Zscaler: Likely To Benefit From Rising Cloud Security Penetration (NASDAQ:ZS)

Zscaler headquarters campus in Silicon Valley

Michael Vi

Investment Thesis

Zscaler (NASDAQ:ZS) is one of the most rapidly developing companies in the cybersecurity market. Due to a low penetration of cloud security services in the corporate environment at the moment, the SSE market will put up an

The company is rapidly growing and developing overseas markets. However, because demand for cloud security services is mostly concentrated inside the US, revenue is skewed in favor of the Americas.

Zscaler

The company sees the implementation of the new concept by moving a company's physical network into the cloud, thus removing the need for a constant protection of the network's perimeter.

Zscaler

Why does the castle-and-moat model of network architecture (the perimeter security model) have some considerable deficiencies? First of all, it's important to understand that any device, corporate or personal, that's connected to the Internet is an alluring attack surface for various malware. Upon gaining access to the internal infrastructure of a device that's already inside the castle, or network, malware mimics an internal user and looks for the most valuable and vulnerable nodes, stealing data or bringing to a halt an entire production unit.

Zscaler

It's worth noting that Zscaler isn't in competition with Okta and CrowdStrike, as they focus on different markets. It's the other way round: Zscaler has integrated the solutions by Okta and CrowdStrike in its cloud system. For example, Okta provides user identity solutions, and the first step for gaining access is to pass an authentication as a user. The second step is an integrated product from CrowdStrike, which identifies the device that seeks access. Ultimately, as has been said earlier, after going through a series of additional verifications, the device is connected directly to the apps through the cloud, without intermediaries.

Zscaler

As network complexity increased and corporate solutions (SAP, Microsoft and so on) grew more integrated, companies invested ever more in data protection by installing separate security modules from various providers (firewalls, antiviruses, sandboxes).

Zscaler

One solution that has been proposed is ZIA. Engagement with SaaS and IaaS platforms is done through the cloud, where various security modules are integrated in one product (while earlier they were available only separately). Comprehensive traffic protection now follows the user, and the user doesn't have to adapt to network conditions.

Zscaler

The ZPA product, unlike the first product, aims to provide secure access to the internal resources and data of a company. ZPA is often compared with VPN, which companies require to connect to internal apps (it hides the user's online identity). But with the ZPA a user gets access to apps without having to access the network, unlike VPN, which first connects the user to the network and then to the app. Let's take a closer look at the process.

Zscaler

Given the quality of its services, Zscaler continues to lead the SSE market for 11 straight years, according to Gartner.

Gartner

As we have mentioned before, the company doesn't have strong direct rivals, whose products would be fully focused on the SSE market. Moreover, the company boosts the appeal of its products by establishing partnerships with the leaders of related markets where it lacks expertise. Said otherwise, its lead is reinforced by other leaders.

Invest Heroes

The SASE market, according to Gartner, will show an average annual growth of 36% until 2025 and will reach $14.7 bln. It's worth noting that the average annual growth of the global cybersecurity market until 2026 will be a smaller 9.5%, and the market will reach the value of $345 bln, according to Statista.

Gartner

The SASE market, according to Gartner, will show an average annual growth of 36% until 2025 and will reach $14.7 bln. It's worth noting that the average annual growth of the global cybersecurity market until 2026 will be a smaller 9.5%, and the market will reach the value of $345 bln, according to Statista.

Statista

Research by consultant McKinsey projects the growth will happen at a more impressive pace. According to the estimate, the cybersecurity market could potentially jump tenfold and reach ~$2 trillion if various solutions are adopted more broadly. For example, an average of just 3% of companies now apply cloud technology to protect data. Market segments where current penetration or utilization is the least will put up the most substantial growth due to the low-base effect. That's, for example, where Zscaler operates.

McKinsey

The company pegs its potential addressable market at $72 bln in the long term, which is in line with the median value of McKinsey's estimate range.

Zscaler

From the perspective of user count, the company estimates its potential addressable market at 20 thousand organizations, with a focus on medium and small-sized businesses. We are also confident that Zscaler will be able to grab almost all the addressable market over the long term (our forecast period runs to 2035) by offering a more efficient and comprehensive solution to the user, compared with other vendors.

Zscaler

We are basing our forecasts on ZS's long-term goals for expanding the user count in the segment of major enterprises (with a revenue in excess of $1000k a year), and in the segment of medium and small-sized companies (with a revenue above $100k, but below $1000k a year). We anticipate that the total number of customers will reach 3158 companies (+31% y/y) in 2023, and 3949 companies (+25% y/y) in in 2024.

Invest Heroes

Despite the challenging macro economic conditions worldwide, the company continues to incrementally increase its average revenue per user as it's redoubling efforts to integrate users into its ecosystem. We expect the trend to continue. That way, the average revenue per user could total $142 thousand (+10% y/y) in 2023, and $147 thousand (+4% y/y) in 2024.

Invest Heroes

As the industry leader, Zscaler is set to show a revenue growth of 49% y/y to $1628 mln in 2023, and the metric is estimated to reach $2147 mln (+31% y/y) in 2024. It's worth noting that revenue will grow due to a strong expansion of the customer base as cloud security will spread ever more broadly across the corporate environment.

Invest Heroes

We expect the company will be able to support the high gross margin levels of 81% of revenue over the forecast period.

Invest Heroes

Therefore, we are forecasting that ZS's EBITDA will total $274 mln (+80% y/y) in 2023, and $450 mln (+64% y/y) in 2024.

Invest Heroes

Therefore, we are forecasting that ZS's net income will total $215 mln (+113% y/y) in 2023, and $362 mln (+68% y/y) in 2024.

Invest Heroes

ZS's FCF will total $463 mln (+100% y/y) in 2023, and $780 mln (+69% y/y) in 2024.

Invest Heroes

We are using the multiples method to evaluate the company, rather than the DCF method, based on its projected results in 2027, when EBITDA expansion will decelerate to reasonable levels. The rating for the shares is BUY, as the upside over one year stands at 32%. The fair value price $148 for the shares has been achieved by discounting the projected price for 2027 at the rate of 13% per annum. Price is depicted in table below without discounting at 13%.

Invest Heroes

Be the first to comment

Leave a Reply

Your email address will not be published.


*