Palo Alto Networks: Valuation Starting To Look Attractive (PANW)

Palo Alto Networks

hapabapa

Investment Thesis

Palo Alto Networks, Inc. (NASDAQ:PANW) had yet another impressive quarter with ARRs of its Next-Gen Security vertical and the Remaining Performance Obligations (RPOs) showing considerable strength. The company also announced the acquisition of Cider Security, further boosting its Prisma Cloud Vertical. Finally, from a valuation perspective, the stock appears to look attractive.

Acquisition of Cider Adds Another Weapon to Prisma Cloud’s Artillery

One of the highlights of Palo Alto’s quarter was the company’s announcement that it was acquiring Israeli startup Cider Security for approximately $195 million in cash. Upon completion of the acquisition, Cider will be merged into its Prisma Cloud vertical, which continues to be one of the strong growth drivers of the company. Management, during the earnings call, mentioned that they have large deals, within Prisma Cloud, in the pipeline and that they are seeing more engagement with respect to cloud security. With the integration of Cider, the company will now be able to offer solutions to counter supply chain risks, called CI/CD risks, borne out of incorporating multiple third-party tools used in the application development process.

In the fourth quarter of FY22, Palo Alto had acquired Bridgecrew, which should help the company to offer solutions that detect and fix security issues during app development. With Cider, the company now gets another tool to enhance PRISMA Cloud, and the timing could not be better. According to Fortune Business Insights, the global Cloud Security market size is projected to reach $106 billion by 2029, growing at a CAGR of 18%. With more and more companies entering into multi-cloud agreements, cloud security is going to be an integral component of businesses going forward. With each passing quarter, Palo Alto, via Prisma Cloud, looks more and more ready to capitalize on this explosive growth in cloud security.

NGS ARRs and RPOs Demonstrate Palo Alto’s Continued Underlying Strength

The fiscal 2023 first quarter results also provided us with more evidence of the company’s underlying strength. For instance, the Annual Recurring Revenues (ARRs), a key metric for cybersecurity companies, of the NGS vertical crossed $2 billion. The company, now expects NGS ARR for FY23 to come in the range of $2.65 to $2.7 billion, which represents an increase of 40 to 43%.

Given that ARR is the perfect metric that offers investors an indication of how sustainable a company’s growth is, the growth in Palo Alto’s NGS ARR proves that the likes of SASE and Cortex verticals are continuing to show resilience despite the macro headwinds. Cortex represents Palo Alto’s AI driven products for the security operations centre (SOC). In the first quarter, the company secured a nine-figure, multiyear deal from the U.S. Department of Defense, under which the company will be offering its latest Cortex XPanse solution.

Moreover, the SASE vertical represents the company’s largest pipeline. Given that the market for SASE is expected to grow at a CAGR of 36%, reaching almost $15 billion by 2025, it bodes well that Palo Alto’s SASE vertical is well-positioned to capitalize on this growth given where it is today. To provide some context, in the fourth quarter, according to management, the overall active SASE customer base for PANW grew by 51% and the total number of deals in excess of $1 million was up 83% year-over-year. Management, back then, also highlighted that over 30% of the company’s new SASE customers were new to PANW, which suggests that this vertical appears to have enough strength to grow on its own.

Finally, the company’s Remaining Performance Obligations (RPOs) came in at $8.3 billion, a year-over-year increase of 38%, which suggests that the momentum in the revenue generation remains strong for the company. Overall, data on NGS ARRs and RPOs shows why the future of PANW remains bright.

Valuation

Forward P/E Approach

Price Target

$192.00

Projected Forward P/E Multiple

57x

Projected FY23 EPS

$3.37

Source: Company’s Q1FY23 Press Release, Refinitiv, and Author’s Calculations.

The stock, according to Refinitiv, is currently trading at a forward P/E of 47x, which is expensive. While Palo Alto’s peers like Zscaler and CrowdStrike trade at much higher multiples, there are others such as Cisco that trade at much lower multiples (13.6x). However, if one takes the company’s historical median forward P/E multiple of 57x, then the stock appears to be cheap.

Given its underlying strength and the growth catalysts, I am of the opinion that the stock should be trading at its historical multiple. Therefore, at a forward P/E of 57x and assuming FY23 EPS to be $3.37, which is the lower end of the company’s FY23 guidance, we get a price target of $192, which suggests a nearly 13% upside from the closing price on 05th December 2022. Despite a 19% pop in the last one month, the stock continues to look attractive.

Risk Factors

Given the macro headwinds, I do expect some pullback in customer orders, which could be a significant headwind for the company in the near term. There is already evidence of this as the company’s customers have already started to defer and reassess their hardware refresh plans.

Then there’s the issue of an extension in the deal timelines. CEO Nikesh Arora, during the earnings call, did highlight this as one of the elements that the company continues to monitor. The cybersecurity industry might be resilient even during the worst of the downturns, but there is clear evidence that it is not completely immune to a slowdown.

Concluding Thoughts

Bottom line, I love PANW. It was yet another solid quarterly performance from Palo Alto Networks. The continued momentum seen in ARRs and RPOs suggest that the underlying strength of the company remains intact even as the macro headwinds persist. The company continues to ink mega deals across all its verticals, and the acquisition of Cider should provide the company with more tools to enhance its cloud security offerings.

From a valuation perspective, the PANW stock finally appears to look attractive. And if a further pullback does occur in the stock, this best-in-class cybersecurity company Palo Alto Networks, Inc. should definitely be one of the first names on your shopping list.

Be the first to comment

Leave a Reply

Your email address will not be published.


*