Palo Alto Shares Fall On Weak Guidance

Markets3

By: R. Scott Raynovich


Palo Alto Networks (NASD: PANW) shares fell 4% in early trading after the company printed results showing that revenue and earnings growth are slowing. In morning trading, shares traded at $310, down $13.35 after the company reported third-quarter earnings on Monday afternoon.

The news continues a trend started during the last quarter, when management warned of slower software sales and slower growth during period of transition as the company switched to a strategy of “platformization,” or bundling and integration of its cybersecurity products. Many experts in the industry took that to mean discounting and price pressure in the market.

Palo Alto Earnings Beat, Guidance Falls Short

Palo Alto reported $1.32 in earnings per share (EPS) for the third quarter ending April 20, which beat analyst consensus estimates of $1.25 in EPS, according to Reuters. The company reported quarterly revenue of $1.98 billion, beating analyst estimates of $1.97 and representing 15% in year-over-year (y/y) growth.

Even though the company beat analyst forecasts, investors were disappointed by the company’s forecast in billings. The company now expects annual billings in a range of $10.13 billion to $10.18 billion, compared with a prior range of $10.10 billion to $10.20 billion.

Even though management had guided investors in this direction in presenting its second-quarter results in February, the disappointing guidance represents a continuation of the trend and points to continued softness in cybersecurity spending.

Palo Alto CEO Nikesh Arora warned of this in February, saying that customers were experiencing “pricing fatigue” with the onslaught of cybersecurity products and suites designed to fend off hackers. Organizations are spending upwards of $20 billion a year on cybersecurity, according to McKinsey, yet attacks and breaches continue to increase.

AI Presents New Challenge

And yet, enterprise end users are going to be asked to spend more... to fend off AI-related attacks.

On the earnings call, Arora said that AI presents a new challenge, potentially increasing the attack rate.

“With AI, we expect the attacks to come at an even faster pace,” said Arora on the conference call. “I don't need to elaborate on the current enthusiasm around AI. Almost every one of our customers is either experimenting with AI or plans to deploy some use cases in the near future.”

IBM Adopts Palo Alto Platform

Arora said the company is fully focused on platformization, which is targeting customers to purchase entire suites of Palo Alto on an annual subscription basis.

Notably, Palo Alto this week announced an agreement with IBM whereby IBM will adopt Palo Alto's platform as its preferred cybersecurity approach across network, cloud, and security operations (SOC). IBM also will resell Palo Alto's products as part of its own portfolio, and it will train over 1,000 of its security consultants on Palo Alto solutions.

Palo Alto also will acquire IBM's QRadar SaaS products, and IBM and Palo Alto will start to move existing QRadar customers to PANW's Cortex XSIAM. (IBM said that existing on-premises QRadar users will continue to be supported, though IBM will receive payments from Palo Alto for on-prem customers who shift to XSIAM.) As of this writing, neither IBM nor Palo Alto would comment on the future fate of QRadar in the wake of XSIAM conversion.

All of this could help in Palo Alto's shift to platformization and product consolidation, though that could take time.

“We're still early in the results from full platformization," said Arora. “Across these top 5,000 customers, we have completed about 900 through Q3 2024. Our Q3 efforts resulted in approximately 65 incremental platformization sales in Q3, just up 40% since Q2. It was this framework that was a foundation for our goal of $15 billion in next-generation security ARR by fiscal year 2030 that we first discussed last quarter.”

After a second quarter of disappointing guidance, however, investors appear unconvinced.

Futuriom Take: Palo Alto earnings indicate continued fatigue and possibly softness in the cybersecurity market, as end-users look to combine products and get budget relief in pursuit of protection from never-ending threats, including AI-based threats.