Cybersecurity Tom Finkenbinder Cybersecurity Tom Finkenbinder

Cyber Growth, Building an Ecosystem

Palo Alto Networks - Steadily Building Money, People and Apps Around Their Firewalls

volume xviii - issue 4

Please see the companion article, NextGen Firewalls and the Cyber Business Cycle, on the New Edge Analytics website. New Edge considers Palo Alto Networks as a proxy for the cybersecurity industry and gives the company a Gold Performance rating.

Palo Alto Networks (NASDAQ:PANW) needs a strategy to maintain double-digit growth in a consolidating cybersecurity industry. New CEO Nikesh Arora has thrown down the gauntlet and challenged the company to grow the business 2 to 3 times current revenue. Doing the CAGR math, this means 15% to 25% annual growth over the next five years.

Investors need to look for success in developing an ecosystem. One that attracts the best talent in the industry, fills out the key industry segments by acquisition, and all at a time when it will become more important to avoid paying too much for the assets. I count human capital, particularly cyber programmers, informally as assets to the corporation. You simply need to hire the best hackers. Such developments won’t show up in quarterly earnings reports.

While 20% to 30% revenue growth has been the norm for PANW since they went public, firewall sales have slowed. The business of firewalls is midway through a technology refresh cycle that began in early 2017. When firewall replacements among Palo Alto’s customers and competitive wins are complete, it could be another three to five years before the next buying cycle returns for hardware.

The size of the market for all cybersecurity solutions in 2017 was about $138 billion in sales. There is a lot of very bullish sentiment out there, particularly among industry consultants. But Wall Street and CEO’s in the cybersecurity industry agree that a likely annual growth rate going forward is 8% to 10%. Taking the high side of the range, this makes a planning number for size of the market about $200 billion by 2021.

Palo Alto’s refresh product line falls in their Next Generation Firewall group among a bevy of cyber solutions. There are two offerings: VM-Series and GlobalProtect. PANW cites a competitive advantage with their NextGen firewalls. They have 54,000 and counting customers, and recent competitive wins versus Cisco, Checkpoint and Symantec.

When PANW went public in 2012, annual revenue was $225.1 million. For the fiscal year ending July 31, 2018, revenue was $2.3 billion. PANW stock trades at 10x fiscal 2018 revenue and is in the low end of a valuation range between 6- and 20-times trailing revenue using the price-to-sales ratio for guidance about valuation. Maintaining these growth rates requires scaling.

Mr. Arora was hired in part for his tenure at Google as Chief Business Officer, where he served in key strategic roles with the company from 2004 to 2014. Sales grew from $3.2 billion to $65.7 billion in that timeframe. He served as President and Chief Operating Officer at SoftBank between 2014 and 2016 and was widely thought to succeed CEO Masayoshi Son, until Son decided to stay on for at least five more years.

Palo Alto went live with Application Framework in August. This is the third iteration of attempts to create an open source software development platform for cyber coders that integrates with their firewalls. They absolutely must make it work this time. Growth in the industry is shifting to software subscriptions – cloud revenue – and Application Framework needs to be the catalyst at Palo Alto Networks.

Develop an ecosystem. Therein, lies the opportunity, and the risk.

Smooth Integration and Economics Required

By recent estimates, over 80% of security breaches happen in the application layer, so application security testing is the current buzz. If PANW can incorporate solutions to address the application threats and integrate the software with their Next Generation Firewalls, they should be successful in developing an industry leadership reputation.

Application Framework creates sticky relationships. Developers and their customers become dependent on PANW because they have already bought the firewalls. New Application Framework customers include Microsoft, ServiceNow, ProofPoint, Phantom, and Splunk. So there appears to be a market and Palo Alto is assumed to have pedigree. PANW promotes that AF will make it easier and less expensive to integrate software solutions with their firewalls.

The economics for developers in private cybersecurity companies include cheap access to next generation firewall technology, bloom on the rose from association with Palo Alto, and access to private equity and partnerships with the best cyber companies in the industry. It is difficult to hang a value on Application Framework because sales due to the platform are not broken out with revenue and expenses in financial reports. Contribution to sales, net income and a higher valuation are strategic initiatives and depend on the performance of the ecosystem.

Investors should look for an ecosystem and consider these variables:

  • Can new software go straight to a SaaS model,

  • Can the opportunities and financial incentives attract the best cyber programmers,

  • Can engineers’ compensation with acquisitions be applied to COGS,

  • Can new customers be acquired without adding salespeople,

  • Can key acquisitions be made at fair prices,

  • Can any premium paid be absorbed without increasing operating expenses,

  • Is there enough cash on hand and plentiful VC funding to incubate startups?

Employee compensation is the largest chunk of operating expenses. Silicon Valley reports non-GAAP net operating income/loss where the stock compensation expense is stripped out. Because of this, PANW has shown a non-GAAP net operating profit the last four years. In 2018 operating margin was 14% of sales. But financial statements must be adjusted for GAAP requirements and include share compensation as an expense, which creates a net loss and negative 6% operating margin for 2018. It’s notable that the negative operating margin is narrowing and half the amount in 2015.

The obvious attractions for software engineers are stock signing bonuses and compensation plans that include a large percentage of pay in the form of incentive stock options. This has been the Silicon Valley model for decades. Palo Alto has one of the largest percentage share compensation plans for employees in Silicon Valley. The only way to measure whether PANW is attracting the best talent is to ask around. Talk with the millennial engineers at the company, among PANW competitors and the FANG crowd. Who are the cyber rock stars and where do they work? This is a soft metric but may be the most important. Trade journals and local papers might have some good insight.

Qualification of Risks

PANW is publicly concerned with attracting large enterprise customers where they compete with Cisco and Juniper Networks, others that have a strong switch/routing platform with firewalls in the product mix. Probably the biggest risk, is the acquisition of a major competitor by a behemoth network equipment manufacturer who has an installed base among the largest enterprise customers and the government. Cisco buying Fortinet comes to mind as a possibility.

Virtually all PANW revenue is generated through resellers and channel partners – which would be a valuation risk if Arora and the board decide that PANW is for sale. With recent private cyber deals, the channel partner sales are stripped out of revenue when figuring the multiple. PANW as currently structured gives up a measure of control by relying on channel partners to build the business.

Next. ASC Rule 606, Revenue from Contracts with Customers, is an accounting standard published in 2014 and required for revenue measurement this year. PANW has chosen the full retrospective method, which will be in place for the fiscal year beginning August 1, 2018. Adjustments will be included in the 2018 annual report when published, for prior accounting periods. This has an effect of boosting revenue in the year adopted, but less predictable figures in forward years.

There is much greater forgiveness charging employee compensation expenses to Cost of Goods Sold (COGS) in a software subscription model, where gross margin is many times a whopping 80%. And here is where accounting meets strategy. R&D software development is charged as an operating expense and can easily create a loss, particularly with the GAAP numbers. Via thoughtful acquisitions, if a new software-only cyber solution company is brought into the fold, it would be hoped that the bulk of the R&D effort was completed while the company was still private.

A Good Strategy for Scaling

Arora has spent his first three months as CEO with key customers, the management team, outside experts and integrators. When asked about generalizing Application Framework, he points out that customers want better integration in a market that has become fragmented. IT managers want to manage the cost and level of effort needed to incorporate solutions that work.

About $500 million was spent on acquisitions between 2015 and 2018. Goodwill and intangibles increased from $216 million to $664 million – so about $450 million in that period. It doesn’t seem that they are overpaying for new technology and new customers in the last three acquisitions. All three solutions are applied to segments in the industry that don’t overlap, and they are all software-based.

Total debt in April 2018 was $540 million and reflects the remaining obligation on convertible senior notes due for repayment or conversion by 2019. $1.5 billion of new capital was raised with convertible notes offered through a private placement and completed in August. Cash on the balance sheet for the fiscal year ending July 31, 2018, including proceeds from the convertible underwriting, is $2.5 billion. It’s likely this money in part is raised to finance more acquisitions tied into Application Framework.

Palo Alto already has in place a $20 million venture fund in association with Greylock Partners and Sequoia Ventures. One could reasonably assume that Arora can pick up the phone and call a partner at SoftBank given a deal that makes sense – would love to see his Rolodex! One could also make a case that all this access to capital and the Silicon Valley elite makes Palo Alto look like a private equity fund. An interesting point of view.

Guidance for Investors

Foremost, understand that the thesis by CEO decree is 15% to 25% per annum revenue growth in a business that is now widely forecasted to improve at a more modest 8% to 10%, which is about the compound annual growth rate for the S&P 500. Look for evidence in quarterly reports that the company is on that “fifteen to twenty-five” trajectory in their year-over-year statistics.

Look at the quarterly SEC filings, the 10-Q, for the income statement, under “Total Revenue”, and calculate the percentage of total revenue that is reported as “Subscriptions and Support”. This metric should be increasing annually. Reviewing this data quarterly might be too granular but it’s worth checking out. Per the most recent 10-K (page 41) the ratio is 61.7% so about two-thirds of total. “Product” listed under Total Revenue makes up the other third.

PANW doesn’t itemize their sales or discuss software development efforts with the US Government in reports. An astute investor would like to know more about this. Remember the soft data example about success with hiring the best hackers. Information about US Government installed firewalls, agencies participating with Application Framework, and cyber software R&D efforts, would be useful but hard to find.

The notion of ecosystem is about creating a community so that the best and brightest talent in the industry will seek to join the Application Framework platform. PANW will hopefully establish themselves as the go-to employer/partner due to pedigree of the new CEO, an installed base of firewalls, and access to billions of dollars in capital. The best acquisitions are going to win large swaths of enterprise customers, delivering to them SaaS solutions that integrate with firewalls.

Don’t be alarmed by a mega-deal that includes a competitor acquired by someone like Cisco. There is plenty of room in the market among the larger players, and PANW may in fact have the best solutions for cyber software and firewalls, for now and going forward if AF succeeds. Cisco makes switches and routers.

Decide as an investor how much you personally are willing to pay based on a multiple of sales. The price-to-sales ratio is currently 10x. The range has been 6x to 20x. With negative earnings, a price-earnings ratio has no meaning. It would be great if Palo Alto soon reports a quarterly profit on a GAAP-adjusted basis. Eventually everyone must grow up.

A broad NASDAQ selloff, or a selloff more specific to IT, isn’t farfetched in the next twelve months. This bull market has had a relatively normal cyclical rotation and IT is due to slow down. It’s ok to buy the dips if you are on board with the opportunities discussed here. Finally, growth and momentum investors will tell you that the fundamentals are bunk but, in the end, it pays to be able to make a buy or sell decision understanding both technical and fundamental characteristics of a stock. This is one of those truths that cannot easily be taught. Palo Alto is a great story. Tech stocks are volatile.

Copyright © 2018 New Edge Analytics, All rights reserved

Read More