Palo Alto’s Multi-Platform Approach Delivers Results

Palo Alto Networks

According to a report published earlier this year, the global cyber security market is projected to grow from $155.83 billion in 2022 to $376.32 billion by 2029 at a CAGR of over 13%. The war in Ukraine is expected to drive 2022 spend even higher. Security player Palo Alto Networks (NYSE: PANW) continues to expand its market presence through its multi-platform strategy.


Palo Alto Network’s Financials

Its third quarter revenues grew 29% over the year to $1.4 billion, ahead of the Street’s estimate of $1.36 billion. GAAP Net loss was $73.2 million or $0.74 per share compared with a loss of $145.1 million or $1.50 per share a year ago. Non GAAP net income was $1.79 per share. The market was looking for a net income of $1.67 per share.

By segment, Product revenues grew 21.7% to $351.5 million. Subscription and support revenues grew 31.9% to $1.035 billion.

Among other metrics, billings improved by 40% to $1.8 billion.

For the fourth quarter of fiscal 2022, Palo Alto expects revenues of $1.53-$1.55 billion and an EPS of $2.26-$2.29. For the year, Palo Alto expects revenues between $5.481-$5.501 billion and an EPS of $7.43-$7.46. The market was looking for revenues of $1.53 billion and an EPS of $2.21 for the quarter and revenues of $5.46 billion and an EPS of $7.27 for the year.


Palo Alto Network’s Growth

Recently, Palo Alto announced the expansion of its partnership with Deloitte. The partnership will allow both companies to offer managed security services to their shared U.S. clients. It will also expand solutions offered as managed services. By combining cyber technology platforms and professional services, customers will have the ability to adopt a Zero Trust framework. To accelerate organizations’ adoption of Zero Trust, the combined offering leverages Palo Alto Networks’ portfolio of security technologies, including identity context to significantly enhance automated policy decisions across on-premises, hybrid and private/public cloud environments.  

Multicloud Automation and Orchestration combines Palo Alto Networks Prisma Cloud, Cortex XSOAR, and Deloitte’s cloud security control framework and library of cloud security use cases. Palo Alto Networks Prisma Cloud and Prisma Cloud Compute solutions are embedded in Deloitte’s OpenCloud to assist clients by advising, implementing, and operating a streamlined and harmonized cyber defense technology stack that leverages the Palo Alto Networks product portfolio.

The pandemic had accelerated the demand for security solutions by organizations. The recent Russia-Ukraine attacks have heightened interest from commercial and government customers in Europe around mitigating anticipated cyberattacks. This threat landscape is driving broader and more strategic customer conversations across the organizations and Palo Alto is seeing an increasing number of customers looking for advanced partnerships with them. It continues to see success in consolidating shares within the enterprise market, and this has become a key factor in its growth strategy.

The increasing number of Palo Alto’s multiplatform sales is proof of this growth. During the last quarter, Palo Alto saw 48% of its Global 2000 customers on all three of its major platforms Strata, Prisma, and Cortex. The number of million-dollar deals grew 65% in the quarter and the average size of its million-dollar deals also increased in the quarter. The number of $5 million deals increased by 73% over the year.

Palo Alto’s multi-platform approach has helped expand its market share in the recent past. The cyber security market is a busy one with competition from niche players like Zscaler, CrowdStrike, Fortinet, and Check Point Software, to name a few. The industry is also seeing a big consolidation. Google recently announced the $5.4 billion acquisition of Mandiant. Microsoft acquired security startups RiskIQ and CloudKnox to strengthen its portfolio as well. Palo Alto manages to remain a strong contender in the field and is seeing its market share expand. In 2013, it controlled a modest 4% of the cyber security market. As of the second quarter of 2021, it had already expanded that share to 19% and was the top-ranked security appliance vendor globally. Palo Alto continues to expand its wallet share with its customers through its continued innovations.  

Palo Alto’s stock is trading at $502.09 with a market capitalization of $50 billion. It was trading at a 52-week high of $640.90 in April and a 52-week low of $350.96 in May last year.

Disclosure: All investors should make their own assessments based on their own research, informed interpretations, and risk appetite. This article expresses my own opinions based on my own research ...

more
How did you like this article? Let us know so we can better customize your reading experience.

Comments

Leave a comment to automatically be entered into our contest to win a free Echo Show.