Palo Alto Shares Plunge on Strategy Shift

Markets3

By: R. Scott Raynovich


Shares of Palo Alto Networks (Nasdaq: PANW), which has been a darling of cloud technology and cybersecurity investors, plunged more than 25% in morning trading after the company issued weaker-than-expected guidance related to major changes in its approach to selling its cybersecurity portfolio.

The company's CEO, Nikesh Arora, told investors on the company's earnings call that Palo Alto is going to lead a major industry shakeup by accelerating "platformization" with aggressive promotions and incentives to bundle its many cybersecurity products together.

Palo Alto's earnings were actually fine. The company's revenues grew 19% year-over-year (y/y) and it reported non-GAAP earnings of $1.46 per share for the second quarter, beating consensus estimates of $1.30, according to Zack's. That's a 39% improvement from the year-ago quarter.

Source: Google

Accelerating Cybersecurity Platformization

So what scared investors? Arora talked platformization, but the investors heard bundling and discounts.

The company also issued upcoming revenue guidance that was below analyst expectations, setting the stage for the platform battles. The company is now guiding to full-year billings between $10.1 billion and $10.2 billion, compared with previous guidance between $10.7 billion and $10.8 billion.

Arora, who has been worshipped by Wall St. and investors for the company's phenomenal long-term returns, said the company is going to invest aggressively to convert customers as they show increased "pricing fatigue." Indeed, many cybersecurity pros are pummeled with sales pitches on point products. He said there is evidence that competitors are lowering prices on basic products such as firewalls.

"While we are driving platformization, I think we should be doing this faster," said Arora on the earnings conference call.

On the face of this, the situation seemed dire to investors -- as the stock plunged some 23% in early trading Wednesday. But in the long term, the strategy is probably right for the industry. Palo Alto has done a great job assimilating one of the broadest portfolios in the industry, and it seems this play as a way to take market-share from slower moving incumbents such as Cisco, Check Point, and Fortinet.

Accelerating Platform Adoption

On a basic level, Arora described the strategy shift as an "investment" to convert new customers to Palo Alto's cybersecurity platform. This will come in the form of a broad range of incentives and bundles of Palo Alto's products, which range from firewalls to cloud security and secure access service edge (SASE).

The theory of building a platform is that cybersecurity point products should be integrated better and customers should be able to reduce management overhead by using products bundled into a platform.

The cost is slower growth of near-term billings and revenue, as Palo Alto aggressively pursues new customers for its platform. Incentives will include legacy trade-ins and no-cost introductory offers.

"Now is the right time... to accelerate the consumption of Palo Alto's many security products," said Arora. "Customers are facing spending fatigue in cybersecurity... adopting platform is the only viable option for customers."

Source: Palo Alto Networks

Response to Industry's Trends

Arora's strategy shift is risky but probably the right move at the right time.

Cybersecurity pros are barraged by dozens, if not hundreds, of cybersecurity products added as acronyms such as firewall-as-a-service (FWaaS), secure web gateways (SWG), cloud access service brokers (CASBs), virtual private network (VPNs), zero-trust network access (ZTNA), and cloud security posture management (CSPM). Palo Alto sells all these acronyms.

The pricing and the management overhead of buying and managing these products separately adds up. Palo Alto has identified a pain point for customers that it can take advantage of vs. the competition, by adding more value to its platform, or portfolio bundle.

Arora said that Palo has "validated" platformization in the cybersecurity industry, and it believes customers will head to it in droves if it can pull off the strategy shift. He announced a bold goal of hitting $15 billion in annualized recurring revenue (ARR) by 2030. On the earnings call, he said that 79% of of Global 2000 businesses have transacted on two or more elements of Palo Alto's platform.

"Our guidance is not a change of the demand outlook out there, our guidance is a consequence of us driving a shift in our strategy," said Arora.

Futuriom Take: This massive strategy shift is likely to frustrate investors and keep a ceiling on the stock in the short term, but over the long term it is the right response to an industry that has become bloated with point products.