend to buy many “point solutions” but this can be time-consuming and more complex to manage. However, by using Palo Alto Networks platform they can effectively consolidate their security efforts and secure their entire cloud easily.

PANW security operations center (SOC) platform is called “CORTEX” which offers an AI-powered approach to data analytics and automation.

Palo Alto Networks is now a leader across 7 categories and is poised to ride growth across multiple product areas from Firewalls to Zero Trust and even endpoint security. In my previous report on Palo Alto Networks, I discussed its products and market opportunity in more detail, you can read that post here.

Palo Alto networks

Palo Alto Networks (Investor Presentation)

Growing Financials

Palo Alto Networks announced strong financial results for the fiscal fourth quarter of 2022. Revenue was $1.55 billion, up a rapid 27% year-over-year and beating analyst estimates by $10 million.

Total Revenue

Total Revenue (Q4 Earnings Report)

As a company which offers services on a contract basis, Billings are a useful metric to focus on, as this is the annual amount invoiced to a customer. In this case, total Billings grew by a blistering 44% year over year to $2.69 billion.

Total Billings

Total Billings (Q4 Earnings Report)

Remaining performance obligations (RPO) are the sum of the invoiced amount and the future amounts not yet invoiced for a contract with a customer. This metric also saw huge growth of 40% year over year to $8.2 billion which adds predictability to future revenue forecasts.

Remaining Performance Obligations

Remaining Performance Obligations (Q4 Earnings Report)

A key focus of the company has been to align themselves as a leader in “Next Generation” Cybersecurity. This refers to security of the cloud, hybrid IT setups, hybrid workforces and more. A key metric to check the temperature of this new strategy is Next Generation Security [NGS], ARR growth. In this case, Annual recurring revenue for its NGS offering was up a blistering 60% year over year to $1.9 billion. Management is expecting this metric to reach $2.6 billion by the full year 2023. The incredible thing is if this part of the business was an independent startup it would be amongst the fastest growing cybersecurity businesses to achieve scale.

NGS ARR

NGS ARR (Q4 Earnings Report)

Palo Alto Networks has even seen continued growth in its core network security business, as its Firewall as a Platform billings popped by 26%. This shows the company is continuing to take market share in the Network Security market while simultaneously transforming to a software-focused company. Approximately 50% of the company’s revenue now comes from software-related services. Software as a Service (SaaS) businesses are my favorite as they tend to result in a higher margin, higher operating leverage model longer term.

Profitability

Profitability (Q4 Earnings)

Palo Alto Networks isn’t just growing, they are growing profitably. Non-GAAP Operating Income popped by a rapid 52% year over year to $323 million. Earnings Per Share (EPS) surpassed guidance by $0.11 to reach $2.39. Adjusted Free Cash flow increased by 33% year over year to $485 million. Profitably is an important sign to look for especially in the current macroeconomic, where Wall Street investors are “voting with their feet” and are in more of a “risk off” mode.

Palo Alto Networks also continues to target the largest and most profitable customers. The number of customers which spend over $1 million annually with the company has surpassed 50%, as you can see on the chart below.

Millionaire Customers

Millionaire Customers (Q4 Earnings Report)

The deal sizes also seem to be getting larger as recently the company highlighted three major transactions. The first is a technology company which purchased products across all three of its platforms and had a total transaction value of a staggering $75 million. A financial services company spent over $40 million on Prisma Cloud and a professional services company spent $75 million across all three platforms.

Palo Alto Networks has a strong balance sheet with $4.69 billion in cash, cash equivalents and short-term investments. In addition to total debt of ~$3.7 billion which relates to convertible senior notes.

Strong Guidance

As mentioned prior the fact the company is operating part of the business with a SaaS-based subscription model gives management greater visibility in future revenue trends. For the fiscal year 2023, Management expects billings growth of between 20% and 21% and Revenue growth in the mid-20s. Increasing profitability is also set to continue as its operating margin is forecasted to expand by 50 basis points, with GAAP profitability expected to continue.

In enterprise sales, a common trend is known as Q4 “magic” in which seasonality helps to boost sales. The company did see some “marginal changes” in the macro environment in Q4 which could impact future revenue moving forward. For example, management saw “isolated instances” of customers extending the life of hardware due to macroeconomic factors. However, the “Vast majority” of Palo Alto’s customers continued to invest into digital transformation, as ultimately moving to the cloud result in greater efficiency and agility longer term. Palo Alto Networks is in a strong position to secure these customers.

Advanced Valuation

In order to value Palo Alto Networks, I have plugged the latest financials into my advanced valuation model, which uses the discounted cash flow method of valuation. I have forecasted 25% revenue growth per year over the next 5 years, based upon company guidance and tailwinds.

Palo Alto Networks

Palo Alto Networks (Created by Author Ben at Motivation 2 Invest)

I have forecasted the company’s operating margin to continue its expansion to 26% over the next 8 years, which is close to the average of the software industry. I believe this growth may also be driven by a range of cross sells and upsells. In addition, I have capitalized the company’s R&D expenses and carried across prior years’ losses as a tax advantage to increase the accuracy of the valuation.

Palo Alto Networks Stock Valuation

Palo Alto Networks Stock Valuation (Created by Author Ben at Motivation 2 Invest)

Given these factors, I get a fair value of $555/share, the stock is trading at $508 at the time of writing and thus is ~8.5% undervalued. However, my pre-market trading indicators show the stock price is likely to pop after these strong results thus I would deem it to be “fairly valued”.

As an extra data point, Palo Alto Networks is trading at a Price to Sales (forward) ratio = 9.19 which is ~22% higher than its 5-year average. However, the stock is trading cheaper than other Cybersecurity companies such as Zscaler (ZS) which is trading at a PS ratio = 15.68 and Fortinet (FTNT) which trades at a PS ratio = 9.054.

Chart
PANW PS Ratio (Forward) data by YCharts

Risks

Stock-Based Compensation

You may have noticed a lot of the earnings for Palo Alto Networks are stated on a “Non GAAP” basis. When I calculate the adjustment between GAAP and Non-GAAP, I see that stock-based compensation (SBC) is the main expense not included. Stock-based compensation makes up ~20% of PANW revenue which is higher than other Cybersecurity companies such as Check Point (CHKP) and Fortinet (FTNT) which have SBC in the 5% to 7% range.

However, this may not be all bad as someone who has worked for large technology companies I understand the benefits of stock-based compensation. This aligns employees with the company in a way that a salary doesn’t. In addition, there is a shortage of Cybersecurity talent and the one report forecasts 3.5 million unfilled job openings by 2025. Therefore to secure the best talent, offering stock is a necessary part of any reasonable compensation package.

Management is also aware of this metric and stated on the Q4 earnings call:

We reduced our stock-based compensation as a percent of revenue by approximately 3% year-over-year and quarter-to-quarter. SBC will remain a focus area in fiscal ’23 as we balance the use of SBC to attract and retain top cybersecurity talent with scale leverage we expect in this area.

Recession

Many analysts are forecasting a recession by the end of this calendar year and moving into next year. This may cause many enterprises to temporarily delay spending on new software until this is over, thus this could lengthen the sales cycle for a company such as PANW.

Final Thoughts

Palo Alto Networks is a tremendous company which is a true leader in the cybersecurity industry. The company is transforming to a software-focused company extremely well and has produced strong financial results to back this up. In the current climate, many companies have seen poor earnings but cybersecurity looks to be an area where it is more of an essential for businesses.

Be the first to comment

Leave a Reply

Your email address will not be published.


*