ZeroFox: Operates In A Large TAM With Several Growth Drivers (NASDAQ:ZFOX)

Server room background

piranka

Thesis highlight

I recommend going long on ZeroFox Holdings, Inc. (NASDAQ:ZFOX) ($5.16 as of this writing). It operates in an industry that is facing growing demand as the world gets more digitized and operate in the net. If ZFOX continues to execute and further penetrate the market, it could yield investors significant upside.

Company overview

ZFOX is a cybersecurity enterprise that has recently merged with IDX. It deals with all of the cyber threats and risks of its customers.

ZFOX protects its clients from external cyber threats and risks throughout their entirety. The term “external cybersecurity” is used to describe the protection of a company’s systems, devices, and digital assets from attacks that originate from outside the company’s endpoint and firewall systems. The ZeroFox platform offers businesses the external threat intelligence and protection they need to prevent and respond to online data breaches, as well as prevent attacks on their brands, people, systems, assets, and data.

IDX is a provider of data breach response services and associated identity and privacy protection services to both government and commercial entities. IDX offers identity and privacy protection services through its own cloud-native platform and other channels to protect people who have been affected by a data breach.

The integration of IDX’s and ZFOX’s ensures that the platform supports not only expanded use cases and additional cross-sell synergy opportunities between ZFOX’s and IDX’s customer bases, but also future growth. The combination gives companies a unique competitive advantage by giving them the ability to protect themselves from external cyberattacks and provide breach response services if they are attacked from the outside. This covers the entire lifecycle of the external cybersecurity market.

Investments merits

Growing need to step up cybersecurity

The enterprise’s cybersecurity, governance, compliance, and risk management teams are mostly under-resourced and overwhelmed with an influx of issues. This leads to a probability of high-priority threats as they lack purpose-built applications to cater to the cyber threats and risks. Insufficiently prepared organizations are always prone to falling prey to external cyber threats and risks and may fall victim to cybercrime. Generally, external threats are usually caused by disgruntled or untrained employees and comprise individuals who are not employees or affiliated with an organization. External cyberattacks may result in loss of both revenue as well as increased liability following the compromise or breach of sensitive customer data or intellectual property. This may also be a foray into their business disruption, extortion, and impaired reputation.

Cybersecurity leaders need a single source of truth and a consolidated external cybersecurity platform to provide broad visibility and defensibility in the ‘digital-first’ world. External cybersecurity solutions call for the ability to quickly assess and understand an organization’s digital horizon, to then correlate that information, and ultimately take action to prevent cyber-attacks, limit the exposure, remediate an incident, and disrupt the adversary. This area of the cyber landscape is becoming increasingly relevant since malicious events can become major disruptors of a business, its brand, reputation, supply chain, ability to interact online, conduct commerce, and operate in a normal course.

It is a known fact that cybersecurity has a large total addressable market (“TAM”) with a number of verticals, whereas ZFOX is a major player in external cybersecurity. The external cybersecurity market opportunity involves managing several different types of technology at the same time. This includes, but is not limited to, the following important parts:

TAM

ZFOX Sept 22 presentation

In an increasingly digital-first world, ZFOX believes that to effectively manage the external cybersecurity landscape, an organization needs personnel, systems, and software combined with continuous identification, protection, and breach response capabilities. Organizations attempt to manually integrate data, workflows, and responses across multiple vendors, the collective effort of which is sometimes referred to as “swivel chair security.” Security teams become fatigued after failing to align these critical processes. When security systems and platforms aren’t integrated and produce threat data but can’t take action to fix the problem, it can be hard for cybersecurity teams to handle.

ZFOX is designed in such a way that it can offer any organization a much safer, more integrated solution that caters to modern-day cyber security threats. This includes an efficient and aggregated management system that never compromises the security of its customers. Be it the actions of any organization or assets and other intellectual property, every minute is taken care of with the utmost intensity.

ZFOX understands that growth in this industry is also propelled by several other factors and works on them, such as:

  1. Remote work: Work from home has become a trend. However, this shift is likely to drive decentralization of corporate IT beyond the protection of the traditional perimeter. This could make it more likely that malicious risks will get into a company’s systems, applications, and workflows.
  2. Increased ransomware attacks: The casual attitude of some government and non-government organizations has had disastrous consequences. Criminals and hackers find it easier to breach their firewalls and gain access to all the information they require, which is often highly sensitive and, in some cases, of national importance.
  3. Shortage of adequate cyber security staffs: There is a dearth of experienced and smart cybersecurity personnel.

The ZeroFox Platform

ZFOX provides mission-critical external cybersecurity solutions to its customers around the world. Customers rely on them to help them solve important cybersecurity problems and challenges they’ve faced so far, and they look to them for advice on problems they’ll face tomorrow. This platform is so intensive that it employs a continuous digital identification and detection program that is persistent to adversary disruption, which in turn supports an extended variety of cyber security cases. Most of the time, ZFOX’s customers start out by buying one or two of the core components. Over time, their investment tends to grow.

Built on a modern “cloud-native technology” architecture that supports core capabilities, the ZFOX platform is powered and protected by patented artificial intelligence capabilities and solutions. It is an integrated ecosystem that is built on top of their platform’s API. This enables them to extend technology investment in ZFOX, thereby maximizing their customers’ investments in other cybersecurity categories as well. Their unique app library boasts numerous connected apps to allow their customers to integrate their security as well as operational processes with this platform. Their availability on Google Play and Apple App Stores is icing on the cake.

The most unique part of this platform is the way it distils and curates the critical elements of open-source intelligence. They also make it a point to research on a continuous basis by analyzing other forums, platforms and market places. This way, they come up with an integrated solution that is more comprehensive.

The AI-powered engines of ZFOX are patented and are capable of any automation as per requirement. They can also perform analysis-at-scale in a number of prominent fields. Their use of AI-powered design has given them the freedom to use their security components separately or together, depending on the cyber threats they face.

The technology adapted by ZFOX is such that it is much more user-friendly, customer-centric, and easy to maintain too. It can be configured easily and quickly. Moreover, it is very time-and cost-effective. What is more, there is a round-the-clock OnWatch-managed security system ready to help the customers at any time. These teams are spread out in many places around the world and offer their clients a “follow the sun” operational experience.

Combination with IDX has meaningful synergies

ZFOX’s integration with IDX adds significant, tangible strategic benefits to the combined value proposition for their customers. In many cases, IDX customers do not have sufficient external cybersecurity solutions for their internet-accessible attack surfaces. This creates space for the integrated company to introduce IDX to its customers to experience the ZFOX AI-powered protection platform and enhance their cybersecurity. Likewise, due to its combination with IDX, ZFOX is now capable of providing enhanced protection to its enterprise customers, thereby expanding its value proposition. This combination is widely appreciated as it not only benefits both the companies, but their customers as well.

IDX’s cloud-native platform gives ZFOX competitive options include advanced security systems, certifications, and the freedom to integrate with their existing software applications

Price target

My model suggests a price target of ~$13.50, suggesting an upside of 1.6x from today’s share price of $5.16. This is based on Zero Fox business unit declining growth from current high 60s to 30% over the next 5 years, which translates to low 20s overall revenue growth. I want to highlight that the lack of historical financials has made it hard to forecast, hence I relied on peers to get a sense of the typical growth trajectory. Peers such as Palo Alto Networks (PANW), OKTA (OKTA), CrowdStrike (CRWD), and Zscaler (ZS) all tend to follow a similar growth path from high 50s or 60s and decline to 30% (as per consensus), and I have assumed a similar trajectory for ZeroFox. The debate here is how long will it take before ZeroFox business unit slows down to 30% range, and I expect it to slow down over 5 years given the revenue base is still small. As for IDX business unit, I assume IDX to grow at 2% moving forward to be conservative.

I looked to PANW to benchmark the revenue multiple that ZFOX should trade at. Given PANW has a higher margin profile and growth rate, I assumed ZFOX to trade at the low end of PAWN multiple range (4x revenue).

Valuation

Image created by author using data from ZFOX’s filings and own estimates

Risks

Competition

Competition is fierce in all fields nowadays, and cybersecurity is no exception. Google shows that there are more than 3,500 vendors in the U.S. alone. In these competitive times, it is not possible to tout ZFOX as the “best” as any upcoming product could prove to be the better one at any time. This in turn shows that, in the short term, ZFOX may not be able to increase their prices easily.

Product defects

Being multi-faceted and the vulnerability that it may be deployed with material defects, software “bugs” or errors that may not be detected until after commercial release and deployment. There are a number of user-friendly settings on this platform that provide the customers with a unique ability to customize the platform. If any customer misconfigures this platform or fails to configure their products in an optimal manner, it may decrease the overall efficiency of the platform due to potential cyber-attacks. This, in turn, may have unintended financial consequences for the platform.

Conclusion

To conclude, I believe the upside for ZFOX is worth a more than it is today if it continues to grow ZFOX platform at the high rate as it is today. The combination of IDX with ZFOX has pulled both the identities as well as their potential customers into a win-win situation. But as the competition is fierce in the field of cybersecurity, they must stay vigilant to the changing market trends, do their research and keep coming up with innovative solutions.

Be the first to comment

Leave a Reply

Your email address will not be published.


*