Advertisement
U.S. Markets closed
  • S&P 500

    5,254.35
    +5.86 (+0.11%)
     
  • Dow 30

    39,807.37
    +47.29 (+0.12%)
     
  • Nasdaq

    16,379.46
    -20.06 (-0.12%)
     
  • Russell 2000

    2,124.55
    +10.20 (+0.48%)
     
  • Crude Oil

    83.11
    -0.06 (-0.07%)
     
  • Gold

    2,254.80
    +16.40 (+0.73%)
     
  • Silver

    25.10
    +0.18 (+0.74%)
     
  • EUR/USD

    1.0797
    +0.0003 (+0.0324%)
     
  • 10-Yr Bond

    4.2060
    +0.0100 (+0.24%)
     
  • Vix

    13.01
    0.00 (0.00%)
     
  • GBP/USD

    1.2625
    +0.0002 (+0.0189%)
     
  • USD/JPY

    151.3030
    -0.0690 (-0.0456%)
     
  • BTC-USD

    69,983.87
    -795.66 (-1.12%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • FTSE 100

    7,952.62
    +20.64 (+0.26%)
     
  • Nikkei 225

    40,369.44
    +201.37 (+0.50%)
     

Palo Alto Networks Poised For Serious Long-Term Gains

With hackers always on the prowl and increasingly sophisticated enterprise network operating environments, including traditional networks, public clouds, and private clouds, the need for advanced, responsive cybersecurity isn’t going to diminish any time soon, and the SolarWinds (SWI) breach in late 2020 only underlined how emerging vulnerabilities can be exploited.

Already one of the premier names in cybersecurity, Palo Alto Networks (PANW) shouldn’t be seeing a slowdown in underlying demand anytime soon. Moreover, the company’s long-established “buy and build” strategy of mixing M&A and R&D has been an effective one in assembling a leading-edge portfolio of solutions.

Moreover, management is looking to further highlight and delineate the opportunities it has in more traditional enterprise security and the fast-growing cloud security and AI operations – a process that could ultimately support higher multiples.

Will A New Equity Structure Benefit Shareholders On Balance?

Arguably the biggest takeaway from Palo Alto’s last quarter was the company’s decision to explore a new equity structure, likely a tracking stock, to further delineate the “NetSec” business (the more traditional enterprise security offerings like firewalls, firewalls-as-a-platform, subscription offerings, and the SD-WAN/SASE offerings) from the “ClaiSec” business, which focuses on cloud security and artificial intelligence offerings like Prisma Cloud, Cortex, and Crypsis.

Such structures can unnecessarily complicate a business, and they also run the risk of alienating employees depending upon which stock drives their option awards. So why do it?

There are likely two primary reasons.

First, the businesses are at very different points in their lifecycles. While NetSec still has solid growth potential, it is a more mature franchise, generating strong margins and free cash flows. That said, it is “yesterday’s” cybersecurity, at least in the minds of some investors, as offerings like physical firewalls continue to decline in importance.

ClaiSec, on the other hand, serves some of the hottest, fastest-growing enterprise security needs (securing cloud workloads and leveraging AI for advanced threat detection/prevention). It’s not generating free cash flow yet, but investors have shown that they really don’t care about that, as fast-growing peers like CrowdStrike (CRWD), Okta (OKTA), and Zscaler (ZS) are getting tremendous multiples to their fast-growing annual recurring revenue (ARR).

Beyond unlocking some valuation upside between the two businesses, Palo Alto could use this as an opportunity to manage the two operations more distinctly in the future, effectively running them as separate entities with some shared back-office expenses and infrastructure. That, then, would allow management to use the different stocks for business-specific M&A (NetSec stock for NetSec deals, ClaiSec stock for ClaiSec deals), and could lay the groundwork for a future permanent split.

In The Meantime…

Looking at the near-term opportunities in front of Palo Alto, there’s a lot to like. The company is skillfully managing the transition away from physical product sales to more software and subscription revenues. At the same time, the company continues to use M&A to build up its capabilities. The most recent deal, BridgeCrew, gives the company exposure to the growing (and often underrated) AppDevSec market – a market where CyberArk (CYBR) has done quite well.

Cybersecurity remains a top-of-mind priority for managers, and Palo Alto addresses that with one of the best firewall offerings, as well as strong capabilities in threat prevention, URL filtering, anti-malware, SD-WAN, and Secure Access Service Edge (SASE).

With the traditional network perimeter a thing of the past and the need to secure all points of access, Palo Alto is well-placed with its Prisma Access portfolio – arguably the most complete SASE offering right now. On the ClaiSec side, Prisma Cloud allows for enterprises to secure their cloud workloads, a must-have capability as enterprises migrate more work to the cloud.

The Outlook

Palo Alto should generate close to 20% revenue growth over the next three years, high-teens growth over the next five years, and low-to-mid-teens growth over the next decade, with cloud security and AI-based tools an increasingly important part of the mix. Moreover, the skew between physical product sales and software/subscription revenue should continue to flow toward the latter, driving better long-term margins. Additionally, the ongoing move away from perpetual licenses to an SaaS model, where the full-cycle profitability should be higher, is likely to persist.

Palo Alto’s operating margins aren’t bad (in the high-teens, and likely to reach 20% in FY’23), but they are well below those of Check Point (CHKP), as Palo Alto spends considerably more on R&D – one of the possible reasons Palo Alto outgrows Check Point by a wide margin.

Despite strong revenue and operating margins, Palo Alto does have a notable issue where free cash flow is concerned – stock compensation is a large portion of operating cash flow (around 50% in most years), and this needs to be accounted for in a DCF model. Accordingly, Palo Alto’s free cash flow margins are not so exceptional, though they should improve over time.

Wall Street’s Take

PANW’s Strong Buy consensus rating breaks down into 24 Buys and 2 Holds. Additionally, the average analyst price target of $446.21 implies 39% upside potential. (See Palo Alto Networks stock analysis on TipRanks)

The Bottom Line

Between discounted cash flow, revenue growth, and margins (the latter two having a meaningful influence on software EV/revenue multiples), Palo Alto does still appear undervalued today and priced for a strong high single-digit long-term total annualized return.

A move to “unlock” the value of ClaiSec could drive even higher multiples, though it is likely that the current craze for ARR growth-driven cloud security stocks will fade. Either way, Palo Alto still remains a way to gain exposure to an essential segment of the enterprise software market.

Disclosure: Stephen Simpson held no position in any of the stocks mentioned in this article at the time of publication.

Disclaimer: The information contained herein is for informational purposes only. Nothing in this article should be taken as a solicitation to purchase or sell securities.

Advertisement