Skip to Content

After Earnings and a Big Rally, Is Palo Alto Networks Stock a Buy, a Sell, or Fairly Valued?

Investors were pleasantly surprised by Palo Alto’s strong results.

Signage of Palo Alto Networks
Securities In This Article
Palo Alto Networks Inc
(PANW)

Palo Alto Networks PANW released its fiscal fourth-quarter and full-year fiscal 2023 earnings report on Aug. 18, 2023, after the close of trading. Here’s Morningstar’s take on Palo Alto’s earnings and stock.

Palo Alto’s stock surged over 15% midday Monday, for the largest single-day gain in roughly two years, after the company released better-than-expected results for the fourth quarter. A few weeks ago, its stock took a hit after it pushed its earnings call back. Investors were also spooked by signs of weakness from competitor Fortinet’s FTNT earlier earnings report. When the company reported a strong quarter with a mini analyst day, investors were relieved and optimistic, hence the massive jump in share price.

Key Morningstar Metrics for Palo Alto Networks

What We Thought of Palo Alto Networks’ Q4 Earnings

1. Strong forward-looking indicators: Whereas competitors like Fortinet have seen macro pressures affect metrics such as billings, Palo Alto’s metrics remained strong for the quarter. We believe this is a result of the firm’s efficient go-to-market motion and its wide range of products, which have helped insulate it from macro-induced contractions in demand. Billings and remaining performance obligations grew 18% and 30%, respectively.

2. Top-line and margin expansion: To cap off the strong top-line performance for the quarter, Palo Alto delivered improved profitability for the full fiscal year. Adjusted operating margins for the fourth quarter of fiscal 2023 came in at 28.4%, up 760 basis points year over year, as the firm has continued to emphasize financial discipline as it navigates a tough macro environment.

3. Vendor consolidation should drive outsized benefit: We think vendor consolidation will continue to be a major tailwind for larger platform vendors that can offer a wide array of security solutions across multiple end markets. Palo Alto will benefit as more customers seek to simplify and consolidate their cybersecurity outlay toward platform players like it.

Palo Alto Networks Stock Price

Fair Value Estimate for Palo Alto Networks

With its 3-star rating, we believe Palo Alto stock is fairly valued compared with our long-term fair value estimate. Our fair value estimate for Palo Alto is $245 per share, implying a 2023 enterprise value/sales multiple of 10.5 times.

We forecast Palo Alto’s revenue growing at an 18% compound annual growth rate over the next five years. As we look to the future, we believe that the company has strong secular tailwinds aiding it. Across the firm’s three verticals, we see massive greenfield opportunities for it to take advantage of and grow its business.

Additionally, we think Palo Alto’s “land and expand” model will continue to bear fruit. The firm has shown great success in upselling its existing customers by either offering additional modules within a platform or additional platforms. Going forward, we project continued up/cross-selling activity.

Read more about Palo Alto Networks’ fair value estimate.

Palo Alto Networks Historical Price/Fair Value Ratios

Ratios over 1.00 indicate when the stock is overvalued, while ratios below 1.00 mean the stock is undervalued.
Line chart showing historical price/fair value ratio of Palo Alto Networks stock.
Source: Morningstar Direct. Data as of Aug. 18, 2023.

Economic Moat Rating

We assign Palo Alto a wide moat, owing primarily to strong customer switching costs, as well as a network effect associated with its offerings. We view Palo Alto as a leader in multiple categories spanning network security, cloud security, and security operations. Its three platforms have resonated exceptionally well in the enterprise market, with the firm selling into all the Fortune 100 and more than three-fourths of the Global 2000 firms.

The firm’s platform approach to cybersecurity has also enabled it to grow its wallet share among existing clients while quickly adding new ones. We expect this dominance to persist, and for the land-and-expand model to allow the firm to gain operating leverage and produce excess returns for the foreseeable future.

Palo Alto offers its clients three platforms: Strata (network security), Prisma (cloud security), and Cortex (security operations). Together these platforms enable the firm to cover multiple attack vectors spanning critical areas of a modern enterprise. From a client’s perspective, having one vendor managing key parts of its cybersecurity helps alleviate challenges associated with disparate security solutions for various parts of the overall information technology stack.

Examining the competitive dynamics of Palo Alto’s three verticals, we view them all as conducive to its economic moat. Enterprise spending in these spaces is sticky, with significant risks and upheaval required to switch from existing vendors.

Read more about Palo Alto Networks’ moat rating.

Risk and Uncertainty

We assign Palo Alto a High Morningstar Uncertainty Rating due to the ever-shifting cybersecurity segment.

While we commend the firm’s efforts to insulate itself from obsolescence by investing in emerging technologies and security infrastructures, this segment is known for its rapid pace of development. With this in mind, large vendors like Palo Alto stand to be disrupted by smaller upstarts that could outperform them in key modules. To stay ahead, the company has to constantly invest in technologies that it predicts will be needed. However, an inaccurate assessment of future customer demand could lead Palo Alto to either overpay in an acquisition or overspend to develop the same technology in-house.

Much like other software firms, Palo Alto invests heavily in its sales and research departments. Due to the high spending in these verticals, the firm has yet to achieve consistent GAAP profitability, with 2023 marking the first time in over a decade that it hit that mark. While we firmly believe in Palo Alto’s long-term opportunities (including its ability to maintain GAAP profitability), we think that to bask in the light at the end of the tunnel, it will have to execute well in the coming years.

We do not foresee any material issues regarding environmental, social, and governance risks. However, notable potential risks include attracting and retaining talent, which could demand high remuneration amid a talent shortage in cybersecurity. Also, Palo Alto’s solutions are tasked with protecting customers from cyberattacks, making data privacy and security a key concern.

Read more about Palo Alto Networks’ risk and uncertainty.

PANW Bulls Say

  • Palo Alto has strong secular tailwinds behind it, as endpoint security, cloud security, and the convergence of networking and security are projected to grow rapidly.
  • Palo Alto’s strength in the high-margin firewall space should allow it to generate substantial cash in the future.
  • The company stands to benefit as clients consolidate vendors and opt for a platform-based approach to cybersecurity.

PANW Bears Say

  • Large public cloud vendors often offer their own cybersecurity solutions, which could hamper Palo Alto’s growth opportunities.
  • Competitors also utilize a platform approach, entrenching them in their clients’ ecosystems and making them harder to displace.
  • There remains a risk that Palo Alto may miss out on the next big technology, allowing its competitors to catch up.

This article was compiled by Lauren Solberg.

The author or authors do not own shares in any securities mentioned in this article. Find out about Morningstar’s editorial policies.

More in Markets

About the Author

Sponsor Center