Zscaler Stock: Zero Trust Cybersecurity Leader Is Back In The Buy Zone (NASDAQ:ZS)

Michael Vi/iStock Editorial via Getty Images

Investment Thesis

Zscaler, Inc. (ZS) reported decent FQ4 results recently. It posted a beat on both the top and bottom lines, and issued guidance that surpassed consensus estimates. However, the stock fell dramatically post-earnings.

The Street mainly attributed it to a less pronounced beat than expected. Furthermore, its calculated billings growth also came in weaker than previous quarters. Therefore, we believe some earlier investors took the opportunity to cash in on ZS stock’s premium valuation.

Nonetheless, we believe that the growth story in ZS stock is still in its early innings. The digital transformation towards zero trust has barely moved its needle. Furthermore, Gartner rated ZS very highly in its recent Security Service Edge (SSE) Magic Quadrant review.

Moreover, the Russia-Ukraine conflict has renewed calls by governments and corporations to expand their cybersecurity budgets. The significant cybersecurity threats have compelled them to hasten their drive towards their transition to effective cloud security architecture. As the premier zero-trust leader, we believe that Zscaler is well-primed to benefit from increased spending moving forward.

Therefore, we believe that the recent sell-off in ZS has sent it right back into its Buy zone. If you need a primer to ZS, you can refer to our previous articles here and here.

Why Did Zscaler Stock Drop?

ZS stock price chart

ZS stock price chart (TradingView)

Readers can glean from the above that ZS went on a momentum spike before hitting its peak of $371 in November. Therefore, the stock has dropped significantly by 40% over the last three months. The value compression in the previous three months could undoubtedly be attributed to its premium valuation.

ZS stock EV/NTM Revenue trend

ZS stock EV/NTM Revenue trend (TIKR)

We can observe that ZS stock traded at an NTM revenue multiple of 53x at its November peak. As the peer multiple across the SaaS and cybersecurity space fell, ZS also took its tumble. Therefore, the rotation away from high multiple SaaS stocks like ZS was justified as the market moved to high-quality value stocks with solid FCF yields.

ZS is currently trading at an NTM revenue multiple of 25.3x. It’s still trading at a premium against its high-growth SaaS peer median of 11.7x. But, its valuation looks much more reasonable now as it has reverted below its 3Y mean of 28.9x. But, its NTM FCF yield of 0.8% is indicative of its focus on topline growth as it continues to gain share in the cybersecurity space.

Where is Zscaler Heading in 2022?

Cybersecurity has become a critical focus for corporations and governments globally as the Russia-Ukraine conflict intensifies. In a recent CrowdStrike (CRWD) article, we also covered the spate of cybersecurity incidents by malicious state-sponsored actors afflicting Ukrainian assets. Therefore, we believe cybersecurity will continue to be a critical focus for both public and private enterprises moving forward. Moreover, the secular tailwinds underpinning digital transformation mean that we have to move beyond the legacy network-focused security architecture into a zero-trust framework.

Notably, Zscaler is the most prominent leader in the zero-trust business. Gartner rated Zscaler as just one of three leaders in the SSE space. Furthermore, it’s also rated as the leader with the strongest ability to execute. Gartner emphasized (edited):

Zscaler has a strong marketing message that appeals to many organizations looking for a cloud-native security provider and that generates strong mind share in this market. This results in Zscaler being frequently seen on shortlists. Gartner estimates that it has a large share of the market for cloud-based secure web gateways ((SWGs)) and zero-trust network access (ZTNA). – Gartner Magic Quadrant for Security Service Edge

Therefore, we are not surprised that Co-Founder and CEO Jay Chaudhry emphasized that its customers have gotten more worried since the Russia-Ukraine conflict started. He highlighted (edited):

And now you see the Ukraine thing. I don’t think there will be a physical war without a cyber war. Cyber war is a part of it. A lot of help is needed. I’ve been on the phone with so many customers lately in the past 10 days, a number of them from Europe. They’re all worried, and they should be. And we’re helping them make sure things are deployed properly. We make sure that they don’t have an attack surface and the like. So plenty of opportunities to help our customers, and we are just focused on making sure we take care of that. (Berenberg Thematic Software Conference)

Furthermore, ZS is also well-positioned to win Federal business as the leading zero-trust player. The Biden Administration has required all Federal agencies to submit its plan for zero-trust implementation. In addition, the Office of Management and Budget (OMB) highlighted (edited): “The Log4j vulnerability is the latest evidence that adversaries will continue to find new opportunities to get their foot in the door. The zero-trust strategy will enable agencies to more rapidly detect, isolate, and respond to these types of threats. It is about ensuring the federal government leads by example.”

Therefore, we should observe more contract wins by ZS for Federal business moving forward. It should also help spur momentum in the private sector, which the recent Russian invasion has galvanized.

Morgan Stanley (MS) also weighed in on Zscaler’s ability to win more government contract wins moving forward. It added (edited): “Geopolitical tensions are likely to increase the sector’s overall budget priority. We think ZS is likely to grow fastest within Federal in 2022 after receiving multiple FedRAMP certifications last year and a platform that’s well-aligned with recent Zero Trust mandates.”

Morgan Stanley’s view was also corroborated by Chaudhry, as he emphasized (edited):

We got all the federal certifications. Not just architecture, but certifications as well. So we are working closely with our federal agencies. We have over 100 federal agencies as our customers. We expect the actual full budget getting passed this month, that should open up funding more. So we have a big opportunity in the federal space. In the public sector space, beyond federal, too, state, local, education, lots of customers in that space. And then, of course, enterprises, they’re all worried about it. They need to take care of these things. (Berenberg Conference)

Is ZS Stock A Buy, Sell, Or Hold?

We believe that Zscaler is a critical cybersecurity leader for governments, corporations, and cybersecurity investors. The zero-trust leader will continue to play a crucial role as more organizations move towards zero-trust. In addition, we firmly believe that ZS will continue to benefit from its solid execution and brand within its space.

Therefore, we believe that ZS stock offers long-term investors another opportunity to add, given the recent sell-off.

Consequently, we reiterate our Buy rating on ZS stock.

Be the first to comment

Leave a Reply

Your email address will not be published.


*