Why Investors Need to Take a Closer Look at This Security Solutions Provider

Author's Avatar
Sep 18, 2014

The network enterprise security leader Palo Alto Networks (PANW, Financial) is on a good run. Palo Alto looks solid with its land, expand and retain growth model that has been tossing exciting growth opportunities for the company in areas like landing new customers as well as expanding in the installed base. This model has helped the company to acquire about 17,000 customers so far, with significant penetration in the global market to construct its global customer base to around 2000 customers. Let us see what could be the possible drivers that could drive its growth in the future and help the company to acquire more customers.

Strong demand is expected

Palo Alto sees continuous demand for its products and services that could possibly help the company to benefit enormously from the growing enterprise security markets worldwide. Palo Alto provides modern security services with its disruptive platform solutions such as PA-7050s, and PA 5000 with the world class technology such as WildFire that continue to win customers for the company across the world, outstripping the old legacy thinking, legacy technology and point products to secure their networks.

Also Palo Alto’s WildFire technology scans and analyses more than 2 million unique files during the day and detects more than 10,000 new malware very often, most of which are not detected by the traditional security technologies. Moreover, this technology also offers content update every 30 minutes to paid WildFire subscribers for preventive signatures to protect against newly discovered malware.

Moreover, Palo Alto has well integrated its disruptive platform solutions with VMware’s NSX platform to offer the enterprise with safe and secure use of all the applications on their network and assist the enterprises to speedily identify the threats, while protecting the enterprise from today’s most sophistic attacks. Additionally, Palo Alto has announced a new reseller agreement with the VMware and has strengthened its relationship with VMware. Palo Alto is also focusing on an integrated offering for automating and accelerating security deployments in the software-defined data center that should boost its revenue in the coming years.

Smart moves

Furthermore, Palo Alto has recently acquired Cyvera, a privately held cybersecurity company that should further add unique end point protection capabilities to Palo Alto’s security platform. The company looks so determined to quickly integrate the Cyvera products into its platform by the end of this calendar year that will enhance its next generation Firewall and cloud-based subscription services the company offers in the security market at present.

Apart from this, Palo Alto has announced strategic managed a security service agreement with NTT Com Security that will certainly help Palo Alto provide extensive implementation, integration, and managed security services all around its networks security platform which should further enhance its growth in the security market. Besides, Palo Alto has reached a settlement with Juniper Networks, dismissing all of the existing litigation against each other. Palo Alto now will pay Juniper Networks a one-time settlement amount of about $175 millionof which $75 million is in cash and $100 million is in shares of its total outstanding shares with no royalty being paid as part of the settlement.

In addition, the company has witnessed tremendous response for its recently launched PA-7050s, a high end chassis which is designed specifically to serve the data center and service provider market. Also the company sees strong demand for the chassis and expects this as a key growth driver for the company in the future. Also the company is strategically focused on strengthening its distribution channels globally that will definitely augment its penetration in the market, winning additional customers for Palo Alto in the future. Moreover, its customer satisfaction rates are well above the industry average that feasibly should add value to its retention ratio and results in acquiring new customers.

Potential deals to lead its growth

Palo Alto has recently secured a seven figure deal to safeguard the entire network of one of America’s largest airports where the company will be implementing its WildFire technologies. In addition, Palo Alto has also acquired a new contract with one of the premium sport network production companies to secure video traffic by selling PA-7050s into the data center and executing its PA 5000s into the every stadium in the last quarter. Palo Alto has also grabbed a strategic deal for its distributed Firewall projects at a large electric utility in Japan further coupled with Asia’s largest casino.

Concluding remarks

All in all the company looks good and consistently engaged in innovating and developing new products servicing its customers across the world and fetching a great market share from the security market that has tremendous opportunity. Moreover, the analysts have estimated CAGR of 40.47% which is well above the industry average CAGR of 20.62% for the next five years signifies tremendous growth prospects for the company going forward.