5.9 C
New York
Friday, March 29, 2024

Palo Alto Networks: Pioneering AI In Cybersecurity

By MarketBeat. Originally published at ValueWalk.

Palo Alto Networks

Palo Alto Networks (NASDAQ:PANW) is a leader in the cybersecurity industry. It has significantly grown its revenues faster and higher than the industry’s 5-year average. The average revenue growth for companies in the cybersecurity industry is 10% per year, while PANW grows at a rate of 25.4%. The business also has impressive projects in the pipeline such as its Cortex Extended Security Intelligence & Automation Management (XSIAM) platform to lead it into the future of cloud security. Its recent financial performance is also something that investors should take note of.


Q1 2022 hedge fund letters, conferences and more

Palo Alto Networks Q3’22 Results

Palo Alto Networks continues to build on its success story with a strong Q3 this year. The business managed to boost its total revenue as well as Non-GAAP net income. Total revenue grew 29% YoY to $1.4B up from $1.1B in Q3 last year. Non-GAAP net income grew 38.42% to $193.1M from $139.5M. This boost in revenues and net income was attributable to the strong cybersecurity growth trends seen in the industry.

While it was not stated by the company directly, the war in Ukraine and other geopolitical conflicts are tailwinds for Palo Alto Networks. The US government issued alerts to businesses that they should expect a higher than the average number of cyberattacks by criminal and state-backed groups as retaliation for aiding Ukraine in the war. This means that US businesses are firmly in the crosshairs of hacker groups for the foreseeable future, and the frequency and severity of attacks are likely to only increase moving forward.

With 33% of Palo Alto Network’s revenue coming from the Americas region and being propelled by these tailwinds, the company felt confident in issuing the following guidance. For Q4 this year, the company expects revenue to grow between 25% to 27%, bringing it in the range of $1.53B to $1.55B. The company also expects its non-GAAP income per share to increase up to $2.29.

Palo Alto Network’s XSIAM Platform

The company’s XSIAM is an autonomous security platform to accelerate threat response times. XSIAM is the company’s draw card in the cybersecurity space and gives it a clear competitive advantage. As the first cybersecurity platform to use artificial intelligence, XSIAM, leverages massive amounts of data and inputs into the system to combat pervasive and sophisticated attacks on its users. Using these processes, XSIAM can reduce the time to resolution of an attack to less than a minute. The platform is currently being piloted with a handful of design partners and we could expect a public release as soon as the end of this year.

Palo Alto Networks Technical Analysis

PANW’s stock price is currently down 14.82% and its struggling to maintain its share price. This is despite growing revenues and earnings YoY, which signals a worsening in consumer sentiment across the board, and not just with this stock individually. It currently trades significantly below the MarketBeat consensus price target of $628.56.

With the macro tailwinds of the war in Ukraine and the rising severity of cyber attacks, the company looks set to enjoy strong demand for its products and could therefore make up some lost ground with its earnings reports. As it stands now though, the stock is currently in a downwards trend, and has more downside potential in store. A lower stock price is therefore expected in the short-term.

Palo Alto Networks

Article by Matthew North, MarketBeat

Updated on

Sign up for ValueWalk’s free newsletter here.

Subscribe
Notify of
0 Comments
Inline Feedbacks
View all comments

Stay Connected

157,450FansLike
396,312FollowersFollow
2,280SubscribersSubscribe

Latest Articles

0
Would love your thoughts, please comment.x
()
x