Warren Buffet's Secret Recipe
Our Price: $199 FREE
The U.S. dollar index peaked in early November 2022 and has since fallen like a rock. Historically, when investors believe that the dollar will remain weak, they will bid up the stock price of technology stocks, which appears to be the case starting this new year.
So far, the Technology Select Sector SPDR Fund, which tracks an index of S&P 500 technology stocks, has risen around 15% in 2023. And with a rising tide lifting all boats, Palo Alto Networks' (PANW -1.59%) shares have risen 17%. However, you should refrain from investing based solely on what happens in foreign exchange markets.
Let's consider some other excellent reasons why Palo Alto Networks should be high on your potential buy list in this uncertain economic environment.
Palo Alto Networks is a cybersecurity company -- an advantage in a terrible economic environment because while the global economy might be going into a recession, cybercrime is in a bull market. Internet magazine Cybersecurity Ventures estimates global cybercrime costs will rise from $3 trillion in 2015 to $10.5 trillion annually by 2025, a compound annual growth rate of 13.4%.
Since few companies can afford many of the costs of intellectual property theft, website spoofing, ransomware, identity theft, Internet-of-Things hacking, or malware, cybersecurity has become an essential service. Consequently, demand for Palo Alto's cybersecurity services remains high even amidst a pandemic, high inflation, rising interest rates, a European war, supply chain woes, and general economic uncertainty.
Image source: Palo Alto Networks.
The company generated 25% revenue growth to reach $1.56 billion in its fiscal 2023's first quarter, which ended in September 2022. That's excellent for the largest IT security company by market capitalization. Additionally, the company's next generation security (NGS) business grew its average recurring revenue (ARR) an astounding 67% year over year to $2 billion. ARR is a fundamental subscription business metric that can help predict future sales. Therefore, a rapidly growing ARR augurs well for the future.
Even better for shareholders, Palo Alto says it is growing at roughly twice its total addressable market rate because multiple changes in the security market are tailwinds for its business. One of the most significant changes is that customers no longer want to buy multiple disparate security functions from different vendors.
Instead, many cybersecurity customers today prefer a vendor that offers a platform of interoperable solutions. So, for example, the days of buying a firewall from one company, antivirus software from another company, and intrusion prevention software from another are over.
The exact economic downturn accelerates this consolidation trend. Many companies, wanting to conserve capital, are consolidating more security functions to fewer vendors in order to cut costs. And Palo Alto gets a lot of that consolidation business because of the high quality of its products.
Today, the company is a leader across seven significant security categories, and information technology experts like Gartner, Forrester Research, Frost & Sullivan, and others rate Palo Alto as having the best solutions.
Should you decide to invest in this company, you will need to be comfortable with the fact that it is difficult to achieve profitability in the cybersecurity industry. Plus, the potential of rapid technological changes can cause cybersecurity companies to quickly decline into obsolescence if they fail to keep up with change.
For example, despite being in business since 2005, Palo Alto found that its original products providing advanced firewalls and intrusion prevention systems remained stubbornly unprofitable. Then before the company became profitable, technological advancements like cloud computing upended its original business model, delaying profitability further and forcing it to change in 2018 to stay competitive.
PANW Net Income (TTM) data by YCharts
You can see on the above chart that Palo Alto's net income has rarely ventured into profitability for most of its history. However, things are changing.
Palo Alto has finally reached a point in its evolution where it can add revenue at a much greater rate than cost. As a result, its first-quarter fiscal 2023 results produced a net income under generally accepted accounting principles (GAAP) of $20 million, or $0.06 per diluted share, its second straight quarter of profitability.
The company is also a free-cash-flow (FCF) machine, producing $2.4 billion of FCF on a trailing-12-month basis at a robust 42% margin.
PANW Free Cash Flow data by YCharts
Investors love profitable companies with healthy cash flows in a slowing economy, which should limit Palo Alto's downside. And with long-term solid growth tailwinds at its back, it is little wonder savvy investors gravitate to this stock.
Peach_iStock
This article takes a high level view of cybersecurity, mainly focusing on Palo Alto Networks and its leading technologies within cybersecurity. We also discuss SentinelOne, CrowdStrike, Fortinet, Cloudflare, Zscaler, and Check Point Software at various points. We opted to analyse the cybersecurity landscape by incorporating the dynamics of the private markets. This is important because the cybersecurity industry is a fertile breeding ground for innovative startups, and those that deploy the right mixture of PMF (Product Market Fit) and GTM (Go to Market) focus, are fast becoming serious rivals to these larger public companies. Additionally, software-focused PEs continue to acquire second tier cybersecurity vendors, which we think will be beneficial to leading names over the long run.
Convequity
PANW has the highest revenue base within the standalone public cybersecurity companies. We have a strong belief in PANW's products, vision, and execution. However, it is barely breakeven in profitability terms, which is something the market is discounting. Furthermore, because of its expansive product lines that includes legacy and cutting-edge products combined together, it is time-consuming for a generalist investor to appreciate and properly price PANW's potential. As a result, even though it has high growth rates, the market gives it a similar valuation as MSFT.
FTNT is another one of our long-term bullish ideas in the cybersecurity space. Similar to PANW, FTNT's portfolio complexity makes it a natural discount to many other standalone names like ZS or CRWD. However, FTNT has greater emphasis on profitability, which naturally makes it a less volatile, but higher valued, stock versus PANW in the current climate.
S experienced a heavy discount after the IPO lockup expiry and growing concerns of CRWD and MSFT killing this emerging cybersecurity star. We believe S has great technology and overall it has the upper hand over the strongest competitors, including CRWD and MSFT. Another source of the relative valuation discount, is SentinelOne's deep negative profit margins. We believe this shouldn't be overly concerning due to the company's strong unit economics that will translate to healthy profitability once the company has reached a certain scale.
CRWD to us is the second best choice to invest in endpoint security. It still has tons of room to grow and increase profitability due to its expansive EDR platform and continued founder control. However, as its revenue base grows and it is losing the leadership in the cutting-edge technology architecture compared to S, we see CRWD as a lower risk, lower reward bet versus S. That being said, CRWD should continue to be an attractive name for investors to hold with great risk-reward, especially during times of sharp discounts.
CHKP has been left for dead, generating mid to low single-digit growth for a few years now. IBs speculated CHKP would resurge in its growth. We don't think so after conducting quite lengthy governance research.
ZS has tons of momentum set to continue, catalysed by products such as ZIA, ZPA and ZDX, and a formiddable S&M prowess. However, we expect tougher comps in the future, and the space is crowded with competitors that have better architecture and products due to last-mover advantages.
NET is a great company, with great products, culture, founder, and execution. We would say fairly priced, however.
Previously, OKTA used to have the same investor appreciation as NET, but unfortunately it was priced to perfection, allowing zero room for execution error. It has had major troubles with its Auth0 integration and ensuring sales execution. We agree with IBs that OKTA's discount is becoming a great opportunity, but less so in terms of timing. At present, there seems to be too much optimism at an early stage without material evidence of fundamental improvements.
SNOW will benefit tremendously as cybersecurity is becoming a data problem. Priced to perfection, not very attractive for now.
PLTR a contrarian/peripheral cybersecurity player. Data is the future and PLTR has tons of room to grow as it helps enterprises securely manage their data fabric and build applications. Unfortunately, it has been overkilled by the market due to concerns over SBC and about its ability to scale.
In exact years, cybersecurity is the only subsector that has become increasingly nondiscretionary within the broader discretionary tech sector. And this is because the industry dynamics are so unique. Expanding digital sprawl makes it increasingly difficult for enterprises to defend their data and systems. Cybercriminals exploit the resulting new attack vectors to extort financial gain, with far better reward-to-risk than even cocaine trafficking in the 1990s. The most skilled bad actors can extort millions of dollars for almost negligible risk.
Enterprise vulnerability plus extreme reward-to-risk for cybercrime means that there will always be the demand for new security solutions. There are thousands of cybersecurity vendors - a few are tech giants, many are legacy names, and 100s to 1000s are startups - vying to provide these new solutions to deliver more comprehensive security for their customers. The major issue, however, is that more point solutions actually weaken the overarching defense posture. Ironically, more security means less defense.
IT Harvest
This dichotomy perpetuates the CISO (Chief Information Security Officer) debate, that has been ongoing for decades now. Should enterprises choose BoB (best of breed) point solutions or consolidate its number of vendors by choosing to depend on a single broad-based vendor? BoB is the best option to defend against a particular threat, but adding a new vendor, console, and UI, weakens the enterprise's overall posture.
Gartner
Some CISOs are choosing BoB while others are choosing consolidation. This is why the cybersecurity industry will remain buoyant for many years to come, and it's why we've personally had such a great time analysing private and public names in exact months.
From an investment perspective - I guess like any other tech sector - there are 1) the VCs investing in the startups, 2) software-focused PE firms acquiring companies that have an established name but have experienced a permanent slowdown in growth, and 3) the hugely successful public names that are dominating their markets and making occasional bolt-on acquisitions of BoB startups. We'll briefly discuss each of these areas next.
Our view for about one year now, is that the general SaaS market (including cybersecurity) has become so fragmented, with enterprises managing 100s of apps, that the next wave of value surely needs to come from consolidation rather than more fragmentation. There are some startups that clearly acknowledge the fragmentation. They have hence developed an expansive platform of integrated solutions from the outset, rather than focusing on being the best at a single solution and providing an API to be interoperable with other BoB solutions.
Names that have been coined for such startups include compound and platform startups. To begin with a platform mindset, it appears that such startups need to have a graph-like focus, with the centre being what the whole business is committed to. For Meta that graph is a social one, for Salesforce it is a customer one. Rippling is a good startup example here. They compete against the likes of Workday by having the employee as the central focal point of their business, and thus they provide any feature, solution, and use case that helps enterprises better manage employee-related aspects.
Wiz is probably the best example of a cybersecurity platform or compound startup. It was only founded in February 2020, and has already surpassed $100m in ARR. And the reason for their success is the entire PMF (Product Market Fit) and GTM was designed from the outset to serve the most pressing compliance needs of enterprises migrating to the cloud or expanding their footprint in the cloud.
Along with Wiz, we would say the likes of Netskope, Illumio, and Orca Security are other platform/compound security startups. Cybersecurity investors interested in IPOs, should keep these types of startups in mind, because when the business cycle turns these names may go for their IPO. They are also important to monitor if you are a Palo Alto Networks, Cloudflare, or Fortinet investor, because such compound startups have the ability to eat away at their market share.
Recently, there has been somewhat of a funding squeeze, which is likely to benefit these platform startups. In the past few years, we've seen a sharp rise in the number of startups, though compared to 2021, this larger group is now competing for a smaller pool of capital. The following chart indicates VC activity is still historically high, but the dealmaking drawdown in 2022 will favour the platform/compound names over the niche startup players.
CB Insights
The venture funding scene looks slightly better when narrowed down to cybersecurity, however. This research by MomentumCyber was part of their 3Q22 cybersecurity review. If you extrapolate the deal value related to financing/VC activity, and do the same for the deal count, you can see that, while cybersecurity funding remains healthy, per startup there are fewer funds apparently available. On the M&A/PE side, the opposite appears to be the case, as we'll show later.
MomentumCyber
On the whole, we consider the current startup/VC landscape rather favourable for PANW, NET, and FTNT for two reasons. Firstly, if startups are competing for fewer funds, then the industry will endure a degree of consolidation. Secondly, if startup valuations remain on the low side, then these cybersecurity giants can snap up attractive bargains when they need to indulge in some M&A.
To evaluate the cybersecurity landscape and its long-term impact on public investors, it is also useful to consider the PE activity in the industry. In 2021, STG acquired McAfee's enterprise division. They turned the network security-related assets into Skyhigh Security, which is an SSE (Secure Service Edge) player, competing against the likes of ZS, Netskope, PANW, and NET. Then, STG acquired FireEye and combined it with the remainder of McAfee's enterprise assets to create Trellix, which is marketed as an XDR vendor. STG has also acquired RSA for identity access management.
Similarly, Thoma Bravo has been acquiring legacy names in the identity space (as well as email security, e.g., Proofpoint), though it is currently unknown as to whether the strategic objective is to combine SailPoint, Ping Identity, and ForgeRock into one identity giant.
Convequity
Over the long-term, this level of PE activity in cybersecurity is good news for public market leaders like PANW, FTNT, S, NET, and CRWD. Private Equity is mainly focused on operating leverage rather than innovation, meaning that the likes of Skyhigh and Trellix will likely be good enough for many enterprises but are not going to become market leaders and pioneer cutting-edge technologies. Given the rising cyberattacks, the increase in cybercriminal sophistication, and the growing enterprise complexity, customers are more likely to choose the leaders rather than second tier players.
Over the shorter-term, the above table highlights the attractive valuations of some public names. In particular, if we consider the multiples paid by Thoma Bravo during 2022, well into the market drawdown, it makes PANW, FTNT, and JAMF look like bargains. Although the attractiveness isn't as obvious, we also consider OKTA to be of great value right now.
It is clear that PEs' as asset owners are willing to pay hefty premiums for legacy identity names. If you think about Warren Buffett's mantra - "I am going to buy a stock only if I can sleep nicely knowing the stock exchange will be closed for three years", then considering the relative quality of OKTA's technology and its number of customers, OKTA is a substantially better long-term bet. Thoma Bravo has bought legacy names for higher EV/S than OKTA but with lower expected growth, and in the case of ForgeRock, the EBIT margin is not that different either.
The following chart from Momentum Cyber's 3Q22 review, shows the median EV/Sales multiple across all M&A deals in the cybersecurity industry. Assuming the majority of buyers in these M&A deals are PE firms and the targets are legacy, or second tier names, then comparing PANW's EV/LTM Sales to the industry median highlights the valuation drawdown between legacy and first tier players.
MomentumCyber
Further PE activity in the cybersecurity industry will likely create a clearer divide between first and second tier players. For instance, ForgeRock is probably considered to be positioned at the lower rungs of the first tier, but it's likely in due course they will be become a second tier once Thoma Bravo has optimised operations and depleted R&D resources. There are/will be many more examples like this, which over time, will establish a clear divide between second tier and first tier players like PANW, FTNT, NET, ZS, S, and CRWD.
And it's likely it will continue. Indeed, as shown in the next two charts, during 2022 PE sentiment has declined leading to a drop in fundraising. However, the subsequent chart indicates the amount of funds ready to be invested (the dry powder pool) is still near all-time highs.
RSM
RSM
$700bn of the $1.24tn global PE pot is located in the U.S. And 63% of the global PE capital has been raised since 2020. Typically, LPs commit capital for about 10 years, and typically PE firms hold portfolio companies for 5-7 years. So, by working backwards it's clear that a sizeable portion of the dry powder pool ought to be invested in 2023 and immediately thereafter. Given cybersecurity is one of the ripest subsectors for consolidation, we expect to see a significant continuation of PE activity. Again, this is really good news for long-term PANW, FTNT, NET, S, ZS, and CRWD investors.
The third area of the cybersecurity investment landscape is the public market leaders acquiring BoB startups. We think the VC and PE dynamics will actually deliver the public names more of the right opportunities. The higher rate environment is forcing VCs to be more selective, which combined with the SaaS fragmentation, means fewer startups are going to thrive. This is good for PANW versus its competition, but also over time it may help their selection due diligence and help them land better deals.
On the PE side, if PE firms are buying legacy names or borderline first-tier players, then, in turn, those are less likely to buy BoB startups. So, again the likes of PANW should have less M&A competition for BoB over time. And this is crucially important for cybersecurity names like PANW and CRWD because they now must rely on M&A in order to successfully adapt to the ever-changing landscape. PANW, in particular, has a very successful recipe for integrating its acquisitions, though, perhaps the prices paid have historically been at too high of a premium. If going forward the aforementioned dynamics can help them land better deals, it will be great for future shareholder value creation.
Estimates for the current cybersecurity TAM range from $150bn to $200bn. About half of this TAM is for software/hardware and the other half is for services. The fragmentation means even the largest cybersecurity players, like PANW and FTNT, have low single-digit market shares. What is extra appetizing for investors is that the major cybersecurity software players are not just going after their core software TAM (c. $70bn to $100bn), they are also targeting the services TAM by developing automation technologies that replace much of services work.
PANW's CEO Nikesh Arora, has long had a specific objective of radically reducing the unmanageable number of alerts that in-house SOCs (Security Operation Centres) and MSSPs/IRs (Managed Security Service Providers / Incident Responders) need to respond to manually. And doing so would be for the greater good of the entire industry, because the majority of the innumerable daily breaches occur because an alert was missed by someone.
Here, we whet investors' appetite some more by sharing analysis by McKinsey below. The management consultancy believes the mature-stage TAM of cybersecurity is 10x from what it is today. This may seem overly optimistic to some; however, it does corroborate with data we shared in a previous SA article. In that article we discussed Cybersecurity Ventures' estimate of $6tn in annual damage caused by cybercrime, and yet according to IDC and Canalys, the amount spent on cybersecurity software each year is only $60bn to $100bn.
McKinsey
The rise of ransomware and BEC (Business Email Compromise) is leading to huge financial and reputational suffering for many enterprises. As a result, cybersecurity has recently become a board-level topic, thus receiving the attention and funding it deserves at most enterprises. This should gradually close this colossal chasm between what is being currently spent on defenses and the damage these cybercriminals cause.
With respect to PANW and FTNT, how can they best capitalise on this very large and still-growing double-digit industry? We think that PANW needs to perhaps focus more on developing an open ecosystem around itself and be even more interoperable - to embrace the industry fragmentation rather than fight it. In regards to FTNT, as it gets larger perhaps it needs to focus more on M&A and less on building everything from scratch in-house. This is a great trait, but to continue being adaptable this trait alone will not help them maintain their leadership. In fact, because of the company's focus on in-house over M&A, it has missed substantial market opportunity on the cloud side of things.
There are numerous ways in which to slice and dice the cybersecurity threat landscape and map this to the vendors most likely to succeed. For us, a quick way to assess the value that a vendor can bring to enterprises, is to consider these two high-level threat capabilities:
Can they prevent the bad guys from infiltrating (e.g., next-gen firewalls, SWG, NGAV, email security, shift-left security, vulnerability management, misconfiguration management, attack surface management, OT/IoT security, and Zero Trust/least privileged tech like CIEM, etc.)?
By how much and how quickly can they limit the blast radius when bad guys do eventually infiltrate (e.g., runtime protection for workloads running on bare metal, VMs, containers, or serverless; all of the shift-right aspects such as EDR/XDR, ITDR, microsegmentation, etc.)?
If vendors have a large scope across both of these areas, which we will abbreviate to prevent and react, then they should do well in their efforts to consolidate the market in the next few years. In the following table, we share our views on how the most prominent established (public) and emerging (private) vendors score against these two areas. Please note that this scoring is completely arbitrary and based only on our opinion after having researched these companies for the past 2-3 years.
Convequity
It is probably no surprise to readers that we believe PANW is the standout player when considering both prevent and react. This is because they have cutting-edge prevention capabilities (either developed in-house or acquired) while also having a formidable security operations capability (which includes EDR/XDR). Readers may note another observation is that the players that originated in network security (PANW, FTNT, NET, ZS, CHKP) score relatively higher on the prevention side and the players originating from endpoint security (CRWD, S) score relatively high on the reaction side. Then, the next-gen pure cloud names (Wiz, Orca, Lacework, Aqua) have a balanced mixture of both prevention and reaction.
While the above scoring is not scientific, perhaps it helps investors quickly evaluate the players most likely to succeed and generate incremental shareholder value in the coming years. Additionally, the rate of change is very important in any type of long-term vendor evaluation. For instance, NET has been frequently adding new solutions to both of these cybersecurity dimensions. S has also.
Another consideration for investors is that of security convergence. Security has been merging more and more with networking, software development, data engineering, identity, and productivity, to name a few. So, the vendors that do an excellent job at helping enterprises bridge security with these areas have a great opportunity to evolve and deliver shareholder value.
For instance, the hybrid and distributed enterprise, not only needs high-quality security, they also need low latency networking - so network security vendors with capabilities in SD-WAN (e.g., PANW and FTNT) should continue to be in high demand. In software development we're seeing DevOps players like GTLB and HCP expand more into security while security vendors expand out into securing DevOps. Similarly, in the data space, SNOW is pivoting toward cybsecurity, but security names like S and PANW have created their own data lake/warehouse specialised for cybersecurity. OKTA and JAMF are two more examples of vendors that are generating value by bridging security with other areas, that is identity and productivity.
So, we think there is significant long-term alpha that investors can capture if they consider which vendors are effectively riding these security convergence trends.
Here we update a valuation exercise we've previously shared with SA readers. We compare PANW's revenue and FCF multiples to that of an aggregate weighted revenue and FCF multiple of Check Point Software (CHKP), Zscaler (ZS), and CrowdStrike (CRWD). Comparing PANW to these three names is a great match. The majority of CHKP's business is composed of on-prem network security, the majority of ZS' business is composed of SASE (off-prem network security), and the majority of CrowdStrike's business is composed of endpoint and cloud security. PANW's business is largely made up of all these areas, which makes for a good comparison. Additionally, the revenue level and the FCF level of PANW is similar to the CHKP, ZS, and CRWD combined.
We'll begin by comparing the market caps.
Convequity
The following table compares the revenue weighted TTM P/S divided by NTM growth estimate for CHKP, ZS, and CRWD, to that of PANW's. On a forward revenue basis, PANW is currently trading at half of the weighted three peer group (0.40 vs 0.83).
Convequity
We conduct the same approach for the forward P/FCF multiple. The P/FCF divided by NTM growth estimate for the weighted group is 2.26, while for PANW is 0.94. So, again, on a forward FCF basis PANW is trading at half that of the weighted three peer group.
Convequity
As mentioned earlier, we believe PANW's relative discount is a result of its scope and firewall heritage. Some investors may discard the company due to the complexity of understanding its technological and market leadership across the main areas of cybersecurity. Later in the article, we'll break down the industry into network security, security operations, and cloud security, and attempt to articulate why PANW and others are growing stronger in these areas.
It's important to consider vendor potential scope in order to evaluate their ability to consolidate the market. It is also important to consider where vendors are positioned within the cutting-edge versus commoditised areas of cybersecurity. In the same McKinsey research piece, we found the following chart that depicts the growth rate of patents within certain areas of security. We think it's useful as an aid to assess where the innovative spaces are likely to emerge in the next few years.
FTNT investors will be pleased to learn that they are becoming a leader in the emerging OT (Operational Technology) space. As verticals, such as manufacturing, that have been slow to modernize, begin to digitally transform, it is causing various security issues. Most issues are caused by dated appliances connecting online while running nonstandard operating systems, which don't integrate very well with endpoint security solutions. Therefore, new technologies are required to secure OT in factories, hospitals, and airports, for example. FTNT's software-defined technologies combined with its compact and affordable all-in-box (basically including every networking and security function needed), position it well to compete in the growing OT space.
McKinsey
Caveat: while this chart is useful, it doesn't necessarily mean these areas of high patent growth will result in a future high TAM or high growth for associated businesses. There is a large portion of patents that become unmonetizable and there is considerable patent flushing that occurs in the industry. Nonetheless, the McKinsey chart does indicate the current focus of innovation.
The chart also shows that security operations is an area of security experiencing high patent growth. This resonates with our own research as we've found that shift-right activities are becoming increasingly critical to thwart cybercriminals from succeeding. PANW, S, and CRWD are all leaders in the SecOps space, but it seems as though PANW and S have relatively more room to innovate.
For SecOps to evolve it certainly requires innovation at the backend. The backend is where the SIEM and other log management systems reside. Many of these are dated and legacy-fied, and hence don't provide speedy ingestion or retrieval of data, which is becoming more and more crucial to combat skilled adversaries. All three players have tackled this backend data problem by acquiring cutting-edge technologies (PANW acquired Demisto, S acquired Scalyr, and CRWD acquired Humio), but PANW and S appear to have added more value to the acquisitions. For instance, PANW has transitioned Demisto into XSIAM which is an AL/ML-based automation workflow platform - it's kind of like a next-gen SOAR and next-gen data lake combined. And S has launched products like XDR Ingest and Skylight that closely integrate with Scalyr (rebranded as DataSet) to deliver SecOps analysts (in-house SOC or MSSPs) a programmable platform for creating highly customised detection and automation rules at massive scale. The backend innovations from both PANW and S are revolutionising SecOps for SOCs and MSSPs, and considering that services compose roughly half of the $170bn to $200bn industry, these companies have a huge runway of growth.
Cloud security is another innovative space as indicated by the growth in patents. PANW's Prisma Cloud is the most comprehensive CNAPP (Cloud-Native Application Protection Platform), but they have fierce competition from the next-gen startups such as the ones listed earlier. Endpoint names like CRWD and S are also expanding within the cloud security space - we think S, in particular, has a great opportunity to compete well in the CWP (Cloud Workload Protection) space.
It's also interesting to see that network security is experiencing ongoing innovation. Cloud security certainly takes the limelight at present, though, network security is still the glue that holds an organisations' defense posture together. Gartner coined the SASE term to describe the need for the convergence of networking and security functionality for distributed enterprises - something that became urgently needed in response to the ramifications of the pandemic. Subsequently, it was narrowed down to SSE, which includes SWG, CASB, and ZTNA, which respectively, provides protection as users connect to the internet, protection as users interact with SaaS apps, and protection as users access private data centre applications. Somewhat aligned with Gartner's Magic Quadrant for SSE, we view PANW, FTNT, ZS, NET, and Netskope as the leaders in network security.
Lastly, we're not surprised to see IAM (Identity Access Management) is experiencing a relatively lower patent growth, because it has become somewhat of a commoditised area. SSO and MFA are mature technologies, and while passwordless technology is cutting-edge, it is a niche solution that many vendors are already incorporating. However, we are surprised that adjacent identity areas like CIAM, IGA, PAM, and ITDR are not represented on the chart. CIAM is a completely blue ocean market led by OKTA, and IGA and PAM are legacy identity tools that OKTA is working on revolutionising into their cloud-native way.
ITDR (Identity Threat, Detection & Response) is a niche but very important area for enterprises concerned about credential-based attacks. As security defenses have become really effective at stopping malware and unauthorised movements, bad actors are increasingly turning their attention toward looking like legitimate users. Thus, attacks involving credential theft and compromise have become all the more common. S and CRWD have both entered the ITDR space with exact acquisitions of Attivo and Preempt. And we believe this is one of the most important and innovative spaces of cybersecurity that has the potential to grow into a billion-dollar TAM.
To summarise, across network, cloud, security operations, and identity, we've attempted to highlight both the mature and nascent areas. Typically, the nascent, high-growth areas have replaced the mature technologies in an evolutionary manner, or have simply sprouted as a blue ocean type of market. We would say PANW is top-2 in network security (along with FTNT), #1 in cloud security (with close competition from Wiz and Orca), and top-3 in security operations (along with CRWD ad S). And in regards to identity, PANW mainly interoperates rather than having any standalone solutions.
Convequity
Convequity
In the next sections we'll briefly discuss some things investors should be aware of in regards to network security, cloud security, and security operations. In our opinion, breaking the industry down into these three areas helps to get a clearer understanding.
Expedited by the pandemic and the ensuing urgency for digital transformations, network security has fragmented into a few different directions. SASE and then SSE has received increasing demand as a way to securely connect remote employees with disparate IT resources. SD-WAN has emerged to reduce latencies and costs associated with connecting globally distributed enterprises. OT and IoT security have gained attention for helping the unmodernised verticals securely modernise. And virtual, or VM-based, firewalls have become extremely useful in cloud operations, whereby they can be deployed on commodity hardware to secure inbound connections, as well as connections between clouds.
The common denominator across these different form factors of networking and security is the firewall. The firewall is still hugely important, which is contrary to popular belief. The purpose of the firewall is to allow/deny network connections and then to secure those connections. And this is not a cutting-edge technology, but it requires ability on behalf of the vendor to transfer these firewall capabilities into the different form factors. This is why not all firewall vendors have successfully pivoted to SASE, or more specifically, FWaaS.
So, the innovation from these firewall vendors comes from them being able to collectively:
Deliver the firewall in on-prem deployed hardware - and this form factor usually gives the highest throughput and lowest latency between office branches and data centres.
Deliver the firewall as a virtual software form factor in the clouds - the majority of traffic has now become intra and inter cloud, where SASE and hardware are of little use.
Deliver the firewall via SASE - heavy use of the Internet so higher latency occurs, so SD-WAN is needed to optimise the balance between fastest routes and costs. The major benefits of SASE are the removal of tedious and costly hardware/software management and securely connecting remote users.
Interoperate with, or even integrate home-grown SD-WAN - firewalls operate at Layer 3 of the OSI reference model, so it's no surprise that they have found it relatively easy to interoperate with SD-WAN vendors. FTNT made a major step further by integrating home-grown SD-WAN into its FortiGate NGFW box.
The next diagram separates network security into the four areas we've just mentioned, and we've listed who we believe are the market leaders in descending order. From the earnings calls we listen to, it seems as though PANW, ZS, NET and Netskope are the SASE market leaders, as these names are mentioned most. However, technically we think FTNT is the best at delivering SASE. This is because they have packed all the security and networking, including home-grown SD-WAN, into one single box, which has not been done by any other vendor. And if, according to Gartner's definition, converged networking and security is one of the hallmarks of SASE, then FTNT can deliver SASE anywhere it can install a box >>> off-prem, on-prem, home office, etc. Thus, we have believed for a long time that FTNT is the most accommodative SASE vendor.
Convequity
As highlighted, a major innovation of network security has been adapting the firewall to the different form factors required as enterprises undergo digital transformation - SASE, cloud VM, on-prem, and OT. Other exact innovations in network security worth a more detailed mention include microsegmentation and ASM (Attack Surface Management).
To do microsegmentation, whereby, in a few clicks, you can segment a network into subnets, user groups, and applications, etc. to make it difficult for bad actors to move around the network, requires Layer 7 (of the OSI model) knowhow. The NGFWs (next-gen firewalls) of vendors such as PANW and FTNT have long had capabilities to do this level of granular network segmentation. This is certainly one reason for PANW and FTNT's market dominance in the NGFW market.
Newer, pure-play, microsegmentation players like Illumio leverage the host firewalls, built into machine operating systems, to control and secure inbound/outbound connections. Illumio is a Series F startup that has raised a total of $560m, and its last valuation in mid-2021 was $2.75bn. It is a vendor with novel technology that is riding the Zero Trust wave, plus it is very effective to thwart ransomware. We think this is a company that cybersecurity investors should monitor, because when the economy recovers, they might begin IPO proceedings.
ASM, or even Extended ASM (EASM), is another innovative area of network security. Taking the perspective of a potential attacker, typically this software involves scanning the Internet and corporate network to see if anything belonging to an enterprise is exposed. The open-source search engine, Shodan, and various other tools, enable attackers to scan and detect vulnerable assets and systems. On average, attackers start scanning for vulnerabilities with such tools within 15 minutes of a CVE (Common Vulnerability & Exposures) being announced. Additionally, many systems that are dated remain unpatchable, allowing attackers ample time to conduct their reconnaissance. Thus, tools like ASM are becoming necessary to combat these cybercriminal opportunists.
TENB is a strong name in the ASM space, having leveraged and expanded out from their core competencies of vulnerability management. Axonius is a startup attracting a lot of VC attention (Accel, Lightspeed Ventures, Bessemer Ventures), raising a total of $670m through its Series E, that has specialties in ASM/EASM. However, we still think PANW, after having acquired Xpanse in 2020, has the best ASM capability. And this is largely due to the synergy generated by combining Xpanse with its wider network security and security operations portfolios.
To simplify the complexity of security operations, it is useful to break it down into 1) the data management backend, 2) the work that SecOps analysts do, and 3) the endpoint agent.
Convequity
We consider this a huge TAM within cybersecurity. Firstly, the majority of enterprises still have mass signature-based AV deployments, such as Symantec and McAfee. This means there is still a long runway of growth for vendors related to EPP, NGAV and EDR, and even for endpoint security leader CRWD which has reached $2bn in TTM revenue. Secondly, as mentioned earlier, there is a huge innovation space related to automating workflows for SecOps analysts. And thirdly, for those vendors willing to spend big on revamping the data backend, there is significant value they can deliver to enterprises and MSSPs.
Our opinion is that S, followed closely by PANW, have innovated the most comprehensively across the three areas of security operations. S has the autonomous agent that works right out-of-the-box, which has proved to be a determining factor in the MITRE testing rounds in exact years. S has worked hard to provide a programmable PaaS for analysts whereby they can granularly customise and deploy at massive scale. And they have made a bold bet on acquiring and integrating Scalyr (now known as DataSet) to revolutionise the data ingestion, retention, and retrieval process, that provides great value to SOCs/MSSPs. In contrast, CRWD's agent has very limited autonomy, its EDR layer is not very programmable for third-parties (like in-house SOC or MSSP), and they have revamped their backend with the Humio integration, though, in our opinion, Humio is more about cost reduction than it is for speed.
The major trend in cloud security at present is the race toward CNAPP (Cloud-Native Application Protection Platform). As we showed in the earlier table, vendors making a beeline for CNAPP are attempting to incorporate as many of the individual solutions as possible. And in essence, the major innovation space is seamless integrating all of these solutions into a single-pane-of-glass platform.
We've recently done some deep dives into the established and emerging CNAPP players. It is a fertile ground of innovation, and there are few startups that have the technology and GTM to be potential security giants. However, it's probably no surprise by now, that we believe PANW's Prisma Cloud is the most complete CNAPP.
Cloud security started off with solutions such as first-gen CSPMs, that were very detective in nature - it was all about detecting misconfigurations, or noncompliant settings, or something untoward at runtime. Over time, the shift-left philosophy emerged, which is preventative in nature and about building security as early as possible into the software development lifecycle. More recently, there has been a focus on integrating cloud security with more shift-right activities, whereby cloud data is sent to SecOps via SIEM integrations so they can better protect their organisation.
So, cloud security can be described along a shift-left and shift-right dimension. But it can also include an abstraction dimension. This is because security in the cloud can operate at the bare metal level, within VMs, at the container level, or the serverless function level. The next diagram depicts how we view PANW's Prisma Cloud along these two dimensions.
Convequity
According to the research we've done so far, there is no other CNAPP contender that has this scope of cloud security. Indeed, PANW has made many acquisitions to complete their CNAPP, but it has still required skilled integrations and smart empowerment of the acquired founders.
This is a huge TAM and durable growth opportunity for PANW. Typically, the security allocation of an annual IT budget is 5% to 15%. According to Forrester (and many other research firms), cloud spending will reach $1tn in a few years, so if we take the mid-point of 10%, cloud security could be worth $100bn in a few years. PANW is the CNAPP leader with about $1bn revenue (an estimate), so it's clear that the growth opportunity is substantial.
Dave Vellante, of SiliconANGLE, theCube, and Wikibon, was the first to coin the term supercloud, which describes a SaaS vendor that can operate on top of multiple clouds and deliver a unified experience to enterprises and end users. In the process, such superclouds will help organisations simplify operations, speed up the time to market, and reduce costs. We believe that PANW's Prisma Cloud will be one of the first vendors to establish themselves in this category.
A Cybersecurity Mesh Architecture, or CSMA, was actually a term first coined by FTNT to market its Fabric platform, and later on Gartner began to use it to describe a comprehensive and highly interoperable cybersecurity ecosystem. After the initial buzz of SASE in 2019, and FTNT not being appreciated by Gartner for their SASE-like qualities, FTNT began pushing the CSMA terminology in attempt to show that what they can do is so much more than SASE. The vision of CSMA is to have individual security tools share data and interoperate with one another, with outcomes including fewer blind spots and consistent policy enforcement, thus leading to better security.
Gartner explains the four key components are 1) security analytics & intelligence, 2) identity fabric, 3) consolidated policy and playbook management, and 4) consolidated dashboards.
Gartner
In the CSMA report, Gartner elaborates that enterprises can begin implementing CSMA by 1) checking out the connectivity of their existing tools, 2) evaluating emerging technologies, 3) build some of their own layers, and 4) take the help of a consolidated security platform. Given the severe shortage in global cybersecurity talent, SecOps teams are most likely to take the quicker and easier route of getting a big head start by deploying something like FTNT or PANW.
Gartner
The issue, however, is not even FTNT's and PANW's highly comprehensive platforms can cover every single granular use case. Therefore, they need to develop their platform by not thinking they are the CSMA, but just the core of the CSMA, and hence make their technology super interoperable with all kinds of third-party solutions.
Fortinet
With the previously mentioned need for vendor consolidation, combined with Gartner's promotion of CSMA, the global talent shortage, and FTNT's and PANW's platform capabilities, we would not be surprised if these security giants became the CSMA core of most enterprises within the next 10 years.
In a head-to-head, FTNT's main advantage in regards to CSMA is that it has built the high majority of its solutions in-house, and from memorizing prior Gartner and Forrester reports, it's clear that this has a very positive effect on the ease-of-use of its Fabric platform. One of PANW's main advantages is the investment it has made in its XSIAM (its SOAR plus next-gen SIEM or cybersecurity-focused data lake). As Gartner explains analytics and intelligence is the foundational pillar of CSMA, XSIAM should deliver PANW a huge advantage to become that connective data layer for disparate third-party solutions. We expect PANW to eventually come out with their own terminology for describing this mesh architecture, now that FTNT has the marketing head start. And PANW's version will most likely be more inclusive of the cloud-native components, whereas FTNT's CSMA, as can be seen in the above diagram, is heavily tilted toward network security.
The current dynamics of the startup + VC and legacy + PE landscape makes for a favourable environment for leading public cybersecurity stocks, such as PANW, FTNT, NET, ZS, S, and CRWD. Fewer VC funds for startups mean that fewer will emerge as future competition. Moreover, the public players will benefit from better M&A deals. And the dry powder pool available in PE is also good news for these public names, as PE firms continue to buy up second tier names and we see a bigger innovation divide.
The TAM of cybersecurity is colossal. Not only does PANW, S, and FTNT have low penetration in the $80bn-$100bn software segment, their SecOps automation efforts are going to disrupt and grab significant share of the $80bn-$100bn services segment.
Finally, a useful way to breakdown the cybersecurity industry is to separate it into network security, cloud security, and security operations. We would say the fourth is identity but it kind of infuses into the other areas. PANW is the outright leader in the former three areas, with tremendous durable growth outlook, and an attractive valuation of NTM EV/S of 6.7x and NTM EV/EBITDA of 27x.
The MarketWatch News Department was not involved in the creation of this content.
Feb 01, 2023 (The Expresswire) -- “Cybersecurity Market” forecast 2023-2029 research report finds essential elements of this market in light of present industry, this market requests, business methodologies employed by Cybersecurity market players and therefore the future prospects from different edges familiarly. Regionally, this file specializes in numerous key regions: North America, Europe, Japan, China, Southeast Asia, India, etc. The report considers the revenue generated from the sales of this report and technologies by various application segments and browse market data with tables and figures spread through 122 pages and in-depth TOC on Cybersecurity market.
Get a sample PDF of the Report @https://www.industryresearch.biz/enquiry/request-sample/22293337
"About Cybersecurity Market Size and Growth 2023"
Cybersecurity is the practice of protecting critical systems and sensitive information from digital attacks. Also known as information technology (IT) security, cybersecurity measures are designed to combat threats against networked systems and applications, whether those threats originate from inside or outside of an organization. The âCybersecurity Industry Forecastâ looks at past sales and reviews total world Cybersecurity sales in 2022, providing a comprehensive analysis by region and market sector of projected Cybersecurity sales for 2023 through 2029. With Cybersecurity sales broken down by region, market sector and sub-sector, this report provides a detailed analysis in USD millions of the world Cybersecurity industry. This Insight Report provides a comprehensive analysis of the global Cybersecurity landscape and highlights key trends related to product segmentation, company formation, revenue, and market share, latest development, and MandA activity. This report also analyzes the strategies of leading global companies with a focus on Cybersecurity portfolios and capabilities, market entry strategies, market positions, and geographic footprints, to better understand these firmsâ unique position in an accelerating global Cybersecurity market. This Insight Report evaluates the key market trends, drivers, and affecting factors shaping the global outlook for Cybersecurity and breaks down the forecast by type, by application, geography, and market size to highlight emerging pockets of opportunity. With a transparent methodology based on hundreds of bottom-up qualitative and quantitative market inputs, this study forecast offers a highly nuanced view of the current state and future trajectory in the global Cybersecurity.Get a sample Copy of the Cybersecurity Market Report
The report gives
● Who are the global key players in this Cybersecurity market? ● What are their company profile, their product information, and contact information? ● What Was Global Market Status of Cybersecurity Market? ● What Was Capacity, Production Value, Cost and PROFIT of Cybersecurity Market?The below companies that are profiled have been selected based on inputs gathered from primary experts and analysing the company's coverage, product portfolio, its market penetration.
● Palo Alto Networks
● Cisco
● IBM
● Fortinet
● Check Point
● McAfee
● Trend Micro
● Broadcom (Symantec)
● RSA Security
● QI-ANXIN
● Venustech
● Sangfor Technologies
● CyberArk
● TOPSEC
● Rapid7
● NSFOCUS
● DAS-security
● Asiainfo Security
● Hillstone Networks
● Dptech
Additionally, regional analysis, mergers and acquisitions, project economics, future trends alongside the challenges that are affecting the expansion of the market also are stated within the report.
Get a sample Copy of the Cybersecurity Market Report
Final Report will add the analysis of the impact of COVID-19 on this industry.
This report presents a comprehensive overview, market shares, and growth opportunities of Cybersecurity market by product type, application, key manufacturers and key regions and countries.
Segmentation by type: breakdown data from 2018 to 2023, in Section 2.3; and forecast to 2029 in section 11.7.
● Hardware
● Software
● Service
Segmentation by application: breakdown data from 2018 to 2023, in Section 2.4; and forecast to 2029 in section 11.8.
● BFSI
● IT and Telecom
● Retail
● Healthcare
● Government
● Manufacturing
● Energy
● Others
The report assessed key market highlights, including income, value, limit, creation rate, utilization, limit use rate, net, creation import/trade, supply/request, cost, piece of the pie, CAGR, and gross edge. Moreover, the investigation offers an extensive investigation of the key market elements and their most exact patterns, alongside relevant market fragments and sub-portions.
TO UNDERSTAND HOW COVID-19 IMPACT IS COVERED IN THIS REPORT - REQUEST SAMPLE
COVID-19 can affect the global economy in three main ways: by directly affecting production and demand, by creating supply chain and market disruption, and by its financial impact on firms and financial markets. Our analysts monitoring the situation across the globe explain that the market will generate remunerative prospects for producers post COVID-19 crisis. The report aims to provide an additional illustration of the latest scenario, economic slowdown, and COVID-19 impact on the overall industry.
This report covers the top areas and nations of the world, which shows a territorial advancement status, including market income, net edge, openings and systems to help development and considerably more across the globe. The reports deliver a thorough outline of the worldwide Cybersecurity market size, development, supply, request, and key partners can think about measurements, tables and figures referenced in this report for vital arranging which lead to the achievement of the association.
The investigation additionally incorporates the key vital advancements of the market, involving new item dispatch, arrangements, coordinated efforts, associations, joint endeavours, and territorial development of the main rivals working in the market on a worldwide and provincial scale.
Inquire more and share questions if any before the purchase on this report@https://www.industryresearch.biz/enquiry/pre-order-enquiry/22293337
This Cybersecurity Market Research/analysis Report Contains Answers to your following Questions
● Which Manufacturing Technology is Used for Cybersecurity? What Developments Are Going On in That Technology? Which Trends Are Causing These Developments? ● Who Are the Global Key Players in This Cybersecurity Market? What’s Their Company Profile, Their Product Information, and Contact Information? ● What Was the Global Market Status of Cybersecurity Market? What Was Capacity, Production Value, Cost, and PROFIT of Cybersecurity Market? ● What Is the Current Market Status of the Cybersecurity Industry? What’s Market Competition in This Industry, Both Company, and Country Wise? What’s Market Analysis of Cybersecurity Market by Taking Applications and Types in Consideration? ● What Are Projections of Global Cybersecurity Industry Considering Capacity, Production, and Production Value? What Will Be the Estimation of Cost and Profit? What Will Be Market Share, Supply, and Consumption? What About Import and Export? ● What Is Cybersecurity Market Chain Analysis by Upstream Raw Materials and Downstream Industry? ● What Is Economic Impact On Cybersecurity Industry? What are Global Macroeconomic Environment Analysis Results? What Are Global Macroeconomic Environment Development Trends? ● What Are Market Dynamics of Cybersecurity Market? What Are Challenges and Opportunities? ● What Should Be Entry Strategies, Countermeasures to Economic Impact, Marketing Channels for Cybersecurity Industry?Key Reasons to purchase this Cybersecurity Market Report:
● To understand the most affecting driving and restraining forces in the market and its impact in the global market. ● Learn about the market strategies that are being adopted by leading respective organizations. ● To understand the future outlook and prospects for the Cybersecurity market. ● To gain insightful analyses of the Cybersecurity market and have a comprehensive understanding of the global market and its commercial landscape. ● Assess the production processes, major issues, and solutions to mitigate the development risk. ● Besides the standard structure reports, we also provide custom research according to specific requirements.Purchase this report (Price 3660 USD for a single-user license)@https://www.industryresearch.biz/purchase/22293337
Detailed TOC of Global Cybersecurity Market Research Report 2023
1 Scope of the Report
1.1 Market Introduction
1.2 Years Considered
1.3 Research Objectives
1.4 Market Research Methodology
1.5 Research Process and Data Source
1.6 Economic Indicators
1.7 Currency Considered
1.8 Market Estimation Caveats
2 Executive Summary
2.1 World Market Overview
2.1.1 Global Cybersecurity Market Size 2018-2029
2.1.2 Cybersecurity Market Size CAGR by Region 2018 VS 2022 VS 2029
2.2 Cybersecurity Segment by Type
2.2.1 Hardware
2.2.2 Software
2.2.3 Service
2.3 Cybersecurity Market Size by Type
2.3.1 Cybersecurity Market Size CAGR by Type (2018 VS 2022 VS 2029)
2.3.2 Global Cybersecurity Market Size Market Share by Type (2018-2023)
2.4 Cybersecurity Segment by Application
2.4.1 BFSI
2.4.2 IT and Telecom
2.4.3 Retail
2.4.4 Healthcare
2.4.5 Government
2.4.6 Manufacturing
2.4.7 Energy
2.4.8 Others
2.5 Cybersecurity Market Size by Application
2.5.1 Cybersecurity Market Size CAGR by Application (2018 VS 2022 VS 2029)
2.5.2 Global Cybersecurity Market Size Market Share by Application (2018-2023)
3 Cybersecurity Market Size by Player
3.1 Cybersecurity Market Size Market Share by Players
3.1.1 Global Cybersecurity Revenue by Players (2018-2023)
3.1.2 Global Cybersecurity Revenue Market Share by Players (2018-2023)
3.2 Global Cybersecurity Key Players Head office and Products Offered
3.3 Market Concentration Rate Analysis
3.3.1 Competition Landscape Analysis
3.3.2 Concentration Ratio (CR3, CR5 and CR10) and (2021-2023)
3.4 New Products and Potential Entrants
3.5 Mergers and Acquisitions, Expansion
4 Cybersecurity by Regions
4.1 Cybersecurity Market Size by Regions (2018-2023)
4.2 Americas Cybersecurity Market Size Growth (2018-2023)
4.3 APAC Cybersecurity Market Size Growth (2018-2023)
4.4 Europe Cybersecurity Market Size Growth (2018-2023)
4.5 Middle East and Africa Cybersecurity Market Size Growth (2018-2023)
5 Americas
5.1 Americas Cybersecurity Market Size by Country (2018-2023)
5.2 Americas Cybersecurity Market Size by Type (2018-2023)
5.3 Americas Cybersecurity Market Size by Application (2018-2023)
5.4 United States
5.5 Canada
5.6 Mexico
5.7 Brazil
6 APAC
6.1 APAC Cybersecurity Market Size by Region (2018-2023)
6.2 APAC Cybersecurity Market Size by Type (2018-2023)
6.3 APAC Cybersecurity Market Size by Application (2018-2023)
6.4 China
6.5 Japan
6.6 Korea
6.7 Southeast Asia
6.8 India
6.9 Australia
7 Europe
7.1 Europe Cybersecurity by Country (2018-2023)
7.2 Europe Cybersecurity Market Size by Type (2018-2023)
7.3 Europe Cybersecurity Market Size by Application (2018-2023)
7.4 Germany
7.5 France
7.6 UK
7.7 Italy
7.8 Russia
8 Middle East and Africa
8.1 Middle East and Africa Cybersecurity by Region (2018-2023)
8.2 Middle East and Africa Cybersecurity Market Size by Type (2018-2023)
8.3 Middle East and Africa Cybersecurity Market Size by Application (2018-2023)
8.4 Egypt
8.5 South Africa
8.6 Israel
8.7 Turkey
8.8 GCC Countries
9 Market Drivers, Challenges and Trends
9.1 Market Drivers and Growth Opportunities
9.2 Market Challenges and Risks
9.3 Industry Trends
10 Global Cybersecurity Market Forecast
10.1 Global Cybersecurity Forecast by Regions (2024-2029)
10.1.1 Global Cybersecurity Forecast by Regions (2024-2029)
10.1.2 Americas Cybersecurity Forecast
10.1.3 APAC Cybersecurity Forecast
10.1.4 Europe Cybersecurity Forecast
10.1.5 Middle East and Africa Cybersecurity Forecast
10.2 Americas Cybersecurity Forecast by Country (2024-2029)
10.2.1 United States Cybersecurity Market Forecast
10.2.2 Canada Cybersecurity Market Forecast
10.2.3 Mexico Cybersecurity Market Forecast
10.2.4 Brazil Cybersecurity Market Forecast
10.3 APAC Cybersecurity Forecast by Region (2024-2029)
10.3.1 China Cybersecurity Market Forecast
10.3.2 Japan Cybersecurity Market Forecast
10.3.3 Korea Cybersecurity Market Forecast
10.3.4 Southeast Asia Cybersecurity Market Forecast
10.3.5 India Cybersecurity Market Forecast
10.3.6 Australia Cybersecurity Market Forecast
10.4 Europe Cybersecurity Forecast by Country (2024-2029)
10.4.1 Germany Cybersecurity Market Forecast
10.4.2 France Cybersecurity Market Forecast
10.4.3 UK Cybersecurity Market Forecast
10.4.4 Italy Cybersecurity Market Forecast
10.4.5 Russia Cybersecurity Market Forecast
10.5 Middle East and Africa Cybersecurity Forecast by Region (2024-2029)
10.5.1 Egypt Cybersecurity Market Forecast
10.5.2 South Africa Cybersecurity Market Forecast
10.5.3 Israel Cybersecurity Market Forecast
10.5.4 Turkey Cybersecurity Market Forecast
10.5.5 GCC Countries Cybersecurity Market Forecast
10.6 Global Cybersecurity Forecast by Type (2024-2029)
10.7 Global Cybersecurity Forecast by Application (2024-2029)
Key Players Analysis
11.1 Palo Alto Networks
11.1.1 Palo Alto Networks Company Information
11.1.2 Palo Alto Networks Cybersecurity Product Offered
11.1.3 Palo Alto Networks Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.1.4 Palo Alto Networks Main Business Overview
11.1.5 Palo Alto Networks Latest Developments
11.2 Cisco
11.2.1 Cisco Company Information
11.2.2 Cisco Cybersecurity Product Offered
11.2.3 Cisco Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.2.4 Cisco Main Business Overview
11.2.5 Cisco Latest Developments
11.3 IBM
11.3.1 IBM Company Information
11.3.2 IBM Cybersecurity Product Offered
11.3.3 IBM Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.3.4 IBM Main Business Overview
11.3.5 IBM Latest Developments
11.4 Fortinet
11.4.1 Fortinet Company Information
11.4.2 Fortinet Cybersecurity Product Offered
11.4.3 Fortinet Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.4.4 Fortinet Main Business Overview
11.4.5 Fortinet Latest Developments
11.5 Check Point
11.5.1 Check Point Company Information
11.5.2 Check Point Cybersecurity Product Offered
11.5.3 Check Point Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.5.4 Check Point Main Business Overview
11.5.5 Check Point Latest Developments
11.6 McAfee
11.6.1 McAfee Company Information
11.6.2 McAfee Cybersecurity Product Offered
11.6.3 McAfee Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.6.4 McAfee Main Business Overview
11.6.5 McAfee Latest Developments
11.7 Trend Micro
11.7.1 Trend Micro Company Information
11.7.2 Trend Micro Cybersecurity Product Offered
11.7.3 Trend Micro Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.7.4 Trend Micro Main Business Overview
11.7.5 Trend Micro Latest Developments
11.8 Broadcom (Symantec)
11.8.1 Broadcom (Symantec) Company Information
11.8.2 Broadcom (Symantec) Cybersecurity Product Offered
11.8.3 Broadcom (Symantec) Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.8.4 Broadcom (Symantec) Main Business Overview
11.8.5 Broadcom (Symantec) Latest Developments
11.9 RSA Security
11.9.1 RSA Security Company Information
11.9.2 RSA Security Cybersecurity Product Offered
11.9.3 RSA Security Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.9.4 RSA Security Main Business Overview
11.9.5 RSA Security Latest Developments
11.10 QI-ANXIN
11.10.1 QI-ANXIN Company Information
11.10.2 QI-ANXIN Cybersecurity Product Offered
11.10.3 QI-ANXIN Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.10.4 QI-ANXIN Main Business Overview
11.10.5 QI-ANXIN Latest Developments
11.11 Venustech
11.11.1 Venustech Company Information
11.11.2 Venustech Cybersecurity Product Offered
11.11.3 Venustech Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.11.4 Venustech Main Business Overview
11.11.5 Venustech Latest Developments
11.12 Sangfor Technologies
11.12.1 Sangfor Technologies Company Information
11.12.2 Sangfor Technologies Cybersecurity Product Offered
11.12.3 Sangfor Technologies Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.12.4 Sangfor Technologies Main Business Overview
11.12.5 Sangfor Technologies Latest Developments
11.13 CyberArk
11.13.1 CyberArk Company Information
11.13.2 CyberArk Cybersecurity Product Offered
11.13.3 CyberArk Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.13.4 CyberArk Main Business Overview
11.13.5 CyberArk Latest Developments
11.14 TOPSEC
11.14.1 TOPSEC Company Information
11.14.2 TOPSEC Cybersecurity Product Offered
11.14.3 TOPSEC Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.14.4 TOPSEC Main Business Overview
11.14.5 TOPSEC Latest Developments
11.15 Rapid7
11.15.1 Rapid7 Company Information
11.15.2 Rapid7 Cybersecurity Product Offered
11.15.3 Rapid7 Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.15.4 Rapid7 Main Business Overview
11.15.5 Rapid7 Latest Developments
11.16 NSFOCUS
11.16.1 NSFOCUS Company Information
11.16.2 NSFOCUS Cybersecurity Product Offered
11.16.3 NSFOCUS Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.16.4 NSFOCUS Main Business Overview
11.16.5 NSFOCUS Latest Developments
11.17 DAS-security
11.17.1 DAS-security Company Information
11.17.2 DAS-security Cybersecurity Product Offered
11.17.3 DAS-security Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.17.4 DAS-security Main Business Overview
11.17.5 DAS-security Latest Developments
11.18 Asiainfo Security
11.18.1 Asiainfo Security Company Information
11.18.2 Asiainfo Security Cybersecurity Product Offered
11.18.3 Asiainfo Security Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.18.4 Asiainfo Security Main Business Overview
11.18.5 Asiainfo Security Latest Developments
11.19 Hillstone Networks
11.19.1 Hillstone Networks Company Information
11.19.2 Hillstone Networks Cybersecurity Product Offered
11.19.3 Hillstone Networks Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.19.4 Hillstone Networks Main Business Overview
11.19.5 Hillstone Networks Latest Developments
11.20 Dptech
11.20.1 Dptech Company Information
11.20.2 Dptech Cybersecurity Product Offered
11.20.3 Dptech Cybersecurity Revenue, Gross Margin and Market Share (2018-2023)
11.20.4 Dptech Main Business Overview
11.20.5 Dptech Latest Developments
12 Research Findings and Conclusion
About Us:
Market is changing rapidly with the ongoing expansion of the industry. Advancement in technology has provided today’s businesses with multifaceted advantages resulting in daily economic shifts. Thus, it is very important for a company to comprehend the patterns of market movements in order to strategize better. An efficient strategy offers the companies a head start in planning and an edge over the competitors. Industry Research is a credible source for gaining market reports that will provide you with the lead your business needs.
Contact Us:
Industry Research Biz
Phone: US +1 424 253 0807
UK +44 203 239 8187
Email:sales@industryresearch.biz
Web:https://www.industryresearch.biz
For Trending Reports Please Check This Out:-
Global Chemical Peel Market Growth 2023 with Rising Demand, ultimatum for the market planned
Drone Camera Market Growth 2023 with Regional Scope, Report Coverage, Historic Data, Outlook 2029
Press Release Distributed by The Express Wire
To view the original version on The Express Wire visit Cybersecurity Market Trend Analysis 2023 and Forecast by 2029, Compatative Analysis- Palo Alto Networks, Cisco, IBM| New Report Pages 122
COMTEX_423628739/2598/2023-02-01T04:20:19
Is there a problem with this press release? Contact the source provider Comtex at editorial@comtex.com. You can also contact MarketWatch Customer Service via our Customer Center.
The MarketWatch News Department was not involved in the creation of this content.
hapabapa
Leading cybersecurity company Palo Alto Networks, Inc. (NASDAQ:PANW) is scheduled to report its FQ2'23 earnings results (for CQ ended January 2023) on February 21.
Savvy investors picked PANW's bottom in early January, following the risk-on sentiment that returned to tech stocks. Accordingly, PANW has recovered nearly 35% from its January lows toward this week's highs.
Therefore, we believe investors have likely anticipated an optimistic earnings report from Palo Alto Networks, expecting it to maintain or surpass its FY23 guidance.
As a reminder, the company guided FY23 revenue growth of 25.5% at the midpoint, just slightly above the consensus estimates of 25.2% growth. Moreover, the company's guidance range of 25% to 26% suggests that Palo Alto has tremendous revenue visibility, despite the worsening macro headwinds.
Therefore, the company's ability to navigate highly challenging economic conditions where sales cycles are expected to remain elongated should not be understated.
Keen investors should know that Palo Alto Networks has a broad cybersecurity portfolio encompassing capabilities in SASE, cloud security (including zero-trust), and endpoint security with XDR.
Hence, it's well-placed to protect on-premise and cloud-based workloads, particularly effective for companies with multi/hybrid cloud architecture. While the company's next-gen solutions, such as cloud security, are expected to drive its top-line growth, its legacy solutions provide the customer base and broader adoption opportunities.
Hence, Palo Alto Networks could be in a much better position than pure-play cloud peers to leverage the trend toward vendor consolidation, spurred by worse macro headwinds forcing CISOs toward cost optimization.
Moreover, Palo Alto Networks believes it has the next-gen zero trust solution or ZTNA 2.0, which is expected to integrate its customers' hybrid workplace environment better.
Therefore, we aren't surprised that PANW has seen firm buying support at significant dips. In addition, astute investors likely capitalized to add more positions, as the increased need for cybersecurity will not disappear.
Moreover, Palo Alto Networks is confident that its AI/ML capabilities "will help predict and resolve issues before they cause business disruptions."
Accordingly, CEO Nikesh Arora reminded investors that he started to infuse artificial intelligence into Palo Alto Network's offerings when he started more than four years ago. Arora stressed:
Our entire AI capability is centered around everything we're doing in Cortex [XDR]. Security needs to become real-time. You can't do anything [in] real-time unless you have good data. So we spent the last 4.5 years figuring out how to get good data, which is why we [launched] the products 12 weeks called Cortex XSIAM. The whole notion there is you collect all the data you can. You run AI models against it and try and remediate secured. Expanse is one aspect of it. It is the aspect, which looks at data, which you can see from the outside in. And Cortex XSIAM looks at it from [the] inside out. So I think, yes, AI is going to have a huge impact on how real-time security is deployed. (Barclays Global Technology, Media and Telecommunications Conference)
We think there should be little doubt that Palo Alto is a clear leader in the cybersecurity space. Hence, the question about its growth valuation has consistently attracted debate with bulls and bears on whether PANW deserves its premium.
PANW last traded at an NTM EBITDA multiple of 29.6x, below its 10Y average of 36.7x (20% below). However, PANW has had difficulty sustaining its valuation above its 10Y average since its peak in early 2022, suggesting the market had likely de-rated it.
Hence, we believe some prudence is justified by demanding a significant discount below its 10Y average for an improved reward-to-risk entry.
Given the high valuations of cybersecurity stocks, we also don't encourage investors to load their portfolios with too many cybersecurity companies to mitigate valuation compression risks.
Despite that, We have confidence that Palo Alto's consistent free cash flow (FCF) profitability and robust ARR visibility position it as one of the prime candidates for investors to consider carefully.
However, the question remains: Is the current price action and valuation constructive for investors looking for a less risky entry zone?
PANW price chart (weekly) (TradingView)
As seen above, PANW has surged well above its January lows but is still in a medium-term downtrend, resisted by its November 2022 highs.
So, PANW investors need to consider whether they think its January bottom is robust enough to sustain its bear market lows before recovering its upward bias?
We noted that PANW's January lows corresponded to an NTM EBITDA multiple of 22x, in line with the one standard deviation zone under its 10Y average. In other words, it was relatively attractive compared to its historical valuation averages.
We also noted a bullish reversal price action in January, predicated against a false downside breakdown (or bear trap) against the lows in May 2022. In other words, market operators likely used highly pessimistic sentiment at the start of January to lead weak PANW holders to sell low. However, the "attempt" to break below May 2022 lows was firmly rejected before staging a stunning bullish reversal to shift its momentum back up.
Hence, we believe PANW's January lows should hold robustly. Therefore, investors considering adding exposure should capitalize on any subsequent pullback (hopefully weak earnings outlook).
Rating: Hold (Reiterated).
Warren Buffett never mentions this but he is one of the first hedge fund managers who unlocked the secrets of successful stock market investing. He launched his hedge fund in 1956 with $105,100 in seed capital. Back then they weren’t called hedge funds, they were called “partnerships”. Warren Buffett took 25% of all returns in excess of 6 percent.
For example S&P 500 Index returned 43.4% in 1958. If Warren Buffett’s hedge fund didn’t generate any outperformance (i.e. secretly invested like a closet index fund), Warren Buffett would have pocketed a quarter of the 37.4% excess return. That would have been 9.35% in hedge fund “fees”.
Actually Warren Buffett failed to beat the S&P 500 Index in 1958, returned only 40.9% and pocketed 8.7 percentage of it as “fees”. His investors didn’t mind that he underperformed the market in 1958 because he beat the market by a large margin in 1957. That year Buffett’s hedge fund returned 10.4% and Buffett took only 1.1 percentage points of that as “fees”. S&P 500 Index lost 10.8% in 1957, so Buffett’s investors actually thrilled to beat the market by 20.1 percentage points in 1957.
Between 1957 and 1966 Warren Buffett’s hedge fund returned 23.5% annually after deducting Warren Buffett’s 5.5 percentage point annual fees. S&P 500 Index generated an average annual compounded return of only 9.2% during the same 10-year period. An investor who invested $10,000 in Warren Buffett’s hedge fund at the beginning of 1957 saw his capital turn into $103,000 before fees and $64,100 after fees (this means Warren Buffett made more than $36,000 in fees from this investor).
As you can guess, Warren Buffett’s #1 wealth building strategy is to generate high returns in the 20% to 30% range.
We see several investors trying to strike it rich in options market by risking their entire savings. You can get rich by returning 20% per year and compounding that for several years. Warren Buffett has been investing and compounding for at least 65 years.
So, how did Warren Buffett manage to generate high returns and beat the market?
In a free sample issue of our monthly newsletter we analyzed Warren Buffett’s stock picks covering the 1999-2017 period and identified the best performing stocks in Warren Buffett’s portfolio. This is basically a recipe to generate better returns than Warren Buffett is achieving himself.
You can enter your email below to get our FREE report. In the same report you can also find a detailed bonus biotech stock pick that we expect to return more than 50% within 12-24 months. We initially share this idea in October 2018 and the stock already returned more than 150%. We still like this investment.
Warren Buffet's Secret Recipe
Our Price: $199 FREE
Investment banking giant Goldman Sachs Group Inc (NYSE: GS) made a major move in the security sector, initiating coverage of several companies with Buy, Neutral and Sell ratings.
The Goldman Analysts: Several Goldman analysts identified favorable industry dynamics for the security sector in an industry initiation note Tuesday, including the rise of multi-product platforms, less cyclical demand and natural extensions for growth for industry incumbents.
The maturing of machine-learning applications was expected to further boost the sector, Goldman Sachs analysts said, and unit economics are outperforming broader software benchmarks.
While demand may be muted in 2023, the investment bank said these longer-term positives are expected to provide a more benign competitive environment, with rising tides lifting many boats.
Trending: Pepsi Shares Its Experience Using The Tesla Semi: What Drivers Are Saying - Tesla (NASDAQ:TSLA)
Must Read: Tesla Employees Responsible For Autopilot Data Labeling Push For Unionization
Read Also: Inflation Continues To Cool, But At Slower Pace Than Economists Predicted
Buy Rating
Company |
Ticker |
Price Target |
Crowdstrike Holdings Inc |
CRWD |
$141 |
Check Point Software Technologies Ltd. |
CHKP |
$148 |
Fortinet Inc |
FTNT |
$73 |
Palo Alto Networks Inc |
PANW |
$205 |
Company |
Ticker |
Price Target |
SentinelOne Inc |
S |
$17 |
Zscaler Inc |
ZS |
$148 |
AvePoint Inc |
AVPT |
$5.50 |
Company |
Ticker |
Price Target |
Cloudflare Inc |
NET |
$51 |
Okta Inc |
OKTA |
$70 |
The Goldman Buy/Sell Takeaways: On the Buy side, Goldman said Crowdstrike’s core strengths in data collection and monitoring were expected to drive significant growth in the cloud sector. With solid free cash flow generation and a exact revenue revision, analysts found the risk/reward ratio favorable for investment.
For Check Point, the analysts said the company’s increased investments in mergers and acquisitions, research and development, and sales and marketing resources slowed down its loss of market share in the firewall market. Check Point’s position in the market improved, thanks to the Infinity platform, which enabled consolidated management of threat vectors.
Fortinet’s founding thesis on the convergence of networking and security was being realized through network transformation and the adoption of Secure Access Service Edge (SASE), Goldman said. Despite the need for more investment in its cloud portfolio, Fortinet's leadership in SD-WAN technology positioned it for growth in the SASE market.
The analysts said Palo Alto lead the way in implementing a multi-platform strategy with technology excellence in various product areas. The company's network, endpoint and cloud products, each benefiting from centralized domain expertise in UIUX, marketing, security intelligence and machine learning, were at different stages of development.
On the Sell side, the investment bank said its concerns with Cloudflare is that overall growth may normalize after five years, leading to fewer catalysts for the company’s core products, while increased visibility into the revenue mix is needed to ensure success. Further, Goldman said Cloudflare may face stiff competition from hyperscalers, necessitating heavy go-to-market investments to achieve success in Wave 2 and 3 products.
Okta's share gains in identity access management were likely to slow as Microsoft became more competitive and the identity cloud upgrade cycle reached more than 50% of the IAM TAM, the analysts said. Moreover, product cycles in identity governance and privileged access would take longer than expected to make a meaningful revenue contribution.
Photo: NicoElNino via Shutterstock
Date | Firm | Action | From | To |
---|---|---|---|---|
Mar 2022 | Barclays | Maintains | Overweight | |
Mar 2022 | Canaccord Genuity | Maintains | Buy | |
Mar 2022 | Deutsche Bank | Maintains | Buy |
View More Analyst Ratings for CRWD
View the Latest Analyst Ratings
© 2023 Benzinga.com. Benzinga does not provide investment advice. All rights reserved.
SPONSORED
Retirement can be a difficult part of life to navigate, and a financial advisor can help. Finding a qualified financial advisor doesn't have to be hard. SmartAsset's free tool matches you with up to three financial advisors who serve your area, and you can interview your advisor matches at no cost to decide which one is right for you. If you're ready to find an advisor who can help you achieve your financial goals, get started now.
This article Goldman On Cybersecurity Stocks: Bullish On Palo Alto, Bearish On Cloudflare, Plus More Ratings originally appeared on Benzinga.com
.Delivers its best-in-class cloud-based cyber security platforms in the country to support customers with their data location needs
SANTA CLARA, Calif. and ZURICH, Feb. 16, 2023 /PRNewswire/ -- Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, today announced the launch of its cloud infrastructure in Switzerland allowing Swiss customers to access the full breadth of Palo Alto Networks security capabilities while meeting data residency needs.
"As organisations continue to transform their businesses with cloud computing, they need to protect themselves against an increasingly complex threat landscape, while trying to navigate and meet in-country data residency needs," said Helmut Reisinger, CEO EMEA and LATAM for Palo Alto Networks. "Our investment in new cloud infrastructure demonstrates our commitment to Switzerland and will ensure that Swiss customers have access to market-leading cybersecurity platforms and analytics, while helping them meet their data residency needs."
The new cloud location provides organisations in Switzerland with domestic, high-performance access to:
The availability of the regionally hosted services is part of Palo Alto Networks ongoing commitment to deliver the most complete set of security services locally for Swiss and European customers. These services enable customers to balance data privacy concerns with the ability to detect emerging threats, providing a seamless, streamlined security solution operated and delivered within Switzerland.
For more information on Palo Alto Networks regional cloud locations, please visit https://www.paloaltonetworks.com/products/regional-cloud-locations?utm_medium=earned&utm_source=SwissCloud-Press-Release.
About Palo Alto Networks
Palo Alto Networks is the world's cybersecurity leader. We innovate to outpace cyberthreats, so organizations can embrace technology with confidence. We provide next-gen cybersecurity to thousands of customers globally, across all sectors. Our best-in-class cybersecurity platforms and services are backed by industry-leading threat intelligence and strengthened by state-of-the-art automation. Whether deploying our products to enable the Zero Trust Enterprise, responding to a security incident, or partnering to deliver better security outcomes through a world-class partner ecosystem, we're committed to helping ensure each day is safer than the one before. It's what makes us the cybersecurity partner of choice.
At Palo Alto Networks, we're committed to bringing together the very best people in service of our mission, so we're also proud to be the cybersecurity workplace of choice, recognized among Newsweek's Most Loved Workplaces (2021 and 2022), Comparably Best Companies for Diversity (2021), and HRC Best Places for LGBTQ Equality (2022). For more information, visit www.paloaltonetworks.com.
Palo Alto Networks, Cortex, Cortex XDR, Prisma, WildFire, and the Palo Alto Networks logo are trademarks of Palo Alto Networks, Inc. in the United States and in jurisdictions throughout the world. All other trademarks, trade names, or service marks used or mentioned herein belong to their respective owners. Any unreleased services or features (and any services or features not generally available to customers) referenced in this or other press releases or public statements are not currently available (or are not yet generally available to customers) and may not be delivered when expected or at all. Customers who purchase Palo Alto Networks applications should make their purchase decisions based on services and features currently generally available.
Logo - https://mma.prnewswire.com/media/325503/palo_alto_networks_logo_2015.jpg
View original content:https://www.prnewswire.co.uk/news-releases/palo-alto-networks-goes-all-in-with-new-cloud-infrastructure-investment-in-switzerland-301748573.html