Where Will Palo Alto Networks Be In 1 Year?

Palo Alto Networks witnessed a plunge in share price after the company lowered its fiscal 2024 revenue and billing guidance so is this an opportunity to scoop up shares on sale? 

Shares of Palo Alto Networks, Inc. (NASDAQ:PANW), a leading cybersecurity company, experienced a notable decline following the company’s downward revision in its fiscal 2024 revenue and billings forecasts in its fiscal second-quarter earnings release.

Even the year-over-year improvement in Palo Alto’s non-GAAP operating margin and revenue failed to impress investors.  

Nikesh Arora, Palo Alto’s chairman and CEO, attributed this adjustment to a strategic shift aimed at expediting growth alongside platform migration, consolidation efforts, and achieving AI leadership. Arora also mentioned potential challenges with customers as the company altered its approach.

While Palo Alto shares have returned more than 60% over the past year, the stock has slumped 11% over the past month.

Is this a temporary setback or will the stock experience further losses before reversing course?

Where Did Palo Alto Fall Short?  

Businesses are navigating a digital terrain that is becoming increasingly vulnerable to online threats as they intensify efforts in digitization and migration to cloud platforms.

However, the sluggish pace of spending has negatively impacted demand for companies like Palo Alto. Declining growth in the firewall business, essential for securing corporate perimeters by scrutinizing traffic between internal and external networks, has further dampened demand.

Arora noted a substantial shortfall in the company’s U.S. federal government business, expecting this trend to persist into the fiscal third and fourth quarters. He believes the company should return to its initial expectations of mid-to-high double-digit billings growth by the second half of 2025.

Palo Alto Networks now anticipates full-year total billings between $10.1 billion and $10.2 billion, down from the previous guidance of $10.7 billion to $10.8 billion. Revenue projections for the year range between $7.95 billion and $8 billion, compared to the prior estimate of $8.15 billion to $8.2 billion.

The revised billings forecast indicates a growth rate of 10% to 11% for the year, down from 16% to 17% based on the previous estimate, while revenue growth is now projected to be between 15% and 16%, down from the previous 18% to 19% forecast.

This is in conjunction with the company’s plan to offer up to six months of free services to customers who are switching to its one-stop-shop platform for cybersecurity products.

“The strategy makes sense, and it aligns with strategies we have seen other platform vendors deploying, but we expect Palo Alto Networks stock will remain under pressure for a while as the change is contributing to a cut to billings guidance,” J.P. Morgan analysts said.

Revenue for the fiscal second quarter grew by about 19% to $1.98 billion, marginally beating the consensus estimate of $1.97. The company’s adjusted EPS was $1.46 for the quarter, beating the consensus estimate of $1.30 by 12.2%. Also, the second quarter was its fifth consecutive quarter of 50% ARR growth.

Strategic Growth Ahead

The company is spearheading innovation in network security, revamping its high-end 7500 cities platform and investing in new OT security capabilities. Palo Alto is enjoying market share increases, particularly in hardware firewalls.

The evolving threat landscape presents ongoing challenges to customers, marked by the escalating scale and sophistication of attacks. Heightened geopolitical tensions are fueling significant nation-state activities, with national infrastructure increasingly becoming targets. Incidents of successful breaches and ransomware attacks are prevalent across multiple industries, creating lucrative opportunities for security firms.

Furthermore, PANW observes growing demand for AI as customers seek responsible and secure deployment of AI within their infrastructure and products. Palo Alto management extensively discussed the company’s AI-related potential during the latest earnings conference call, indicating its focus on leveraging artificial intelligence to drive growth in the coming years.

Management sees substantial opportunities to foster additional growth in cybersecurity through AI initiatives. Leveraging its proprietary data and expansive technology footprint, PANW is gearing up to introduce more AI-driven security products throughout the year.

The company anticipates an acceleration in its top-line metrics and aims to sustain higher growth rates propelled by existing customer relationships. A $15 billion goal has been set for the next-generation security by 2030.

Additionally, it foresees a transition to a business model with over 90% recurring revenue and industry-leading non-GAAP operating margins in the low to mid-30s.

While cybersecurity providers may face challenges amid investor spending fatigue, Palo Alto appears well-positioned to deliver robust long-term returns.

Does the Price Decline Make Palo Alto Undervalued?

Palo Alto shares are currently valued at almost 55x the midpoint of the non-GAAP net income per share range of $5.45 to $5.55 which management guided.

Although this valuation isn’t exceptionally high, given the company’s growth prospects, it still sits at the upper end of the spectrum compared to its industry counterparts.

In other words, even though the stock is trading at a premium valuation, the expected growth in billings, revenue and operating margin reasonably justifies it.        

Where Will Palo Alto Networks Stock Be In 1 Year?

According to 45 analysts, Palo Alto Networks stock can rise to as high as $335.92 per share over the next year.

The range of estimates spans from $265 per share to $407 per share. Based on those assessments, the downside risk now is limited and the upside potential remains high.

With enterprises increasingly prioritizing cybersecurity investments to safeguard their digital assets, Palo Alto Networks stands to benefit from the gradual demand growth, in spite of the weak short-term demand outlook.  

Therefore, the stock could be worth buying for investors seeking exposure to the cybersecurity sector’s growth potential, especially amid recent declines. The company looks well-positioned to capitalize on the evolving cybersecurity landscape and deliver value to shareholders in the long term.

#1 Stock For The Next 7 Days

When Financhill publishes its #1 stock, listen up. After all, the #1 stock is the cream of the crop, even when markets crash.

Financhill just revealed its top stock for investors right now... so there's no better time to claim your slice of the pie.

See The #1 Stock Now >>

The author has no position in any of the stocks mentioned. Financhill has a disclosure policy. This post may contain affiliate links or links from our sponsors.