Where Will Crowdstrike Stock Be In 5 Years?

If you invested in CrowdStrike (CRWD) stock 5 years ago, you would have enjoyed gains of over 93%. Not only is that nearly double your money, but it’s also nearly double what the S&P 500 delivered over the same time period.

The cybersecurity company achieved that exceptional growth by disrupting an industry. CrowdStrike’s Falcon platform is solely a cloud-based service, eliminating the need for costly on-site hardware.

But sentiment on the stock has cooled over the last 12 months, with CRWD shares dropping by approximately 38%. Management has largely attributed the poor performance to economic headwinds and expects a better 2023. So far CRWD is up over 20% year-to-date.

Because CrowdStrike was one of the first companies to offer cloud-native solutions, it made healthy inroads with major brands. Barring an unforeseen shift, there is no immediate reason to believe that customers will replace Falcon software that’s well-integrated with their systems.

But that doesn’t mean there isn’t any competition. Tech giants like Microsoft are bolstering their cybersecurity software and they are much better-established than CrowdStrike. And a host of upstart companies like Sentinel One and Fortinet are cropping up and offering viable cybersecurity alternatives too.

So where will CrowdStrike stock be 5 years from now?

What Makes CrowdStrike Special?

CrowdStrike’s Falcon platform is offered in a series of modules that gives clients flexibility in pricing and coverage. These modules cover everything from traditional antivirus software to proactive threat detection as well as identity threat protection.

Endpoint Detection and Response (EDR), CrowdStrike’s main service, is designed to protect its users from malicious cyberattacks. This software provides constant monitoring for suspicious activity and it records every transaction for total transparency.

Managed Detection and Response (MDR) adds human expertise to the security stack. In addition to EDR, humans will evaluate the data and make critical real-time decisions on how to respond.

In its June 2021-July 2022 Worldwide Endpoint Security Market Shares report, IDC named CrowdStrike the #1 solution for the third year running. With over 17% of the Modern Endpoint Security Market worth $8.6 billion, CrowdStrike beat out Microsoft for the title.

Fourth Quarter Ups and Downs

Given the subscription-based model of CrowdStrike’s product, the company places a high value on Annual Recurring Revenue (ARR). In the fourth quarter of 2022, CrowdStrike reported a Year-Over-Year (YOY) ARR increase of 63%, driving the year-end ARR to $1.73 billion.

The metric is commonly used to evaluate Software as a Service (SaaS) companies, and this growth bodes well for CrowdStrike. The net ARR of $217 million in the quarter was a record high for the company. Total revenue for the quarter increased to $431 million, a 63% YOY increase.

The company added 1628 net new subscribers in the last quarter of the year, sending the number of customers over 16,000.

69% of those clients subscribed to four or more modules, with 57% using five or more modules. 34% of CrowdStrike customers paid for six or more modules. All of those numbers are marked improvements over last year.

But the news wasn’t all positive. CrowdStrike reported a net loss of $42 million (compared to $19 million last year) when using Generally Accepted Accounting Principles (GAAP). Full-year GAAP net loss was over $234 million, up from $92.6 million the previous year.

Bulls will be quick to point to the company’s healthy Free Cash Flows (FCF), which was a whopping $441.8 million. That’s a substantial jump over 2021’s $292.9 million in FCF.

A Giant Threat

Despite recent comments from CrowdStrike’s leadership, Microsoft Defender is a viable threat to the Falcon platform. It’s true that many consumers turned to Falcon because of Defender’s inadequacies. It’s also true that Defender is more expensive if purchased on its own, given Microsoft’s expensive licenses.

But Microsoft has an enormous ecosystem, and the tech giant is looking to beef up Defender to be more competitive. Defender is easy to navigate and familiar to many users, and it’s already included in many Office 365 bundles.

Even though Falcon may be a better, more customizable, and less expensive product, the availability and ease of Defender is a hurdle to overcome.

Competitive Landscape

Aside from Microsoft, there are a host of other companies looking to steal market share. SentinelOne has grown by leaps and bounds, and its Singularity platform is on par with Falcon in many aspects.

One major difference is that Singularity still relies on on-site appliances. And despite the rapid growth, SentinelOne doesn’t have the name recognition CrowdStrike does. SentinelOne isn’t profitable either.

ZScaler is fully cloud-native, though, and the cybersecurity company is growing at a rate that’s comparable with CrowdStrike. But ZScaler has taken on more debt to fund their operations, they don’t have the FCF that CrowdStrike does, and they aren’t profitable either at the moment.

There are many more companies out there, from Okta to Fortinet to Palo Alto Networks. But given the brand recognition that CrowdStrike has been able to attain, the company has been able to fend off these competitors so far.

Where Will Crowdstrike Be In 5 Years?

CrowdStrike has been able to carve out a niche of its own with its groundbreaking Falcon platform. The market share it has gained isn’t likely to decline given the way it has integrated its security measures into its client’s systems.

The company expects revenue of around $460 million for the first quarter and around $2.15 billion in 2023. There’s no reason to believe that CrowdStrike will lose subscribers or market share, but there are still concerns like the competitive landscape and the firm’s lack of profitability.

In the short term, CRWD shares are likely to continue their slight upward trend for the year. Even though the meteoric gains may be over, CrowdStrike is still a solid company with a healthy FCF. An investment in CrowdStrike should pay off five years from now.

A 5 year discounted cash flow forecast places Crowdstrike share price at fair value of $131 per share. For a 10 year, it rises to $167 per share.

But monitor the threats against the cybersecurity company, because the competitive landscape could make it hard for CrowdStrike to turn profitable.

#1 Stock For The Next 7 Days

When Financhill publishes its #1 stock, listen up. After all, the #1 stock is the cream of the crop, even when markets crash.

Financhill just revealed its top stock for investors right now... so there's no better time to claim your slice of the pie.

See The #1 Stock Now >>

The author has no position in any of the stocks mentioned. Financhill has a disclosure policy. This post may contain affiliate links or links from our sponsors.