CrowdStrike Investment Thesis

Crowdstrike Investment Thesis: CRWD is a cybersecurity company focusing on end-point security for cloud-based business operations.

Its Falcon Platform is a cloud-native application that analyzes and aggregates data in the cloud, and allows for fully remote deployment and management of the system for its users.

Is CrowdStrike Stock A Buy Right Now?

Almost all companies are in an ongoing process of digital transformation right now, and that process has only been made more important with the arrival of the COVID-19 pandemic. As businesses realize the importance of a fully digitized and online way of working, the power and convenience of cloud computing has come to the fore.

But with an increased use of cloud computing comes an increased number of cybersecurity threats. Enterprises and businesses are now more vulnerable to attack as their legacy systems go online, and it’s here that CrowdStrike’s technology comes to hand.

Indeed, the tailwinds from the corona pandemic have been generous to CrowdStrike. Its customer base grew 85% in the last fiscal year, driven in large part from the global secular trends driving digital adoption.

The company is also trusted by the world’s most important firms, with 49 of the top Fortune-100 businesses employing CrowdStrike’s technology in some manner. This is impressive growth for a company that only filed its IPO just less than 18 months ago.

Market Share and Valuation

The cybersecurity market was estimated to be worth around $160 billion in 2019, and, with a predicted compound annual growth rate (CAGR) of 10%, the sector is expected to grow to roughly $200 billion at the end of 2021.

CrowdStrike’s most recent quarterly results were impressive. The company saw revenue growth of 86%, going from $125 million in Q3 fiscal 2020, to $232 million in Q3 fiscal 2021.

Its customer base grew by 85%, from 4,561 customers in 2020, to 8,416 in the equivalent period in 2021. 

Since CrowdStrike is essentially a Software-as-a-Service (SaaS) company, these kinds of customer figures are reassuring, as growth in this metric is the lifeblood of an SaaS operation.

It’s not surprising then, that with such great customer expansion numbers should come great free cash flow (FCF) figures too. Accordingly, the company grew its FCF from $7 million in Q3 fiscal 2020, to a whooping $76 million in 2021 – an increase of 986%.

In line with its healthy growth metrics, CrowdStrike’s acquisitions of late have also sent a positive note to investors. Its potential bid for the data logging firm Humio for $400 million shows that the company is looking to consolidate its presence in the space, and this comes on top of its acquisition of the start-up firm Preempt Security for just short of $100 million.

Perhaps the most difficult aspect of CrowdStrike’s valuation comes down to whether its upside is already priced in to its current share price.

CrowdStrike Network Effects Creates Powerful Moat

The most noteworthy feature of CrowdStrike’s capability comes from its proprietary technology – a feature which offers it a distinct advantage in the cybersecurity space.

CrowdStrike works through two primary applications: the Falcon Agent and the Threat Graph. The Falcon Agent operates as the endpoint detection and response (EDR) agent, where it detects local threats and implements preventative measures.

Moreover, the Falcon Agent also sends data to the Threat Graph, where computationally intensive work can be offloaded to its AI-powered algorithm. The Threat Graph processes trillions of threat events each week and adaptively learns from these events to sift benign and compromising events accordingly. 

Combined together, the EDR agent and the Threat Graph create strong network effects, where a threat recognized by one user can be interpreted in real-time so that all customers using CrowdStrike’s platform can benefit.

CrowdStrike delivers its solutions on a modular basis, which offer plenty of optionality for potential customers. Clients can choose which modules they need to most suit their business and level of threat tolerability.

By offering its products in this way, CrowdStrike is opening itself up to a wider pool of consumers, as costs can be limited for smaller businesses, and bespoke solutions can be crafted for technically challenging situations.

The appeal of CrowdStrike’s machine learning approach to threat detection sets it apart from its competitors, and with the proliferation of cloud and internet-based applications, it just keeps getting stronger. And as more customers on-board with CrowdStrike’s platform, the network effect grows still more. 

Risks Of Buying Into The CrowdStrike Hype?

CrowdStrike will need to continue to expand its customer base going forward, and will most likely need to develop its presence in new markets to continue its current growth.

As the business is focused almost exclusively on endpoint threat detection, it would seem natural for it to seek markets in the security space outside of this.

This would bring it into conflict with bigger players in the sector, notably Palo Alto Networks (PANW) and VMware (VMW), who are larger companies with expertise in a wider field of security-related applications than CrowdStrike at the present time.

As with any cybersecurity company, a critical failure in its security model would be catastrophic to the business. This prospect is not likely a concern in the near-term, although, with a black-box AI-application where the software is essentially modeling itself as data the accrues, a failure in the model might be more difficult to apprehend in this case and not be so easy remedy.

Crowdstrike Investment Thesis: Conclusion

CrowdStrike is still very much a growth company, and its current focus only on endpoint protection gives it much room into which to expand. But the question remains as to whether its rapid growth has been accounted for in its share price, or whether there is still upside to be reflected in future price appreciation.

One recent win for the company was its deployment by the infrastructure management firm SolarWinds, after an apparent state-sponsored breach of their servers gave access to rogue actors of federal payroll data held by the US National Finance Center.

SolarWinds successfully implemented CrowdStrike’s technology after it learned of the breach, and was able to secure its application after that. CrowdStrike’s share price went up, and was a high-profile vindication of the power of its technology.

Even so, is CrowdStrike’s current price a good entry point? Perhaps, but a market-wide downturn could present a better opportunity further down the line.

#1 Stock For The Next 7 Days

When Financhill publishes its #1 stock, listen up. After all, the #1 stock is the cream of the crop, even when markets crash.

Financhill just revealed its top stock for investors right now... so there's no better time to claim your slice of the pie.

See The #1 Stock Now >>

The author has no position in any of the stocks mentioned. Financhill has a disclosure policy. This post may contain affiliate links or links from our sponsors.