20
Stetson University Student Research This report is published for educational purposes only by Zsofia Szurovszki Industry: Cyber Security Roland George Investment Program Stetson University ZsofiaSzurovszki

Buy Recommendation for Palo Alto Networks

Embed Size (px)

Citation preview

Page 1: Buy Recommendation for Palo Alto Networks

Stetson University

Student Research This report is published for educational purposes

only by Zsofia Szurovszki

Industry: Cyber Security

Roland George Investment Program

Stetson University

ZsofiaSzurovszki

Page 2: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

1

Ticker: PANW (NYSE) Recommendation: Buy

Price: $185(as of 11/29/2015)

Price Target: $210

Earnings/Share Oct. Jan. Apr. Jul. Year

2013 $(0.05) $(0.41) $(0.10) $(0.22) $(0.83)

2014 (0.11) (0.55) (1.86) (0.84) (3.36)

2015 (0.38) (0.53) (0.56) (0.55) (2.02)

2016E* (0.39) (0.36) (0.28) (0.13) (1.16)

2017E (0.07) (0.06) 0.14 0.24 (0.25)

*Bolded/italicized figures are team estimates

Highlights

Pent Up Demand: News about cyberespionage and cyberattacks are appearing more frequently on

national and global news than ever. With the digitalization of personal and business activities,

opportunities for cybercriminals to steal personal information and penetrate internal business networks

increased. Individuals, businesses, as well as government agencies are becoming more aware of the

severity of the cyber threats. Since globalization helped cybercriminals to come up with more

sophisticated attacks, an extensive security platform that can successfully prevent breaches and attacks

has higher demand than ever. Palo Alto positioned its product mix to capitalize on this demand.

Disruptive Technology:Palo Alto was the first company to recognize the fundamental shortcomings of

port-based firewalls.The company disrupted the network security market by introducing their

application-based firewall technology which made them the leader in the next-generation firewall

segment. Palo Alto recently disrupted the endpoint security market with the introduction of Traps. Traps

revolutionizes the traditional malware protection techniques. Instead of detecting and collecting the

signatures of malware and predicting vulnerabilities, Traps identifies the toolkits cybercriminals use and

prevents them from performing an attack by detecting the toolkit. This new method, is faster and more

efficient than any other technologies.

Quick Market Share Gains: Since 2012, the company’s initial public offering, their market share grew

from 3.8 million to 15.6 million, posting a 145 % growth in 2015, year-over-year. The recent explosive

growth was the result of Palo Alto’s competitive pricing and new endpoint technology. Palo Alto

managed to steal customers from its main competitors, Cisco and Checkpoint with a 90 % customer

retention rate.

Stock Valuation: Due to their pent up demand, disruptive technology, and quick market

penetration,I estimated that Palo Alto is undervalued by 14% with a fair value of $ 210.

Source: Thompson Baseline

Date: 11/29/2015

Source: Yahoo! Finance

Page 3: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

2

Source: Company 10-K

Exhibit 1: The Company

Exhibit 2: Product Segments

BusinessDescription Company:Palo Alto Networks (NYSE: PANW)is the only company, in the cyber security industry, that

offersan integrated enterprise platform at a reasonable price.Different from the typical multiple-point

products that companies like Symantec offers, Palo Alto’s enterprise platform provides greater visibility,

control, andprotection against known and unknown threats at a fraction of the time and cost. Since 2012, the

company’s initial public offering, Palo Alto has been rapidly gaining market share by replacing their

competitors worldwide. Currently, Palo Alto is the third largest in the enterprise security market with a 12

% market share, 1 % behind Checkpoints, and 13 % lagging behind the market leader, Cisco.

Products:Primarily through its channel partners and as well as through direct sales, the company offers the following products (% of all revenue):

Products (53.1 %):

o Firewall Appliances (50 %)core of the enterprise platform that detects and prevents known and

unknown cyber threats with the help of subscription services such as Wildfire and Traps.

o Panorama (3.1 %): centralized security management solution that allows the detection of all

firewall traffic, push global policies, and generate traffic patterns all from a single console.

Services (46.9 %): o Subscription(22.9%): part of the enterprise platform with the purpose of supporting the firewall

appliances and providing increased control and visibility.

o Support and Maintenance (24.0 %): offered for end-customers and channel partners typically

purchased as two-year contracts.

Investment Rationale

RGIP needs presence in Cyber Security:As our world continues to become more interconnected and

dependent on technology, the threat of hackers and security breaches has become part of daily life.

Consequently, the demand for cyber security has been increasing and expected to increase in the future.

Recently, the inefficiency of security systems surfaced after major cyber security breaches on

companies, such as Target, and EBay, and Yahoo. In 2014, the estimated net loss due to cybercrime in

the United States wasestimated to be $ 400 billion1.Palo Alto’s fundamentally different technology

attempts to capitalize on the inefficiency of outdated firewall systems.

Disruptive Technology: Palo Alto was the first company to recognize the fundamental shortcomings

of port-based firewalls.The company disrupted the network security market by introducing their

application-based firewall technology which made them the leader in the next-generation firewall

segment. Palo Alto recently disrupted the endpoint security market by the introduction of Traps. Traps

revolutionizes the traditional malware protection techniques. Instead of detecting and collecting the

signatures of malware and predict vulnerabilities, Traps identifies the toolkits cybercriminals use and

prevents them from performing an attack by detecting the toolkit. With this new technology, Palo Alto

is in a great position to become the leader of the endpoint security segment because no other companies

have anything remotely similar.

Proven Strong recurring business model:Since 2012, the company’s initial public offering, their

market share grew from 3.8 million to 15.6 million, posting a 145 % growth in 2015, year-over-year.

The recent explosive growth was the result of Palo Alto’s go-to-market strategy and the adaptation of

SaaS hybrid business model. Palo Alto managed to steal customers from its main competitors such as

Cisco, Fortinet, and Checkpoint with a 90 % customer retention rate.

11Mcafee: Estimating the Net Global Loss due to Cybercrime

Headquarters Santa Clara,CA

Founded in 2005

No. of employees 2637

Year of IPO 2012

Source: Company’s 10k

Page 4: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

3

Growth Strategies: Palo Alto has 3 main strategies.

Disruptive Technology:Palo Alto is the pioneer in the next-generation firewall segment with its

application-based security approach. In the early 2000s, firewalls only had to contend two applications,

web-browsing and e-mail. Today cloud and SaaS-based applications, increased use of mobiles in

business, and more sophisticated cyber-attacks demand a new approach to cyber security.Palo Alto

found a way to successfully adopt to the new security environment. Through their enterprise platform,

Palo Alto empowers enterprises, service providers, and government entities to secure their organization

by safely enabling their applications and by preventing breaches from targeted cyber-attacks.

Consequently, the security platform provides visibility into all traffic and all application, at the user

level, at all times, and at the full speed of the network in order to better control usage, risks, and cyber

threats. As a result, corporations can have an interdependent, correlated security infrastructure that will

simplify IT security and reduce security costs.

Competitive Pricing: Palo Alto’s target customers include medium size enterprises, service providers,

and governmental agencies for whom price could be a deciding factor. For this reason Palo Alto

positioned its whole enterprise platform to compete with the price of a firewall. Additionally, the

innovative subscription services they provide can also be used with other company’s firewall

infrastructure. Their subscription services are usually licensed to their customers on a yearly based

contract. Since the company went public, its customer base expanded from 7,000 to 26,000, with an

average of 60 % growth year-over-year. In 2015, the retention rate was 90 %.

Strategic Global Positioning: Palo Alto’s sales strategy takes a global approach to reach potential

customers in developed and emerging countries. Currently, 64% of the total revenues come from the

United States; however, the company has been expanding in the Asian-Pacific (APAC) as well as in

Europe, in the Middle East, and in Africa (EMEA). The United States is the biggest market in terms of

cyber security spending; therefore gaining market share is the most challenging for a fairly new

company, due to the domination of the well-established, large security vendors. Despite the challenging

market environment, Palo Alto Networks has been able to gain market share quickly in the United

States as well as in other market regions. The presence in the APAC and EMEA markets will help

ensure the long-term growth of market share because these regions have the greatest growth potential

due their quickly emerging economies.

Industry

Pent Up Demand for Effective Security Solutions

Cyber-attacks in 2014 have claimed many high profile victims.The full extent of the damage they suffered

may not be known for many years to come. Some victims this year included: Target, JP Morgan, Home

Depot, the White House, Neiman Marcus, Yahoo, AT&T, EBay, Apple, UPS, Google, and Dairy Queen.

The threats of a cyber-attacks are real and the consequences can be catastrophic. National defenses could be

breached, weapon defense systems could be commandeered, corporate trade secrets could be stolen and

replicated, financial institutions could be hacked and potentially cause chaos in financial markets.The

number and complexity of cyberattacks have been rapidly increasing due to the globalization and

digitalization on a personal and business level. The spread of mobile and web usage as well as social media

is creating additional platforms to cybercriminals to attack. Businesses are also becoming more exposed to

cyber threats as they move increasing number of their business functions online and as more companies

around the world connect with their customers through the Internet. Consequently, every sector needs

effective cyber security infrastructure to protect their information. Due to the increasing security need of

nations, aerospace, and defense needs the most advanced security solutions. Due to all these recent attacks

and as a result, businesses realizing the importance of having an appropriate IT protection lead the cyber

security industry to become the hottest and fastest growing sector in the tech sector. The industry has been

experiencing a constant growth of 11% on average which number is expected to increase in the future for

the reasons mentioned above.

Market Outlook

Exhibit 5: Cyber Security Industry

Growth ($ billions)

Source: AlixPartners

Source: Company’s website

Exhibit 3: Global Market Capitalization

Exhibit 4: Detected Cyber-attacks (in

millions)

Source: Mcafee Report

Page 5: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

4

Source: Mcafee Report

In the Enterprise Security, companies offer network, end-point, and threat intelligence security solutions.

Most of the vendors specialize in one or two of these segments, or only have a small segment of their

revenue coming from enterprise security, except Palo Alto. Palo Alto is the only pure-play company in the

industry that solely focuses on providing the most effective security platform that includes network, end-

point, and threat intelligence solutions. Other vendors in the market are either large legacy vendors, like

Cisco, Intel, and Symantec are specializing in one segment of cyber security, or small start-up companies,

such as Barracuda, that can only compete with some of the features of Palo Alto’s product mix.

The Enterprise Security market’s revenue has been growing steadily, with an average year-over-year growth

rate of 7 %. In the future the constant growth is expected to accelerate and reach a 9.8 % growth by 2020.

The increase in Enterprise security revenue is due to the fact that cyberattacks are becoming more

sophisticated and with the recent cyber breaches, businesses as well as government agencies are becoming

aware of the seriousness and the possible damage of a successful cyberattack. Currently, the United States is

the largest market for cybersecurity on the basis of spending and adoption of cyber security solutions and

services.U.S. is expected to keep its positions as the highest revenue generator for the cyber security market

for the next five years. However, the most revenue growth is expected to come from the developing

countries since their demand for cyber security is expected to rise at a rapid rate. Palo Alto has a global

position with a U.S. focus to take advantage of both markets.

Competitors Analysis

Insert: Cisco vs PANW

Since Palo Alto is the only pure-play company in the enterprise security market, thereforedo not have a

direct competitor. In terms of technology Cisco, and Checkpoint are the closest competitors to Palo Alto.

Cisco is currently dominates the market with a 25% market share. However, their security segment only

accounts for 8% of their total revenues. Although Cisco has a bigger market share, and more established

brand name and financial. Palo Alto has been able to steal customers from the security vendor giant.

Checkpoints is the second biggest vendor in the enterprise security market, with a market share of 13 %. In

terms of size, Checkpoint is the closest competitor. Due to the lack of innovation, Checkpoint has been

stagnating in terms of revenue growth. (Exhibit 9). The reason behind Palo Alto’s success is their sole focus

on constant innovation, competitive pricing, and expertise in selling an enterprise platform.In terms of

revenue growth, Palo Alto posted a 53 % year-over-year growth, as opposed to Cisco’s security segment

with an 8% growth and Checkpoint with a 7% growth in 2014.

Cybercrime is a growth industry

Cybercrime is a growth industry with low risks and high returns for cybercriminals. In 2014, the estimated

annual cost of cybercrime exceeded 400 billion dollars in the United States. However, the real loss of

cybercrime is more complex than just the monetary damage. In 2014, more than 40 million people were

affected by cybercrime, mainly their personal information have been stolen. Cybercrime damages business

performance due to theft of intellectual property which slows down innovation. Therefore, not only

individual businesses but also national economies performances are being harmed by damages in trade,

competitiveness, innovation and the overall economic growth. Cybercriminals’ primary targets are countries

with the strongest economy. After Germany, the United States suffered the most losses in term of net loss as

a percentage of GDP, 0.64 % (Exhibit 5)2.

Cyber Threat Alliance

Palo Alto Networks is one of the co-founders of the Cyber Security Alliance along with Symantec, Fortinet,

and Intel Security. CTA is a group of cyber security companies that chose to work together to share threat

information for the purpose of improving defenses against advanced cyber adversaries. The other objective

of the organization is to raise awareness of the severity of cybercrime in order to improve the protection of

their organizations and their customers. CTA recently managed to crack the code on crypto wallcrime ware,

which is associated causing $ 325 million loss. This first-of-its kind collaborative effort shows the power of

sharing threat intelligence information to make the Internet safer. Palo Alto’s active involvement in this

organization shows the company’s commitment to provide the efficient and up-to-date protection to its

customers.

2Mcafee: Estimating the Net Global Loss due to Cybercrime

Brazil 0.32 %

China 0.63%

Germany 1.60%

India 0.21%

Japan 0.02%

United States 0.64%

Exhibit 6: Net Loss in terms of GDP

Page 6: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

5

Source: Company’s 10Q-s

Competitive Positioning

Competitive Differentiation

Disruptive network and endpoint technology:Palo Alto was the first company to recognize the

fundamental shortcomings of port-based firewalls.Palo Alto´s application-based firewalls made them the

leader in the next-generation firewall segment. Through their enterprise platform, Palo Alto empowers

enterprises, service providers, and government entities to secure their organization by safely enabling their

applications and by preventing breaches from targeted cyber-attacks. In the early 2000s, firewalls only had

to contend two applications, web-browsing and e-mail. Today cloud and SaaS-based applications, increased

use of mobiles in business, and more sophisticated cyber-attacks demand a new approach to cybersecurity.

Thanks to their total focus enterprise security, they are constantly innovating their products to ensure.

The disruptive approach of Palo Alto’s subscription services take endpoint protection to another level by

identifying the toolkit that cybercriminals use rather than trying to detect hundreds of thousands of malware

and create a signature and send it to endpoint protection to block the threats. Since there is only 20

something toolkit that hackers use, and discovering a new one takes times, this technology is more effective

and faster than any other security solutions. Additionally, this solution is able to prevent threats from

unknown malware which is huge, because 60 % of the cyber-attacks come from unknown mal ware. Thanks

to the next-generation threat cloud solution, Palo Alto is able to detect those toolkit and send that

information to the firewalls real-time. Both of these subscription services are compatible with other

firewalls.

Prevention from unknown attacks: Over 60 % of the cyber-attacks comes from unknown malware. Palo

Alto develop a software that has the ability to detects a new malware, than puts it into a sandbox, identifies

its signature and then prevents it from attacking. This way all the new attacks’ signatures are being

transferred into their global database of malware. Unlike Cisco, Palo Alto is capable of analyzing the data of

traffic real-time.

Disruptive Business Model:Palo Alto’s revenue hybrid SaaS model consists of products, subscriptions, and

support and maintenance.The rapid switch to this model contributed to the revenue growth of the company

because they benefit from recurring revenues as well as revenues from new customers. As the result of the

hybrid SaaS model, the customer retention rate grew significantly. Additionally, the company´s free cash

flowshave been increasing exponentially. From 62.6 million of free cash flow, in 2015 Palo Alto reported

316.5 million which is a 149 % increase year-over-year (Exhibit 8).

Go-to-Market Strategy: Go-to-Market strategy is one of the key components how Palo Alto has been able

to gain market share. Since in the enterprise security space, most of the companies already have security

vendors, signing up new customers is the most challenging market issue. Go-to-market strategy means that

Palo Alto is signing up new customers primarily for firewall appliances. Once the customers get into the

account the company is selling them more appliances and more subscription services. Since the company

primarily targets mid-and large size enterprises, their demand for firewall products will constantly increase

once they decide to purchase the entire security platform of Palo Alto.

Industry Leading Top-line Growth

Palo Alto Network has been outperforming the revenue growth of all its competitors, since the company’s

initial public offering in July, 2012. The company closed the fiscal year of 2015 with a 53 % revenue

growth year-over-year. The second best performer in the industry was lagging behind Fortinet with a 25 %

year-over-year growth. The largest vendor in the security market Cisco only posted an 8 % year-over-year

growth. The only way to gain market share in the enterprise security sector is to replace existing vendors,

these growth rate differences shows that customers are switching to Palo Alto’s platform from its

competitors’ products.

Customer Traction: As of July 31, 2015, Palo Alto had 26, 000 end-customers which is a 37 % growth

from 2014 year-over-year. Palo Alto has a diversified customer base from industries including Aerospace&

Year Free Cash Flow

2012 62.8

2013 92.1

2014 127.3

2015 316.5

Exhibit 9: Competitors Revenue Growth

Comparison

Source: Company’s website

Exhibit 8: Free Cash Flow Growth

(in millions)

Exhibit 7: PANW vs. Enterprise

Security Market Growth Comparison

Source: Company’s website

Exhibit 10: Customer Count

(in thousands)

Page 7: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

6

Defense, Media & Entertainment, Government, and Financial Services etc. Their high customer traction and

retention are due to their competitive price, integrated platform and innovative subscription services

The company’s customer base is coming from several industries, including Aerospace& Defense, Media &

Entertainment, Government, and Financial Services etc. First, they sell their firewall security appliances to

new customers and once they established an account and satisfied with the product, they can extend their

platform by buying additional subscription services to increase visibility and control. Their initial pricing is

extremely appealing because buying the firewall and subscription services’ price compete with Cisco’s

firewall price quotes.

Increasing trend of BYOD: With the consumerization of information technology, bring-your-own-device

in the office trend (BYOD) is getting more and more popular. As the result of BYOD, applications like

Dropbox and other cloud-based SaaS solutions are used more frequently in professional business settings.

The BYOD trend forces corporations to increase step up their enterprise security systems if they want to

stay competitive. The use of these online applications to increase the productivity of the employees. A

company that offers a security platform that has the ability to enable applications like Dropbox safely has a

competitive advantage.BYOD is beneficial for Palo Alto, since their security solutions are application-

based, so they can serve customers who wish to work from outside the office.

Rapid Market Share Gains:In the cyber security industry, Palo Alto is the only company offering

application-based firewalls and subscriptions with the ability to identify unknown malwares in their

integrated enterprise security platform. Compared to Cisco, whose security segment only takes up 8 % of

their total revenue, Palo Alto solely focuses on enterprise security. Checkpoint security, like Palo Alto,

focuses enterprise security, but they have not been focusing innovation, hence the 8% revenue growth.

As a result of Palo Alto’s unique differentiation, the company has been gaining market share rapidly from

its competitors the every region they operate with a 90 % customer retention rate. As a result, Palo Alto

increased its market share from 2 % to 12 % in 4 years.

Constant Innovation:Palo Alto’s competitive advantage is their disruptive approach to firewall protection

and focus on relentless innovation. Legacy vendors recognized that their technology is outdated compared

to Palo Alto. They try to keep up with Palo Alto by acquiring cutting edge technology companies but as a

result they will always be behind Palo Alto. As part of their relentless effort to innovate, they recently

introduced two subscription services that have unique features.

Geographical Growth:Since cyber security is required in all industries and countries, there is a strong

demand for Palo Alto’s products worldwide. TheUnited States is the most stable and biggest cyber security

market, 64 % of the revenue came from the United States. However, the biggest growth potential is in the

developing countries where digitalization is constantly increasing the Internet and cellphone users.

Consequently, the second biggest region of the company’s revenue comes from the EMEA region (Europe,

Middle East, and Africa). Due to the recent political unrest and economic slowdown in the region, the

demand for cyber security decreased in these region but expected to rebound in the near as Europe is

predicted to enter into the recovery stage. The third region is the APAC (Asia-Pacific). The revenue from

Expansion through Economic Recovery:As the U.S. government is loosening up its sequestration policy,

which means that the federal spendings allocated to cyber security are expected to increase. In 2016, the

federal government allocated $14 billion for cyber security spendings. As the economy recovers, businesses

will also have more money to spend on assuring that their enterprise is protected.

Financial Analysis

Revenue Breakdown: Historically, Palo Alto Network’s product revenue has been the main driver of

revenue growth. Their revenue breakdown by product reflects the recently adopted hybrid SaaS business

model consisting products, revenues, and subscription and maintenance. Products, more specifically their

firewall appliances are the core components of the security enterprise platform. However, there is a growth

in the subscription segment with the introduction of Traps and Wildfire. Since their introduction, both of the

subscriptions experienced an explosive demand.

The Value of Disruptive Technology

Exhibit 13: Revenue Breakdown

Source: Company’s 10K-s

Exhibit 11: Geographic Segments

Source: Company’s 10Ks

Exhibit 12: Government Spendings on

Cyber Security (in billions)

Source: The Office of Management and Budget

Source: Company’s 10K-s

Page 8: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

7

Application-based Firewall Solutions Contributing to Topline Growth:The core component of the

enterprise security platform is the application-based firewall products. Product revenue is the main driver of

revenue sales growth. One way to see the value of the new firewall protection technology is to compare the

topline growth of Palo Alto to its competitors (Exhibit 12). In 2015, Palo Alto’s topline growth rate was

significantly higher, with 53 % year-over-year, beating all of its competitors.

Next-Generation Endpoint Solutions Contributing to Margins Expansion: As the result of the constant

growth in the sales of firewall appliances, the company’s gross profit margin fluctuated between 71 % and

74 % and has been slowly increasing since Q1 2015. The growth in sales has been the result of the

fundamentally new application-basedtechnology that disrupted the firewall segment of the cyber security

market. As the sales continue to growth the cost of sales is expected to decrease which will result in an

additional increase in the overall gross profit margin.

Next-Generation Threat Intelligence Solutions Contribution to Margin Expansions: The disruptive

approach of Palo Alto’s subscription services take endpoint protection to another level by identifying the

toolkit that cybercriminals use rather than trying to detect hundreds of thousands of mal ware and create a

signature and send it to endpoint protection to block the threats. Since there is only 20 something toolkit that

hackers use, and discovering a new one takes times, this technology is more effective and faster than any

other security solutions.

.

Economic/Industry Effects:According to our projection, the GDP is expected to grow by 3 % in the

next 18 months; this means that governments, businesses as well as individuals will have more

resources that could be allocated to cyber security. Consequently, the industry revenue is expected to

grow by 11 % in 2016. Industry growth is also expected as a result of BYOD, and increasingly

sophisticated cyberattacks. The increasing and more complex cyberattacks benefit the competitive

positioning of Palo Alto’s products and services.

Idiosyncratic Pent Up Demand:In this section, I estimate the portions of revenue growth derived

from the releases of industry pent up demand and company-specific pent up demand. The demand for

cyber security has been changing differently among the various types of customers. As the result of

the 2008-2009 financial crisis, governments around the world cut costs in the attempt to decrease their

deficits. Cuts in government spending mean that less financial resources were being allocated to cyber

security. Businesses took the same measures as the result of the economic slowdown. However, the

increasing cyberattacks and the increasing amount of information online, the demand for better cyber

security solutions has been increasing. Apart from the innovative technological features of firewalls,

increasing demand for cyber security solutions has been another factor driving revenue growth.

Pro Forma:For my pro forma analysis of Palo Alto, I concluded that they are expected to see an increase

their revenues in 2016 and 2017 from growing net sales. I broke down their revenues based on their product

segments. I identified the following products; products, subscriptions, and support and maintenance. Since

Palo Alto is selling an entire enterprise security platform, the revenues of each product segment fluctuate

together. However, the product segment is the main driver of revenue. Based on these factors, I expect the

total revenue for Q2 2016 to be $ 310,000, a 44% increase from Q22015. Another component that will

contribute to the increase of future sales is the expected pent up demand for cyber security solutions that are

effective. With the introduction of new subscription services I expect the service revenue to increase by

51% year-over-year, while the product revenue is expected to increase by 43%.

Exhibit 15: Growth Comparison by

Product Segment

Source: Company’s 10K -s

Exhibit 17: PANW vs. CSCO

Product Revenue Growth

Exhibit 14: Product Revenue Growth

Source: Company’s 10K-s

Page 9: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

8

MarginExpansions

Application-based Firewall Solutions Contributing to Margins Expansion: As the result of the constant

growth in the sales of firewall appliances, the company’s gross profit margin fluctuated between 71 % and

74 % and has been slowly increasing since Q1 2015. The growth in sales has been the result of the

fundamentally new application-based technology that disrupted the firewall segment of the cyber security

market. As the sales continue to growth the cost of sales is expected to decrease which will result in an

additional increase in the overall gross profit margin which is expected to be 75% and 76% in 2017.

(Appendix 1)

Earnings

Since Palo Alto is a young company that operates in the technology sector, their current net loss is not

unusual. Although their revenue has been increasing with on average on a 45 % year-over-year, they closed

the majority of their quarters with a net loss, since their product mix was still in the initial phase of

establishing themselves in the market and litigation charges. Since they managed to establish their product

in the market and pay off all litigation charges on 2013 and 2014, we saw an 88% increase in earnings per.

In comparison to Checkpoints, who posted a 35% earnings per share growth in 2015 which was a significant

decline from the previous year’s growth.

Operating Expenses

Palo Alto is required to constantly upgrade their existing products, and come up with new innovations to

facilitate the efficiency of their enterprise security platform. Research & Development has been constantly

increasing from 15 to 21 % of the total quarterly revenue as the result of the company’s objective to gain

market share. Apart from Research & Development, Sales & Marketing is another, major contributor to high

operating expenses. Due to the company’s global sales coverage model, the Sales & Marketing expenses

have been significant. In Q2 2013, they started setting up their international corporate structure, and ERP

throughout the organization which resulted in a fluctuation between 47 to 60 %. For FY’16 and Q1and

Exhibit 16: Bottom-line growth

Source:Bloomberg

Page 10: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

9

Q2’17 I estimated that the R&D and the Sales and Marketing expenses will decrease due to their shifted

focus to existing customers.

Litigation Charges

Patent and other intellectual property disputes are common in the technology industry. Palo Alto incurred

unusual costs that skewed their bottom-line and overshadow their healthy sales numbers since FY’14. One

of the costs that they incurred was expenses for legal services and settlements. Fortinet filed a lawsuit

against Palo Alto and had to pay a settlement of $ 20 million in Q4 2014. Juniper Networks also sued Palo

Alto which resulted in a settlement expense of $ 121.2 million in Q3 2014. As part of the settlement charges

for Juniper, as part of the agreement mark-to-market warrants of $ 5.9 million were issued in Q4 2014.

Additionally as part of the settlement, Palo Alto entered into the amortization and intellectual property

licenses of $ 2 million in Q4 2014. Each quarter after Q4 2014, Palo Alto is required to enter the same

licenses for the cost of $ 3.1 million.

Cash Flow

A more prominent way to measure the company’s cash flow is their free cash flow. This is how much

operating cash flow remains after capital expenditures. For this reason, Palo Alto moved to the hybrid SaaS

business model to increase their free cash flows. Their cash flows provided by operating activities are

mainly driven by the sales of their products and from up-front payments for both subscriptions and support

and maintenance services. As of July 31, 2015 their cash from operating income was $ 350.3 million, 12.9

% year-over-year increase from 2014. As the result of their rapidly growing sales, the company’s free cash

flows increased by $ 316.15, a 34.10 % year-over-year growth from 2014 (Exhibit 8). The significant

increase in their free cash flows further demonstrates that after subtracting the purchases of properties,

equipment, and other assets that the company’s liquidity measures are increasing. Due to the increased cash

generated by the business, Palo Alto can use their access cash for investing in additional research,

strengthening their balance sheet, and making strategic acquisitions.

Efficiency

Sales per SG&A:Palo Alto’s revenue growth is outpacing its sales and marketing expenses, as

demonstrated by the rising sales per advertising dollar. As of Q4 2015, Palo Alto generated $ 1.79 of

revenue for every $ 1 spent on marketing and sales. By Q2 2017, the ratio is expected to surpass $ 2.05

since the expected revenue growth for sales is projected to increase. After the company’s initial public

offering, the sales per marketing and sales ratio decreased due to the company’s implementation of

international corporate structure and global ERP systems. Additionally, another factor that lead to higher

sales and marketing expenses was the result of the company’s aggressive go-to market strategy to gain

market share.

Assets per Equity

Assets/Equity: Palo Alto’s assets have been increasingly outpacing its equities as the result of the increase

in revenue growth. As of Q4 2015, Palo Alto’s Asset/Equity ratio was 2.3 as of Q4 2015, representing a 4 %

year-over year growth. The Enterprise Security Industry’s average was 1.75 in 2015.Palo Alto’s exponential

Asset per Equity growth was resulted from the rapid increase of sales since Q3 2014.

Debt

Debt to Equity: Currently, Palo Alto has a $ 1.47 million total debt outstanding, from which $ 1.03 million

short-term liabilities and $ 450,000 long-term debt. The short-term liabilities are customer advances

resulting from service-contracts with their customers. The contract durations for subscriptions were 1.9

years as of Q4 2015. Palo Alto’s debt-to equity ratio was one in 1.06 in Q4 2015,which is significantly

lower than the industry average of 1.2. Cisco’s debt to equity ratio was 0.41 as of Q4 2015 due to its much

larger total equity.

Exhibit 17: Asset/EquityComparison

Source: Thompson Reuters

Page 11: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

10

Valuations

In this section, I estimate the fair values of Palo Alto Networks’ stock. It should be noted that all input data

were derived from historical company data and pro forma estimates.

Sales FranchiseValue Model:The Sales Franchise valuation is often used when dealing with multinational

corporations. The key component of this model is the profit margin. The model distinguishes between a

company’s current and future profit margin. Companies those are able to produce significant franchise

value, i.e. Repeating its business model at a higher profit margin. The underlying assumption for Palo Alto

is that it will be able to improve its profit margin by lowering its operating costs through increasing its

revenues from global sales. Using its current profit margin of 74 % and our expected future profit margin of

75%(Appendix 1), I determined the median fair value for Palo Alto to be $ 197, undervalued by 7%

(Appendix 6).

Free Cash Flow Model: The underlying assumption for Palo Alto is that it will be able to increase its free

cash flows by the expected increase of global sales. Using the current trading price at $185 and the 12.9 %

current free cash flow, I determined a fair value of $ 224, meaning it is undervalued by 21 %.

Average Fair Value: Palo Alto Networks is currently trading at $185 and based on the valuations the

average fair value price of the stock is $ 210, meaning it is undervalued by 14%.

Investment Risk

Patents Fights

In the Enterprise Security Market legal disputes about patents and other intellectual properties are frequent

due to the competitive nature of the market and the need for constant technological innovation. One

technical advancement can translate into significant revenue increase. Consequently, companies in this

market are often involved in offensive or defensive lawsuits. Due to Palo Alto’s size, a lawsuit would affect

the company’s bottom-line more than the bottom-line of Cisco for instance.

Managing Future Growth

Operating results will be adversely affected if the company is not able to manage their business operations

effectively. Palo Alto’s business and operations experienced a fast growth in the recent periods. As a result

of the business and operation expansion, the number of employees grew from 1,722 to 2637 from 2014 to

2015. The growth technology and financial infrastructure is expected and expansion of their products places

a constraint on the financial, operational resources. Also, with future growth in business improvements in

information

Intense Competition

The market for enterprise security products is competitive and expected to increase in the future from

established competitors as well as new market entrants. Many of Palo Alto’s competitors have competitive

advantages such as longer operating histories, greater name recognition, larger sales and marketing budgets

and financial and technical resources, lower labor costs, more extensive intellectual property portfolio.

Additionally some of the larger market players have a better name-recognition, broader product line, and

less dependency on how the market is doing.

Merger and Acquisition Trends of Larger Vendors

Large vendors in the market have the financial resources to acquire companies with a more competitive

product or new innovation. As the result of acquisitions, Palo Alto’s competitors might be able to adapt

more quickly to new technologies and end-customer needs. These factors make new customer gains for Palo

Alto more difficult, because customers are more likely to add security solutions from their more-established

vendors rather than switching to use our products. These pressures from the other market players may result

in fewer demand and decrease in revenue and gross margins and loss of market share. Failure to address

these factors will hurt the operating results of the business.

Page 12: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

11

Cyclicality

Palo Alto’s revenue is linked to indirectly to economic performance. The better businesses and national

economies do, the more resources they can allocate to cyber security. In 2013, the U.S. government

exercised budget sequestration in the effort to decrease the nation’s deficit. As the result of this budget cut,

the government’s spending on cyber security decrease which negatively affected Palo Alto’s rate of revenue

growth. However, according to our estimations, GDP is expected to increase by 3 % in 2016, which is

projected to lead to increased allocated financial resources for cyber security.

Acquisition Equals Additional Leverage

In the attempt to keep up with the merger and acquisition trends of large vendors, Palo Alto acquired two

small start-up technological companies to increase their competitiveness. Acquisitions mean additional costs

and operating leverage due to the risk that the acquired company will not do as well as expected. However,

due the acquisition of Mortada and Cyrrocure a slight additional revenue growth was seen.

Page 13: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

12

Table of Contents

Appendix1:Income Statement and Pro Forma 12

Appendix 2: Balance Sheet 13

Appendix3:Income Statement 14

Appendix 4: Cash Flow Statement 15

Appendix 5: Free Cash Flow Model 16

Appendix 6: Sales Franchise Model

17

Page 14: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

13

Appendix1:Income Statement and Pro Forma Source: Own Estimate

Source: Own Estimates

Page 15: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

14

Appendix2:Balance Sheet

Source: Yahoo Finance

Page 16: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

15

Appendix3:Income Statement

Source: Yahoo Finance

Page 17: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

16

Appendix4:Cash Flow Statement Source: Yahoo Finance

Page 18: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

17

Appendix 4: Free Cash Flow Model Source:Own Estimates

Free Cash Flow Model

Required Rate of Return 15%

Growth from FCFE 12.9 %

Current Free Cash Flow 350,300,000

Current Total Equity 487,899,000

Number of Shares 83,968,000

FCFE 4.1

Fair Price $ 197

Fair Value = 197

Undervaluation = 7%

Page 19: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

18

Appendix5: Sales FranchiseValuationModel Source:Bloomberg,InternalStudentEstimates

Sales Franchise Model

Sales per Share 3.15

Current Profit Margin 74 %

New Profit Margin 75%

Required Rate of Return 15%

Sales per Invested Capital 283,837

Fair Value of the Stock 224

Fair Value = 224

Undervaluation = 21 %

Page 20: Buy Recommendation for Palo Alto Networks

StetsonUniversity Student Research

19

Appendix 6: Sources and Disclosures Source:Bloomberg,InternalStudentEstimates

Sources: Baseline Bloomberg Reuters Yahoo Finance Palo Alto Networks 10Q-s Palo Alto Networks 10Ks Palo Alto Networks Announcements Palo Alto Networks Transcripts Palo Alto Networks Conference Calls

Disclosures:

Ownershipand materialconflictsof interest: Theauthor(s),or amember of theirhousehold,of thisreportdoes notholdafinancial interestin thesecurities ofthis company.

Theauthor(s),or amember of theirhousehold,of thisreportdoes notknowof theexistence of anyconflictsof interestthatmight biasthecontentor publicationofthis report.

Receipt of compensation:

Compensationof theauthor(s) of thisreport isnotbased oninvestmentbanking revenue.

Positionasaofficerordirector: Theauthor(s),or amember of theirhousehold,does notserveas anofficer,director or advisoryboardmember of thesubjectcompany.

Marketmaking: Theauthor(s) does notactas amarketmaker in thesubjectcompany’s securities.

Disclaimer:

Theinformationset forthhereinhasbeenobtained or derivedfrom sourcesgenerallyavailableto the publicandbelievedbytheauthor(s) to be reliable,but theauthor(s) does notmakeanyrepresentation or warranty,express or implied,as toits accuracyor completeness.Theinformationisnotintended tobeusedas the basisof anyinvestmentdecisionsbyanypersonor entity.This informationdoes notconstitute investmentadvice, norisitan offer or a solicitationof anoffer to buyor sellanysecurity.