Palo Alto Networks, Inc. (PANW) on Q4 2021 Results - Earnings Call Transcript

Clay Bilby: Good day and welcome everyone to Palo Alto Networks Fiscal Fourth Quarter of 2021, Earnings Conference Call. I am Clay Bilby, head of Palo Alto Networks Investor Relations. Please note that this call is being recorded today, Monday, August 23, 2021, at 1:30 PM Pacific Time. With me on today's call, Nikesh Arora our Chairman and Chief Executive Officer, and Dipak Golechha, our Chief Financial Officer. Our Chief Product Officer, Lee Klarich, will join us in the Q and A session following the prepared remarks. You can find the press release and information to supplement today's discussion on our website at investors.PaloAltoNetworks.com. While there, please click on the link for the events and presentations where you will find the investor presentation and supplemental information. In the course of today's conference call, we will make forward-looking statements and projections that involve risk and uncertainty that could cause actual results to differ materially from forward-looking statements made in this presentation. These forward-looking statements are based on our current beliefs and information available to management as of today, risks, uncertainties, and other factors that could cause actual results to differ are identified in the safe harbor statements provided in our earnings presentation and our SEC filings, Palo Alto Networks assumes no obligation to update the information provided on today's call. We will also discuss non-GAAP financial measures. These non-GAAP financial measures are not prepared in accordance with GAAP and should not be considered as a substitute for or superior to measures of financial performance prepared in accordance with GAAP. We have included tables that provide reconciliations between non-GAAP and GAAP financial measures in the appendix to the presentation and in our earnings release, which we have filed with the SEC. We have several upcoming events, including a virtual Analyst Day on September 13th, starting at 9:30 a.m. Pacific Time. Nikesh Arora, our chairman, and CEO along with members of the executive team will provide an in-depth review of the Company, including growth strategies, financial objectives, and capital allocation framework. Management is also scheduled to participate and upcoming virtual investor conferences in September hosted by Citibank and Piper Sandler. And now I will turn the call over to Nikesh. Nikesh Arora: Good afternoon, everybody, and welcome to Palo Alto Networks Q4 conference call. I'm trying something new today so please bear with me. You just got an opportunity to see our ad campaign. You're the first people to see it. We spent a lot of time working hard, trying to understand what our customers really want to see from us. And the constant drumbeat we've got from them is innovation at the forefront of cyber security. Our ad campaign called “We've Got Next” amplifies the innovation that our teams have been delivering and our promise that we will be there with you as your partner. We’ve Got Next. I look forward to seeing this ad be the drumbeat for all of our broadcast media and covering our many platforms over time as we go out in the public domain and keep sharing this with our customers. Moving on as you all are well aware, we've had a series of cyber security events over the last quarter against the backdrop of what we are seeing supply chain attacks, where bad actors tried to hack into core infrastructure pieces, which allows an access to enterprises or government systems. These vulnerabilities are being exploited by ransomware actors. The ransomware threat continues to rise. Our Unit 42 team research shows that the average ransom demand in the first half of this year, grew from 5.3 million, which is up 518% year-over-year. What these attacks are highlighting is the constant shortcomings of enterprises and of government's infrastructure continually spurring demand and consolidation, as companies reevaluate their cyber security posture. It's against this backdrop that our platform approach is working. Three years ago, at our analysts' day, we set out the strategy of the Company on three fundamental tenets. One, that the network will transform with the introduction of the cloud. This has accelerated with the pandemic, with SASE and virtual firewalls leading transformation. Not only that, we supplemented our firewall platform strategy with software capabilities like DLP, IoT, SaaS visibility, DNS Security and SDRAM. Our second insight, whilst the cloud is going to be big and it's here to stay. We have now 7 modules in our Cloud security platform, which is being used by over 75 Fortune 100 companies. And our third insight was more AI and machine learning will be needed to support the automation of our security platforms and our security operating centers. Out Cortex platform validates that for us every single day. Underpinning this innovation strategy has been a flurry of product releases at Palo Alto Networks. When I came to the Company, we sat down and decided what we need to do was to get our innovation and product strategy right. Something many cyber security companies have struggled to do is stay relevant. You can see from the slide, we've gone from 13 major releases to 29 this year, tripling our product release capability over 3 years. Of these 63 odd releases, 11 of these -- 64 sorry. 11 of these have been through acquisitions. The other 53 have been done through organic innovation in the Company. And this is not all, we're going to see a lot more innovation coming down the pike as we unfold this year, we will tell you more about this in the Analysts Day. A rapid pace of innovation is also being validated by the industry. If you look at this slide, we’re recognized by two -- in two categories for leadership in cybersecurity. In FY '21, we were awarded 6 different accolades to validate that now we're leaders in 6 different categories. Our aspiration is to grow that category leadership over this year, and hopefully get to double-digits by the end of this year. So, our pace of innovation is alive and it continues. Breaking down into the three different platform pillars, our network-driven pillar, which has been driven by SASE and virtual firewalls. I know at the beginning of the pandemic there was a huge debate, like how long is the work-from-home trend going to last. All I can tell you is it's far from over as it's going to become the norm. Hybrid work is about to become the norm and SASE is going to lead that transformation. In this environment, all applications need access to every app from any location. Only Palo Alto Networks can provide a comprehensive capability with our consistent Network Security across all our platforms. We saw a phenomenal month number of large deals in this category, one of our largest deals was with the bank in the JPAC region, where it’s highly competitive and our customer spent over $10 million for Prisma Access was a cornerstone of that strategy. After a phenomenal amount of growth in our SASE product category, we've seen our customer count grow by 50% and now it's almost 2500 customers. Also, 25% of these customers are net new Palo Alto Networks, which is great, not only are our firewall customers buying products of Palo Alto Networks, but our many new product capabilities are allowing us to penetrate the customer base even further. Beyond initial demand received for Prisma Access in our SASE category, we realized customers want more capability. We recently announced Autonomous Digital Endpoint Monitoring - Experience Management, sorry, ADEM. which (ph) becoming a standard. We realized that bundling the ADEM capabilities with other capabilities around Prisma Access allows us to uplift our Prisma Access deals over time by 25%. In addition to our SASE leadership, last quarter we introduced our 4th generation hardware with high performance and attractively priced appliances. The newly introduced PA400, which is ten times the performance of its predecessor, will expand our presence in the enterprise branch, SMB, international markets. Most recently in our quarter, a U.S., Canadian store chain that previously used us only at the corporate infrastructure, deployed PA400 series to 23,000 stores. Also on the high end of our hardware strategy we’re beginning to start seeing refreshes. This has been a trend which had been subdued, people were holding back, sweating their assets during the pandemic. And we realized as the pandemic has eased up, as companies are starting to come back to work, they're seeing volumes go up. They have not created more infrastructure. As a result, we're seeing customers are coming back even in a hybrid form, starting to do refreshes in the hardware category, which has led to the hardware growth we saw this quarter, which is also underpinned some of the network-driven growth - our network platform-driven growth for us at Palo Alto Networks. Last but not the least, we continue to maintain a leadership position in our virtual firewalls. Recently launched our partnership with Google, powering their new Cloud IDS with our VM Series. As you can see, the continued acceleration of our software follow-up business, and its multiple form factors has allowed us to deliver approximately 47% of billings in a quarter where we even saw hardware growth accelerate. We finished our fiscal year '21 with our software firewalls and Prisma SASE, next-generation security ARR at $425 million. As you will see, these numbers will add up to show that our NGS ARR for the quarter was north of 1180. Moving to our Cloud platform. As you know, we caught this trend early, investing three years ago in the cloud-native security opportunity. You might have all seen the flurry of activity from venture capitalists trying to flood this market with a lot more cloud security companies. We're delighted that they're validating our strategy, but we think we're far ahead. A key measure we use for understanding how well our Prisma Cloud services are performing is the consumption of our Prisma Cloud service. In Q4, we had 2 million credits consumed. These consumptions broadening beyond our initial modules of Cloud Workload Protection and CSBM. We've launched IAM and modules. We already have seen adoption by north of 100 customers in the quarter. Or one-quarter of our global 2,000 customers are Prisma Cloud customers, with total customers growing at 47%. We're also excited that with our Bridgecrew acquisition, we've seen increased adoption of Bridgecrew as customers shift left with cloud security; we’re delighted with the results so far, and the progress we're making in integrating Bridgecrew with Prisma Cloud. We continue to see very large deals with Prisma Cloud. Our top three customers in Prisma Cloud committed over $40 million to bookings this quarter. Our largest deal was $20 million in Prisma Cloud with a customer expanding Cloud Workload Protection and CSP and adding Bridgecrew for the entire cloud platform. Including our marketplace, VM Series, our Prisma Cloud business finished FY 21 with an ARR of $300 million. Moving on to Cortex. In Cortex, we have 2900 customers for our XDR Pro and XSOAR products, nearly doubling year-over-year. We booked our very first over $10 million follow-on transaction for Cortex in the pharma industry. Driven by the platform approach, our customers who bought most of the platform, they want XDR, they want network traffic analysis, they want XSOAR. Today, we announced XDR 3.0. This expands our pioneering XDR service to cloud and identity based threats giving organizations a single console for holistic analysis. Expanse continues to innovate as a leader in the emerging attack surface management space, as well as delivering unique integrations with our Palo Alto portfolio. In Q4, released Expanse Capability that enables unknown Cloud assets to be discovered and brought under the management of Prisma Cloud. We finished FY ‘21 with Cortex NGS ARR of over $400 million. And last but not the least, we are very excited about Unit 42. Unit 42 is our capability where we can actually proactively support our customers. This is how we go from being a peacetime company that provides products to our customers to a wartime ally when we are there for them when they need us. We launched proactive capability last quarter and our Unit 42 team our business went up 11 x in Q4 for the pr0-active services capability. One of the key engagements we are experiencing is ransomware readiness. We have 39 ransomware readiness assessments, where we got engaged and we have 300 more in the pipeline. Over time, we expect this service engagement to allow us to increase our product pull-through to our customers. You can see that our leadership signs, where customers are integrating security and consolidating. As a company, we've continued to focus on getting more presence in our customers and getting larger deals with them. I'm delighted to say we had 18 customers sign transactions over $10 million in the quarter. We had our first customer that surpasses $100 million in their booked business during a fiscal year as they standardized from Palo Alto Networks across the entire enterprise. And our Millennium customers were up to 986 in Q4, approximately up 30% for the third quarter in a row. The strategy is showing in our financial results, you can see we saw revenue acceleration in Q4 to $1.2 billion. We also saw that our billings went up to $1.8868 billion was up 34%, and our NGS billing of 1.18 billion was in excess of our guidance. Also delighted that our FY '21 performance where ClaiSec had an ARR of $734 million and revenue of $602 million. Going into FY '22, we're further aligned around our One Palo Alto Networks strategy where we see the benefits of being able to cross-sell our platform. Also, I'm very delighted to say we had our first $2 billion quarter ever. I know you see the billions in the 1.868. But if you look at the difference between our (ph) and our revenue, we actually did more than $2 billion of book business this quarter. It's kudos to our team out there in the field and our customers who trust us with their cybersecurity. During Q4, it is clear that we continue to see momentum in our business. We saw product revenue accelerated . This is revenue which we believe will sustain into one Q1 because we're seeing the refresh come in and we didn't ship everything that we saw in our product business in Q4 or are not able to. We're also seeing phenomenal growth in our cross-platform adoption. You can see that customers -- 43% of our customers purchased all 3 of our platforms. 28% purchased two platforms, and 29% purchased one platform. What's interesting is for customers that have acquired two of our platforms, deal sizes were three times the deal size for single platform. Also, for Global 2,000 customers that acquired All three of our platforms, some of the deals were 14 times the deal size of the largest single platform deal. So it’s very interesting to watch our platform approach of consolidation is beginning to show signs of success as we are able to go convince our customers that they should be deploying more than just one of our platform categories. It is clear to us that our transformation is working. In September 2019, on our Analyst Day we provided FY ‘22 targets. Our just-released FY ‘22 guidance materially exceeds the FY ‘22 targets we set back in 2019, as you can see. As Dipak will highlight, our total company growth for revenue is the mid-twenties ahead of our prior (ph) CAGR target for two years ago. Our business is transforming faster, NGS is growing faster. I look forward to sharing new guidance for you for the next phase of Palo Alto Networks for the next three years at our Analyst Day in September. But it's clear that over the last 3 years our product and strategic transformation to being an innovator in cybersecurity is working. Now we have to share the strategy over the next 3 years of how we continue to scale this business effectively and efficiently. Multiple drivers give us conviction in objectives for FY ‘22 and beyond. Just to lay it out for you, how do I see growth for FY ‘22? And how do I see our scaling into that growth? One, I believe there is some pent-up hardware demand and we're going to see that come through in Q1 and the rest of FY ‘22. We've also launched new form factor hardware and we are very excited about the initial response by the customers to this new category of hardware. We also continue to benefit from the cloud adoption around the industry. And we think that benefit continues going to FY '22. As I said, work-from-home is a new normal. It's not something that's over. I don't think the SASE train has barely left the station. I think there's a lot of room to go, not just for FY '22, but also beyond. And last but not least, I don't believe manual processes can keep up with the accelerating pace of sophistication for cybersecurity. So, I believe there is tremendous growth going forward, both for the cybersecurity industry and for Palo Alto Networks. On the scale front, we introduced the concept of speedboats 3 years ago. Our speedboat model is working well, we continue to iterate and improve it for growth and productivity. We also see our multiple platform success. We believe there's room for synergies as we get into a more cohesive sales motion as we start to see these things working. There is also some products which we have not yet launched, which you will see us launch during the course of the year. And we hope as we launch those products, there you're going to start seeing the benefits of our innovation and investments during this year and following years. And our journey to the Cloud is well underway. But we also have much to go in terms of optimizing our cloud spend. So, we believe there is an opportunity to create margin expansion over the long term. We also believe there is sustainable growth in the cybersecurity industry. We expect to see these drivers of our topline combine with the continued but moderate pace of investment in FY '22 as we plan to add fewer employees in ‘22 than we did in the FY ‘21. Part of this is our expectation that acquisitions will be incremental versus substantive in the coming year. Beyond FY ‘22, we expect to grow operating income faster than revenue. We will update investors further on this at our September 13th Analyst Day. Ending I started, you can see why we are excited to talk about We've Got Next as we head into FY '22. With that, I will turn over the call to Dipak to talk about the details of our Q4 performance and our guidance. Dipak Golechha: Hello everyone. Before I begin, please note that all comparisons are on a year-over-year basis, unless specifically noted otherwise. We delivered results ahead of our guidance across all metrics as we continue to grow and transform our business. In Q4, we saw sequential revenue acceleration driven by strength in our hardware appliance business and in our next-generation security portfolio. We also continued to grow billings and our remaining performance obligation ahead of revenue as we build future predictability with the higher mix of recurring revenue. As a reminder, billings is total revenue plus the change in total deferred revenue, net of acquired deferred revenue. In the fourth quarter of 2021, we delivered billings of $1.87 billion, up 34% and well ahead of our guided 22% to 23% growth. The size of the deals with our large strategic customers grew and our total customer account expanded with over 2500 customers added in the quarter. Q4 revenue of $1.2 to $2 billion grew 28% and was above the high end of our guidance range. Growth was driven by strong demand across all geographies and major product areas. Total deferred revenue in Q4 was $5.02 billion, an increase of 32%. The remaining performance obligation or RPO was $5.9 billion, increasing 36%. We believe that RPO has meaningful insight into our backlog as it includes both prepaid and contractual commitments from customers. By geography, Q4, revenue growth swaps strong across all regions. The Americas grew 29%. EMEA was up 25% and APAC grew 28%. A hardware appliance business accelerated in Q4, driving product revenue of $339 million, growing 11%, and contributing 28% of revenue. Customer reaction to our refreshed on the 400 series and 5400 series appliances was positive. We saw strength overall in network and data center refresh and appliance coal through from customers standardizing on our platform. Subscription revenue of $535 million increased 37%, support revenue of $345 million increased 35%. In total subscription and support revenue of $880 million increased 36% and accounted for 72% of our total revenue. The gross margin was 75.3% up 100 basis points as compared to last year, driven by improvements in both our products and services gross margin. While the top-line outperformed, the operating margin was 17.5% down year-over-year as expected. At some pre-COVID expenses returned in the fourth quarter and we continue to hire top talent, adding headcount in our go-to-market and engineering organizations. We ended the fourth quarter with 10,473 employees. Net income for the fourth quarter increased 12% to $162 million, or $1.60 per diluted share. A non-GAAP tax-effective -- effective tax rate was 22% GAAP net loss was $119 million or $1.23 per basic and diluted share. For the full-year billings of $5.45 billion grew 27% and total deferred revenue was $5.02 billion, an increase of 32%, fiscal year revenue of $4.26 billion grew 25%, an operating margin of 18.9% was up 130 basis points as COVID related impacts led to lower operating expenses throughout the year. Non-GAAP net income increased 27% to $614 million or $6.14 per diluted share. Turning now to the balance sheet and cash flow statements. We finished July with cash equivalents and investments of $3.8 billion, day sales outstanding was 74 days, a decrease of 7 days from a year ago, driven by a combination of strong collections and improved billings linearity. Cash flow from operations was $326 million, free cash flow was $298 million as compared to $302 million last year with a margin of 24.5% For the full-year free cash flow was $1.39 billion, was up 69% with a margin of 32.6%. Adjusted free cash flow for the year was also $1.39 billion up 43% with the full-year margin of 32.6%, Cash conversion remains an important part of our framework in supporting total shareholders. Our firewall is a platform or F swaps billings grew 26%, reflecting another strong quarter as we continue to grow faster than the market. While we saw an increased contribution to the firewall as a platform growth due to increased product demand. A majority of firewall is a platform growth continues to be driven by software firewalls, including our VM series and Prisma SASE. Next-generation Security or NGS, exited the year at $1.18 billion, exceeding our original guidance of $1.15 billion. Within NGS, we continue to see exceptional growth in our SASE and software firewall portfolio, as well as strength in Prisma Cloud and Cortex. For ClaiSec we were happy to have achieved results that were consistent with our fiscal year 21 financial goals. As we have gone through our fiscal year 22 business planning and oriented the focus of the Company around one Palo Alto Networks. We wanted to ensure our metrics reflect this one Palo Alto Networks strategy. We believe a focus on NGS ARR growth, and our transformation metrics are the best measures of progress on our strategy. In the appendix of our earnings slide deck, we've included the fiscal year '21 results and that SEC and Clay SEC. Our capital allocation priorities are unchanged and aligned with the optimization of long-term shareholder return. We remain focused on investments for organic growth and targeted value-creating acquisitions. We didn't close any acquisitions in Q4. And at this time, we believe we have assembled the key pillars needed to execute our platform strategy. We expect the incremental M and A in fiscal year 22 as compared to the recent past. Under our share repurchase authorization during the quarter, we acquired approximately 846,000 shares on the open market at an average price of approximately $388 for a total consideration of $328 million. Our Board of Directors authorized an additional $676 million for share repurchase, increasing the remaining authorization for future share repurchases to $1 billion, expiring December 31st, 2022. Moving now to guidance and modeling points for the first quarter of 2022, we expect billings to be in the range of $129 billion to $131 billion, an increase of 19% to 21%. Revenue is expected to be in the range of $1.19 to $1.21 billion, an increase of 26% to 28% Q1 product revenue growth percentage to be in the low double-digits, we are providing this transparency, this quarter, non-GAAP EPS is expected to be in the range of $1.55 to a $1.58 based on a weighted average diluted share count of approximately a 101-203 million shares. For fiscal year '22, we expect billings to be in the range of $6.6-$6.65 billion, an increase of 21 to 22% revenue is expected to be in the range of 5.275 to 5.3 to $5 billion, an increase of 24% to 25%. We expect next-generation security ARR to be $1.65 billion to $1.7 billion, an increase of 40% to 44%. We expect product revenue growth percent to be in the mid-single-digit to high single-digit range year-over-year. We expect operating margins to be in the range of 18.5%-19%. Our Non-GAAP EPS is expected to be in the range of 715, 07-25, based on a weighted average diluted count of approximately 104 to 106 million shares. Adjusted free cash flow margin is expected to be greater than 30%. And we will report RPO and recommend this as an attractive metric as it captures the full value of our contractual arrangements and is a good indicator of future revenue. Additionally, please consider the following additional modeling points. As I mentioned earlier, we hired aggressively in the second half in fiscal year 21, supported by confidence in our fiscal year 22 outlook for revenue and billings growth, with expenses from this investment flowing into the first half of fiscal year '22, and some return of COVID expenses, we expect operating income will be shifted to the second half of the year, in fiscal year 22, as compared to fiscal year 21. And we expect an approximate 43% to 57% first half, the second half splits during the fiscal year '22. We expect our non-GAAP tax rates to remain at 22% for Q1 and fiscal year '22, subject to the outcome of future tax legislation, we expect net interest and other expenses of $4 million to $5 million per quarter. We expect fiscal year 22 diluted shares outstanding of 104 to 106 million shares. And for Q1 we expect capital expenditures of $35 million to $40 million. For the fiscal year. Which we expect capital expenditures of 4205--$215 million, which includes approximately $40 million related to our Santa Clara headquarters. Finally, I would like to invite you to join us for our virtual Analyst Day on September 13th when Nikesh, myself, and others from our team will provide an update on our Company and product strategy, financial outlook, and ESG plans. In closing, we are entering fiscal year '22 with strong momentum. We're pleased with our operational execution and organic growth prospects as drivers of continued momentum. With that, I will turn the call back over to Clay for the Q&A portion of the call. A - Clay Bilby: Thank you, Dipak. To allow for broad participation, I would ask that each person ask only one question. The first question will be from Saket Kalia of Barclays with Keith Weiss of Morgan Stanley to follow. Saket, you may ask your question. Saket Kalia: Okay. Great. Thank you, Clay. Thanks for taking my question here. Nikesh, maybe for you lots of good stuff to hit on in the quarter. But maybe I'll just focus on next year's billings guide to start. Is great to see, I think the guide of 21% to 22% billings growth next year. That's better than where you started fiscal '21 in terms of billings growth expectations. And of course, subsequently beat, can you just talk about what's going into that higher starting point for fiscal '22. And maybe as part of that, how you're thinking about overall security spending in the areas that Palo Alto ? Thanks. Nikesh Arora: Saket, thanks for your question. As you know, when we went into FY ‘21, we're all looking at what's happening with the pandemic and we're trying to figure out how the pandemic was going to impact security Spend. how the pandemic was going to impact our customers coming back to work. What we realized in the course of the last year, that business must continue and, in that context, customers have come back and realized this way of working is fine. Not only we’re working in terms of creating productivity and delivering their services, but also this way of working in terms of upgrading their IT infrastructure and, of course, staying ahead of the cyber security threat landscape. So, in that context, we have a little more confidence going in this year where we believe the customer is going to go, of course, the pandemic hopefully will ease itself out over the course of the next few quarters. But in the context, we feel a little more confident, therefore we've been able to understand what we can do as a business and share the guidance with you. In terms of cyber security spend as I said, the volumes of technology consumption have gone up in the pandemic no doubt. I don't think this is a one-time blip that's kind of normal, I think this is a new normal. And that new normal needs to be protected, and to be able to protect it effectively, you are seeing customers are looking at consolidation strategies. I shared with you the 3 platform purchases, the 2 platform purchases. In my 3 years at Palo Alto, and finally, I’m finally seeing customers wanting to consolidate and not deal with fragmentation, they're realizing this is a losing battle. If you want to take point sliver products, and trying to integrate them yourselves. Now, that's our bet, has always been our bet, but it's not a bet which is contingent on us having a platform you have to buy it all. It's contingent on us being able to deliver best-of-breed capabilities and as I shared, we've gone from two to six, hopefully from six to double-digit this year, which means we actually deliver best-of-breed capability to our customers, even with the . So that's what gives us the confidence, Saket. Saket Kalia: Thanks very much. Clay Bilby: And our next question comes from Keith Weiss of Morgan Stanley, with Rob Owens after that. Keith Weiss, you may ask your question. Keith Weiss: Excellent. Thank you, guys, for taking the question, and a very nice quarter. I think this quarter score is probably going to surprise a lot of guys in terms of the level of overall strength you saw in billings on next-gen doing really well, operating margins outperforming, the guide for operating margins outperforming. But probably the biggest area of contention coming into the print was product revenues. There's a lot of worry about supply chain issues and supply chain constraints. Doesn't really seem like that impacted you. You talked a little bit about product revenues heading into FY ’22. Does this account for any the guide -- does it account for any supply chain issues on a go-forward basis. And this new level of for FY ‘22 up to mid to high single-digit growth, is that durable beyond FY ‘22 or is this a period of catch-up spend with that that pent-up demand around hardware you're talking about previously? Thank you. Nikesh Arora: So, Keith, thanks a lot for your question. I also want to thank you for the balanced note, I thought you had a good assessment of our opportunities and challenges going as a quarter. Like you said, we are seeing the pent-up demand get released. We are seeing some impact of refreshes. We are seeing some impact of some of the new form factors we've launched. We are working diligently, as I'm sure everyone is, with our suppliers to make sure that we're able to bridge the supply and demand gap. So far, we've been able to make it through Q4. Based on current visibility, we don't see challenges for Q1 going into it, which is why we've given you a guide for Q1 and we will keep working with our suppliers. I think the supply chain issue is going to mitigate itself in Q3 or Q4 time-frame, anyway, in the industry. When there is a supply issue, a lot of the manufacturers, a lot of chip companies is actually working twice as hard to try and bridge the gaps. And we're also working hard with them to make sure we're very transparent about our needs in the quarter. So far, we have guided with the anticipation that we will be able to keep managing our supply chain balance the way we have been able to manage for Q4. And in terms of your sustainability, I would welcome you to the Analyst Day on September 13th, and we’ll talk more about it then. Keith Weiss: Excellent. Sounds great, guys. Thank you. Clay Bilby: The next question comes from Rob Owens of Piper Sandler with Brian Essex to follow. Rob, you may ask your question. Rob Owens: Great and thank you for taking my question. You talked a little bit in the prepared remarks about your success in the XDR segment, I was wondering given all the noise in that segment, Nikesh if you could unpack a little bit, where the competitive landscape is, and why Palo Alto is winning at this point. Thanks. Nikesh Arora: Thanks, Rob. Look, XDR is a competitive space, is to new transform endpoint space which has a lot of players. And there were some legacy players in that space who lost ground to some of the newer players in the space, and we all know who they are, and Palo Alto came out of with a product, which was highly technically capable and competitive as we've shared with you, we have won various benchmarks in the industry versus other players in the space. So, we are seeing dog fights or catfights or whatever the right analogy is in the customer space where we get in contention with a competitor. And it gets competitive and it becomes a question of, can you deliver the XDR capability we want? But I think over time what's happening is that customers are looking at it as a more expansive approach. I think this is not just about EdR part, the endpoint part, it also needs to look at how do you (ph) network traffic analysis, how you put, take that together, and minimize the number of alerts that you're getting from different parts of the infrastructure. As we just announced this morning, we've integrated Cloud capability in there, so now you can take a look at your cloud estate and take the alerts from the Cloud estate combing coming a lot of their endpoint, combing a lot of their NTA and trying to see how do you minimize the alert and how do you see a correlation amongst all those alerts, not just that, we introduced identity analytics this morning too. So, I think over time, the XDR category is hurtling towards what used to be the SIM. And what's going to happen over time is XDR will engulf that space, but with a much more intelligent, normalized point of view where you can actually look at and say, this is valuable to me. The SIM of the past was a data aggregation exercise and the intelligence was left for the customer to determine. I think XDR is bringing that next-generation capability to the SIM where it's cross-correlating prior to that, reducing your noise, giving you more relevant information. That's what's going to be the future. So that's why XDR, whilst competitive, highly strategic, and it's it behooves us because we have multiple pieces of the puzzle where we actually have Cloud security capabilities. We have firewall capability, not just on hardware, but across our virtual form factors. So being able to bring all that data makes sense of it and provide value to the SoC is where I think XDR is going. I think we're well placed in that space. Rob Owens: Great. Thank you very much. Clay Bilby: Our next question comes from Brian Essex of Goldman Sachs with Michael Turits next. Brian, you may ask your question. Brian Essex: Great. Thank you for taking the question, and congrats on the results Nikesh. One quick question on the ClaiSec business. Wanted to understand -- I guess maybe on next NGS overall, confidence in the guidance, how much cushion is in that number. I understand it's nice to see you leaning into ClaiSec with investment. Where are you investing for growth, particularly in sales and marketing? And maybe to cap it off management changes that we saw this quarter, particularly inviting BJ to join the Company. How that plays into the investment in ClaiSec as that remains a meaningful opportunity for you. Nikesh Arora: Thanks Brian, you know, as we went on the speedboat strategy, our first job was to make sure that we had product-market fit. And in the early part of our strategy, we shared that we began to see product-market fit, which really, I think Q4 2019 was when we started to see traction in the space. We spent the majority of the last 18 months after that trying to make sure that our sellers were able to understand the power of all the capabilities that Palo Alto has to offer. And we have some phenomenal results in terms of what percent of our core sales team can sell Cortex, can sell Prisma, and those numbers keep rising because we're trying to make sure that our sales team is able to go pitch the entire portfolio to our customers. And that's exactly why we had the success we have been able to share with you, in terms of customers buying three platforms, two platforms, or one, and we believe that opportunities are still further ahead in terms of us being able to penetrate our entire customer base with our Cloud capabilities, our SASE capabilities, our Cortex capabilities. So, we think there's more room to go. We are investing in more coverage and more capability, both in the U.S. and North America, as well as in international markets. That's one part of it. In terms of the management change, delighted that BJ Jenkins has joined us at Palo Alto Networks. He was the CEO of Barracuda Networks. He understands security really well. He's a very seasoned phenomenal sales leader and also a great human being. He's going to come manage our teams, drive that growth continually further. I also shared with you that part of our success as a company is being driven by very large deals. If you want to be the platform provider of choice, we have to be able to engage at the highest level for customer's organizations and convince them of our not just portfolio approach, but its best of breed capabilities. Amit is going to continue to do that. He is working closely with BJ and Rick Congdon, our Head of Global Sales, and they're going to partner together and try and address the needs of the customers from the top-down, which allows us more bandwidth, more capability, and more management strength in being able to do that. So, the sole part of the plan is to create an ability to go target customers at the highest levels. Trying to create large deals where they see a long-term transformation and be their cybersecurity partner of choice. Brian Essex: Great. Helpful color. Thank you. Clay Bilby: The next question comes from Michael Turits of KeyBanc with Jonathan Ho next. Michael Turits: Congrats on the quarter. On both XDR and on Cortex and on Prisma Cloud. I think the impression a lot of us got last quarter was their competition was very tight, there was, I'm guessing you never got significant incremental investment there that was needed. It sounds like those segments did well. And you know, you've guided moderately in terms of margins for next year, but it doesn't seem like any big shifts. So, are things moving better than you expected or is your funding a more streamlined rate of repurchases? Nikesh Arora: Michael, I'll give you a quick sense of how things are going to have the lead jump in and give you a sense of the capability we built this year and the capability you're planning to build over the next 12 months. There's a sales part of the go-to-market part of it, which is working as I said, and our top-three customers committed over $40 million in public cloud spend. I think many of the investors who have invested in these new startups and cloud security, that earlier not what we got from our top-tier customers. So, I think we are seeing traction in the market. We are seeing residents and product-market fit, but it's not a static market. That market is continually evolving. We've gone from 07 modules. There's a lot more capability that people are looking for. Same time next year, I'm going to have Lee jump in and share some of the trends and where we are investing in next year. Lee Klarich: Yes, absolutely. Look over the last 12 months we've made tremendous amounts of progress in both these products and you look at Prisma Cloud about halfway through the year we introduced four new modules, three of which have been built internally by the teams and one was the acquisition being integrated for micro-segmentation. We've seen a lot of very good early customer adoption of those and going forward, I anticipate we're going to start to see mainstream adoption across the installed base and new customers as well. Rich Crews(ph) is doing nicely, as well with customers as they look more towards shift left and in the not-too-distant future, we will have that come out as an integrated module of Prisma Cloud. Again, allowing us to more easily bring that to our existing installed base. XDR, with the announcement this morning with , I think it just shows the continued innovation -- a pace of innovation that we are able to drive. Extending it to Cloud, extending it to identity analytics, introducing the new module, and a whole host of other capabilities as well. And as Nikesh already alluded, you're seeing us start to extend the analytics, as well as the data aggregation layer to additional data sources and additional intelligence. Clay Bilby: Our next question comes from Jonathan Ho with William Blair, with Brent Thil up next. Jonathan, please ask your question. Jonathan Ho: Excellent, thank you. I just wanted to go back to your comments around 2022 to give potentially as maybe a digestion year in terms of M and A. We think about sort of the further leverage in terms of the acquisition plays you've already made. Is it accurate to think 2022 as the Thank you? Nikesh Arora: Well, Well, Jonathan. We digest as we eat. We took the 11 product capabilities, and if you look at our NGS revenue or NGS billings, a lot of their NGS billing is from a majority of acquisitions that we integrated into our platform. So, it's not like we have undigested parts of our acquisitions. There are parts of our acquisitions where we'd like to see more traction on a pretty more wood behind the arrows. But for the most part, I think the way to interpret it, Jonathan, is that when we -- when I walked in 3 years ago, there were many trends in the Cybersecurity industry where we were not a player. We were not a player in SASE. We were not a player in cloud security. We're not a full player in the XDR space, and the . We needed to become a player, and the cost and time required to build capability will take us four to five years. That is where being able to look at the market's by the best in the market, which has already steamed -- which she already spent four to five years, and shown product-market fit was the right approach. Today, we have to be very careful as we evaluate companies because pretty much in categories where we think there are relevant trends, we already have a product. So, acquiring anything that space would require us to spend a lot more time integrating, figuring out what to do their customers. We have 2 competing products and I principally do not believe and having two products in the same category because creates confusion, destroys the strategy, increased -- lots of unnecessary gross profit in the organization. So that's why our opportunities to go expand in categories are limited. We've decided at some places we want to play and we want to play to win, there are some places we're not going to play we don't want to play an identity. So, it doesn't matter if there is an open space and there are Companies out there. We're not playing there, we're playing in Cloud Security where we will be very aggressive, we're playing in automating assault providing capabilities on the SoC and replaying a network firewall business. And there we believe we have huge complemented capabilities. And as you saw from the slide, we're building lots of lots of organic capability. We did 53 product releases last three years, are all showing up. Hopefully in the billings that you're seeing that we're able to provide more capabilities, more subscriptions to customers. That's the way I would interpret the M&A answer, and does it mean we might tuck in a product Company here or there? Yes. But it also means that we're not looking for substantive acquisitions at this current point in time. Jonathan Ho: Excellent. Thank you. Clay Bilby: Our next question comes from Brent Thill of Jefferies with after that.t Brent, you may proceed Nikesh, you mentioned that the sassy train has barely left the station. I'm curious if you can just elaborate on that comment and talk through kind of the next couple stations that you expect to land in with this train. Nikesh Arora: Thank you, Brian. Look, if you -- I think the pandemic is partly to -- more give credit to the fact that the SASE train is moving fast. Over the last 2 years, what you've seen as customers go commit to a large Cloud purchase to get involved in the development process of the Cloud purchase. And then they start to move their workloads to the Cloud. As we begin to that, there are years of MPLS of datacenter spend, which is going on. Our customers realized I don't need to bring all that traffic back home. I need to start taking the traffic and have it gone where the data is, whether it's in the public cloud or my data center on those kinds of traffic routing splitting capabilities require you to have pushed that route into the edge, put SD lan under. That also requires you to have security at the edge. Now, the majority of our customers who have security in the data center with our firewalls can easily take that capability, push it to the edge to the Palo Alto capability or Prisma Access without having to change their policy infrastructure allows them to be consistent across all form factors, all applications, all devices, which is actually through . And if you saw your leader in the by pretty much everybody else -- everyone else in the industry is behind. So, from that context, to deliver true with the sassy solution, we think we've reached a great position. We've also aggressively supplemented that with software capabilities. And I'm pretty sure every Company out there in the Fortune 500 and Fortune 100, they're all going through their journey as we speak, I don't think their market is saturated by any means, shape, or form. And is not just a security play. Actually, is a fundamental network play. People are shifting their traffic, taking away from the MPLS world to the more Cloud delivered security in the Cloud delivered Network World for GCP, AWS, Azure, others are providing the underlying network capability in addition to our security capability. Clay Bilby: Our next question comes from Gray Powell of BTIG with Matthew Hedberg up next. Gray Powell: Congratulations on the good results and thanks for taking the question. So, my side, I mean, we've heard that Palo Alto's implemented some price increases on the appliance side of the business. Can you just talk about what you're doing there and is that correct? How widespread are the price increases and does that have any sort of pull-through on cash subscriptions and support? Nikesh Arora: So Gray, what has happened is with the supply chain initiatives that we saw in the industry, we've seen pretty much every player in the industry tweak their pricing for the upcoming year. And we've done something similar. It's in the low single-digits from a price increase perspective, as you know, the net yield is contingent on a competitive situation. What the customer pays, what discounts have been negotiated with them. So usually, typically you don't see the yield fully dropped to UPMLl. It will have some pull-through to our numbers as in when those price changes are affected in the field. But it's low-single-digits, it's just consistent with supply chain issues that the industry is seeing. Gray Powell: Understood. That's really helpful. Thank you. Clay Bilby: And our next question comes from Matthew Hedberg of RBC, with Joel Fishbein next. Matthew, please proceed. Matthew Hedberg: Hey guys, thanks for taking my question. Hey, Nikesh congrats on the quarter. You started off the call talking about all the cyber threats these days, all the cyber risks, I was curious from your perspective, as we head into the U.S. federal budget season, yeah, how do you think about that impacting your business? Is it this year thing, is it more so next year? Just kind of wondering about the cadence of federal cyber funding. Nikesh Arora: Well, as you know, the federal year-end is September. So, I think it's too late for them to have any material impact this fiscal year. I think they're busy trying to the new government in place with changing a lot of people and administration that they usually take, it takes in the first year of administration, takes a few weeks, months to work through those changes. So, I think we're going to see stuff happen in the next fiscal year for the government. They have great intentions. They want to make sure that the Cybersecurity posture of the country, of infrastructure, is improved. You've seen some executive orders in that regard. There is a very positive mindset in terms of leaning in and solving many of these problems. I'm hoping that may lead to a positive impact on the Cybersecurity industry. Clay Bilby: Our next question comes from Joel Fishbein of trust securities with Keith Bachman up next. Joel, you may proceed. Joel Fishbein: Thanks, . Just wanted to follow up on one of the themes that you talked about during the call, and that is vendor consolidation is something that we've been looking for a long time. What do you think the catalyst is there for that, and how are you positioned? Considering identity and endpoint are part of that -- those 2 markets. Nikesh Arora: So, Joel, I think to look, my personal view, and I'm new to the industry even though have been here for three years, is I don't think there are many options in the industry to consolidate Cybersecurity spend. I think there were some phenomenal players in the market who had the amazing capability in their link, in there, swim lane. What we've done in the last few years is build multiple swim lanes where you can buy the product in the news that strongly, or you can buy a product that connects across those simulates. And that's what we're proving with our Prisma Cloud, with our SASE strategy, and our firewall strategy. We're adding more software capabilities. So, I'm going to tell you about my book. I think we're well-positioned for the consolidation around a minute majority of our platforms, at the same time, you don't have to buy it all from us if you don't want to, we're still integrated with other players in the market. If your infrastructure is so designed or you actually have infrastructure players that you're deployed. In terms of correlating that to identity and endpoint well, we are an endpoint, XDR is the new endpoint play, where we do both EDR capabilities and XDR capabilities. So, as you see, the transformation of relief from the traditional endpoint vendors to the XDR vendors, we have a play there. In terms of identity, I think the identity market will exist. I think there are players in the market. But remember, identity is about two factual authentications and validating who you are once you're in the network, when you get past the initial identity checks here back in our network flow, you're back in our firewall. So back in our Cloud instances. So, we do participate, really participate after being validated at the point at which we can get that information to integrate with existing identity players in the market. I don't know if the investors want me to go buy a player and make it better because there are some players in the market. Joel Fishbein: Thank you. Clay Bilby: And our next question is from Keith Bachman, of BMO with Bollin next. Keith, you may proceed. Keith Bachman: Thank you very much. Nikesh, I wanted to flush out a little bit on the consolidation fee, but in a different direction, if you could just talk about your SASE wins. And are there some common themes within the SASE when the SASE wins, where are you winning and why? And perhaps on the other side where you not winning and trying to understand as part of that theme is how are you winning within SASE, within your installed SASE, versus perhaps even. getting into some new customers that might turn into something more for Palo Alto. But if you could just talk about some common threads within your SASE environment? Nikesh Arora: Keith, I'm going to lean on Lee to tell you about why we win, where we win. But as I said I'm prepared remarks, 25% of our Prisma Access customers are net new to Palo Alto. And this would typically be a customer who's got to apply deployed firewall which cannot give that extended sassy firewall Capex thing capabilities that liked to eventually replace those firewalls. but then midlife, those firewalls, they would go with us on sassy, with us -- at least the hope and anticipation that we can go back and reverse into that with our hardware overtime as those firewalls from the competitors come to end-of-life. Lee, you want to jump in? Lee Klarich: Yeah, I think the -- there's been a significant change in the market in terms of what customers realize they need from sort of thinking about users, employees that are off the network and sort of being like a nice to have, like maybe I can conduct into some sort of subset of applications, some of the time and that will be acceptable to the new realities of the hybrid workforce, where it's very clear that employees need to be able to access all applications, all of the time. And for the enterprise, there needs to be a full security stack to protect those connectivity’s. And that shift really favors our position with present SASE, our ability to secure all applications, our ability to provide true enterprise tested enterprise-grade security and to do it in a way that is consistent with what many of our customers already have deployed for our campus environments, branch-office environments, et cetera. And as Nikesh mentioned that that trend can come from two different directions. It can come from our existing customers who are really happy with us and his extending out to SASE or vice versa, customers that come in with SASE and then can extend into the campus and branch office environments. Clay Bilby: And our next question, our last question for today comes from Ben Bollin of Cleveland Research. Ben, you may ask your question. Ben Bollin: Evening, everyone. Thanks for taking the question. When you look at recent performance and even the forward outlook, how do you think about your share performance? Your share gains versus wallet share expansion within your customers. And then Nikesh, you talked a little bit about maybe within the networking, but what are IT silos do you feel like are donating spend into security as a whole? Thank you. Nikesh Arora: Thanks, Ben. You saw we had highlighted one of our customers became our first customers spend a $100 in the air with us. And we have a few who were just short of that. So, it wasn't the only one who was getting there. So, I think part of that gives you a sense of consolidation of spend and us getting a higher share of wallet. But I'd like to see it as us providing the capabilities to our customers. Are they able to do everything with us, they don't have to go and go stitch together multiple vendors because today there is a very high cost of stitching security because the cost is our ability? And we're doing all the stitching for our customers, at least giving them the ability, they can go secure the enterprise and go do other stuff in terms of your question about where different parts of idea you're probably contributing, I think there is a large network contribution around the whole sassy topic because that's it effectively, not just a security plate also happens to be a network plate. And that's where you'll see and you'll find, many times that our firewalls are procured either by the network team or the security team. So, you'll see that the whole network security space, there is a back and forth between whether it comes on the network budget or the security budget. I think the same thing in the Cloud, people haven't quite figured out that the Cloud requires its own capability from a security perspective. And we're seeing that being baked into the budget. But very often that capability is coming out of Cloud spend where we're also able to go get credits from the public Cloud CSPM to have the customer pay for that given that answers the question. Clay Bilby: And with that, we will conclude the Q and A portion of our call today. I will now turn it back over to Nikesh for his closing remarks. Nikesh Arora: Well, I just want to say thank you, everyone, for joining us today. We look forward to seeing you at our upcoming investor events, and especially our Analyst Day. And I do want to take a moment to say thank you Thank you. Thank you to our employees, our partners, our customers, and everyone who made these results possible. have a great day.
PANW Ratings Summary
PANW Quant Ranking
Related Analysis

Palo Alto Networks Tops Q4 Earnings and Provides Strong Guidance

Palo Alto Networks (NASDAQ:PANW) shares rose more than 2% pre-market today after the company delivered strong guidance after reporting fiscal fourth-quarter results that exceeded Wall Street expectations, driven by a surge in deal-making and increased demand for cybersecurity solutions.

The company posted earnings of $1.51 per share on $2.2 billion in revenue, outperforming analyst estimates of $1.41 per share and $2.16 billion in revenue.

The company's Next-Generation Security annual recurring revenue grew by 43% year-over-year, reaching $4.2 billion, as deal-making activity increased.

Looking forward, Palo Alto Networks projected fiscal first-quarter adjusted earnings between $1.47 and $1.49 per share, beating analyst estimates of $1.42 per share. Revenue guidance for the quarter is set between $2.10 billion and $2.13 billion, aligning with the consensus forecast.

For the full fiscal year 2025, the company expects adjusted earnings in the range of $6.18 to $6.31 per share, with revenue expected between $9.10 billion and $9.15 billion.

Palo Alto Networks' Fiscal Fourth Quarter Results Surpass Expectations

  • Palo Alto Networks (NYSE:PANW) reported adjusted earnings of $1.51 per share, exceeding Wall Street expectations.
  • Scotiabank upgraded Palo Alto Networks to Outperform, raising its price target from $337 to $385.
  • The company's performance reflects the growing demand for cybersecurity solutions and its strong position in the competitive landscape.

Palo Alto Networks (NYSE:PANW), a leading cybersecurity company, recently announced its fiscal fourth quarter results, which caught the attention of investors and analysts alike. The company, known for its advanced security solutions that protect organizations across cloud, network, and mobile devices, reported adjusted earnings of $1.51 per share. This figure notably surpassed the Wall Street expectations of $1.41 per share, as highlighted by Yahoo Finance. This performance underscores the company's robust operational efficiency and its ability to exceed analyst predictions, marking a significant achievement in its financial journey.

The positive earnings report comes at a time when cybersecurity is more critical than ever, with businesses and governments worldwide increasing their investments in security infrastructure to protect against growing cyber threats. Palo Alto Networks' ability to outperform expectations reflects not only the increasing demand for cybersecurity solutions but also the company's strong position in the competitive landscape. This performance could be a key driver in attracting more investors and customers to the company, bolstering its market position further.

Following this announcement, Scotiabank upgraded its rating on Palo Alto Networks to Outperform while maintaining a hold position previously. This upgrade, announced as the stock was trading at $333.23, signifies a vote of confidence in the company's future prospects. Scotiabank's decision to raise its price target for Palo Alto Networks from $337 to $385, as detailed by TheFly, further emphasizes the optimistic outlook on the company's performance. This adjustment by Scotiabank reflects a broader market recognition of Palo Alto Networks' growth potential and its ability to sustain momentum in the competitive cybersecurity industry.

The upgrade by Scotiabank, coupled with the company's impressive fiscal fourth quarter results, paints a promising picture for Palo Alto Networks. It suggests that the company is not only navigating the challenges of the cybersecurity market successfully but is also positioned for continued growth. The raised price target by Scotiabank indicates an expectation of upward movement in Palo Alto Networks' stock price, hinting at the potential for significant returns for investors.

Overall, Palo Alto Networks' recent achievements highlight its strength and resilience in a rapidly evolving market. The company's ability to exceed Wall Street expectations and the subsequent upgrade by Scotiabank underscore its solid financial health and the positive outlook for its future. As Palo Alto Networks continues to innovate and expand its offerings, it remains a key player in the cybersecurity space, well-positioned to capitalize on the growing demand for security solutions.

Palo Alto Networks Shares Plunge 6% on Weak Billings Outlook

Palo Alto Networks (NASDAQ:PANW) saw its shares fall by more than 6% in pre-market today as its underwhelming billings outlook overshadowed a solid fiscal third-quarter earnings performance.

The cybersecurity firm's revenue increased by 15% to $2.0 billion, surpassing both the analyst consensus of $1.97 billion and the previous year's $1.7 billion. Adjusted earnings per share (EPS) for the quarter came in at $1.32, beating the forecasted $1.25.

The company's remaining performance obligations grew by 23% year-over-year to $11.3 billion, slightly above the expected $11.28 billion. CEO Nikesh Arora attributed the strong results to customer interest in the company’s platform strategy, which incorporates artificial intelligence into security solutions.

CFO Dipak Golechha pointed to disciplined execution and investments in market and innovation as key factors driving the company's steady, profitable growth.

Looking ahead, Palo Alto Networks provided guidance for Q4 with an EPS range of $1.40 to $1.42, which is in line with the Street estimate of $1.41. Revenue is projected to be between $2.15 billion and $2.17 billion, matching the Street estimate of $2.16 billion.

However, the billings forecast for both the fourth quarter and the full fiscal year, with ranges of $3.43 billion to $3.48 billion for Q4 and $10.13 billion to $10.18 billion for the year, came in slightly below analyst expectations, contributing to the drop in stock price.

For the full fiscal year 2024, the company revised its guidance, projecting revenue between $7.99 billion and $8.01 billion, an increase from the previous range of $7.95 billion to $8.00 billion, compared to the Street estimate of $7.98 billion. Adjusted EPS is expected to be between $5.56 and $5.58, exceeding the consensus estimate of $5.52.

Palo Alto Networks' Fiscal Third-Quarter Earnings Overview

  • Palo Alto Networks reported an EPS of $1.32, surpassing the estimated EPS of $1.25 and marking the fourth consecutive quarter of beating consensus EPS estimates.
  • The company announced revenue of approximately $1.98 billion, a 15% increase from the previous year, exceeding both the estimated revenue and the Zacks Consensus Estimate.
  • Despite strong financial results, PANW shares dropped by more than 8% in extended trading, reflecting the complex dynamics of investor expectations and market sentiment.

Palo Alto Networks recently made headlines with its fiscal third-quarter earnings report, which not only surpassed analysts' expectations but also showcased the company's robust financial health and growth trajectory. As a leading entity in the cybersecurity sector, Palo Alto Networks has consistently demonstrated its ability to navigate the competitive landscape, outperforming estimates and reinforcing its market position. The company's latest earnings report is a testament to its operational efficiency and strategic initiatives aimed at driving growth.

On May 20, 2024, PANW reported an earnings per share (EPS) of $1.32, beating the estimated EPS of $1.25. This performance not only reflects an improvement from the previous year's earnings of $1.10 per share but also marks the fourth consecutive quarter where Palo Alto Networks has exceeded consensus EPS estimates. Such a streak of positive surprises, including a notable 5.60% earnings surprise this quarter, underscores the company's consistent operational excellence and ability to exceed market expectations.

In addition to its impressive EPS, Palo Alto Networks reported revenue of approximately $1.98 billion for the quarter, a figure that not only surpasses the estimated revenue of roughly $1.97 billion but also represents a significant 15% increase from the previous year. This revenue growth is a clear indicator of the company's expanding market presence and the increasing demand for its cybersecurity solutions. The reported revenue also exceeded the Zacks Consensus Estimate by 0.91%, marking the third time in the last four quarters that the company has outperformed consensus revenue estimates.

Despite these strong financial results, PANW shares experienced a more than 8% drop in extended trading following the announcement. This reaction may seem counterintuitive given the company's positive performance, but it highlights the complex dynamics of investor expectations and market sentiment. Additionally, Palo Alto Networks provided revenue guidance for the upcoming period that aligns closely with analysts' estimates, suggesting a steady outlook for its financial performance.

Palo Alto Networks' valuation metrics, such as its price-to-earnings (P/E) ratio of approximately 52.94 and price-to-sales (P/S) ratio of around 18.02, indicate a premium valuation compared to some of its peers. These ratios reflect investors' willingness to pay a higher price for the company's shares, based on its growth prospects and market position. The enterprise value to sales (EV/Sales) and enterprise value to operating cash flow (EV/OCF) ratios further highlight the company's premium valuation in the market. Despite a moderate level of debt, as indicated by a debt-to-equity (D/E) ratio of around 0.34, Palo Alto Networks maintains a solid financial standing, with an earnings yield of roughly 1.89% and a current ratio of approximately 0.84, pointing to potential challenges in covering short-term liabilities with short-term assets.

Palo Alto Networks Fiscal Third-Quarter Earnings Preview

  • Projected quarterly revenue of $1.97 billion and an EPS estimate of $1.25, highlighting the financial health and expectations for Palo Alto Networks.
  • The company's adjustment of its outlook is due to "spending fatigue" among clients, setting a cautious tone for the upcoming earnings amidst economic headwinds.
  • Focus on Palo Alto Networks' "platformization" strategy as a means to consolidate its position as a leading cybersecurity solutions provider.

Palo Alto Networks (NASDAQ:PANW) is on the brink of revealing its fiscal third-quarter earnings, a moment that has garnered significant attention from Wall Street and investors alike. The cybersecurity behemoth, known for its comprehensive suite of security solutions, faces a critical juncture as it navigates through an environment marked by client spending concerns. With an earnings per share (EPS) estimate set at $1.25 and projected quarterly revenue of $1.97 billion, the stakes are high. This upcoming earnings report is not just a reflection of the past quarter's performance but a litmus test for the company's strategic direction amidst economic headwinds.

The backdrop of this earnings release is particularly intriguing, given Palo Alto Networks' recent adjustment of its outlook, citing "spending fatigue" among its clientele. This adjustment has set the stage for a quarter where, despite anticipated year-over-year growth in revenue and net income, there's an expectation of a sequential dip from the second quarter. This scenario underscores the challenges faced by the cybersecurity sector at large, where customer spending patterns are increasingly unpredictable. Analysts, as compiled by Visible Alpha, are keenly awaiting not just the numbers but also insights into how Palo Alto Networks plans to navigate these choppy waters.

A focal point of interest for those tracking PANW's performance is the company's "platformization" strategy. This ambitious approach aims to consolidate its position as a one-stop cybersecurity solutions provider. By offering a broad spectrum of services under a unified platform, Palo Alto Networks is betting on its ability to attract and retain customers looking for comprehensive security solutions. This strategy is pivotal, especially at a time when businesses are looking to streamline their cybersecurity investments in response to broader economic pressures.

The financial metrics surrounding Palo Alto Networks further paint a picture of a company at a crossroads. With a price-to-earnings (P/E) ratio of approximately 44.47, investors are showing a willingness to pay a premium for the company's earnings, a sign of confidence in its future growth prospects. However, the price-to-sales (P/S) and enterprise value-to-sales (EV/Sales) ratios suggest a market that is closely scrutinizing the company's revenue generation capabilities. Moreover, the debt-to-equity (D/E) ratio of about 0.50 indicates a balanced approach to financing, leveraging both debt and equity in its capital structure. These financial indicators are crucial for investors as they assess the company's valuation, profitability, and financial health in the lead-up to the earnings announcement.

As Palo Alto Networks (NASDAQ:PANW) prepares to unveil its fiscal third-quarter results, the broader narrative extends beyond the numbers. It's about the company's ability to adapt and thrive in a fluctuating economic landscape, the effectiveness of its strategic initiatives, and its ongoing quest to redefine the cybersecurity industry. With projected revenues of $1.97 billion and an EPS estimate of $1.25, all eyes are on PANW as it seeks to reassure stakeholders of its resilience and strategic foresight in an ever-evolving market.

Morgan Stanley Bullish on Palo Alto Networks with $360 Target

Morgan Stanley Sets Bullish Target for Palo Alto Networks (PANW)

On Monday, April 29, 2024, Hamza Fodderwala of Morgan Stanley set a bullish price target of $360 for Palo Alto Networks (PANW), suggesting a significant potential upside from its current trading price of approximately $294.39. This optimistic outlook is based on Morgan Stanley's increased confidence in the company, as detailed in their report. The report, titled "Morgan Stanley 'incrementally more bullish' on Palo Alto after checks," available on TheFly, highlights the firm's positive stance on PANW, indicating a belief in the company's strong future performance.

The cybersecurity sector, where Palo Alto Networks operates, has seen a mix of trends in 2024. Initially, there was a surge in the value of cybersecurity stocks, but this momentum has somewhat slowed as the quarterly reporting season approaches. Despite this, Palo Alto Networks reported a solid beat in its Q2 earnings per share (EPS), showcasing its ability to outperform expectations. However, the company has adjusted its full-year billing forecast downwards and provided revenue guidance that did not meet market expectations. This adjustment reflects the challenges Palo Alto Networks faces in growing its margins through price increases, a task made difficult by the fierce competition within the cybersecurity sector.

Palo Alto Networks' stock performance reflects these dynamics. Currently trading at $293.41, the stock has seen a modest increase of $1.99 or approximately 0.68%. This trading activity occurred within a range of $291.83 to $303.89 during the session, indicating some volatility but also investor interest in PANW's value proposition. Over the past year, the stock has experienced significant fluctuations, with prices ranging from a low of $176.30 to a high of $380.84. These movements underscore the volatile nature of the cybersecurity market and the impact of both company-specific news and broader sector trends on stock prices.

With a market capitalization of roughly $94.8 billion and a trading volume of about 2.93 million shares on the NASDAQ exchange, Palo Alto Networks is a significant player in the cybersecurity industry. The company's financial health and market position are critical for investors to consider, especially in light of Morgan Stanley's bullish price target. The firm's optimistic outlook, despite the challenges faced by Palo Alto Networks in terms of competition and margin growth, suggests confidence in the company's strategic direction and its ability to navigate the competitive landscape of the cybersecurity sector.

Palo Alto Networks Downgraded at Rosenblatt

Rosenblatt downgraded Palo Alto Networks (NASDAQ:PANW) from Buy to Neutral, adjusting the price target from $290.00 to $265.00.

This decision follows the company's 20% stock price drop in after-hours trading yesterday, triggered by an unexpected strategic adjustment announcement. The new strategy, focused on platformization and AI, aims for a $15B ARR by 2030, despite current challenges in billing and revenue projections due to customer spending fatigue.