Workflow
FortiAI
icon
Search documents
Can FTNT Stock Recover From YTD Drop on AI Security Push? How to Play
ZACKS· 2025-09-17 18:11
Core Insights - Fortinet's stock has declined 15.56% year to date, despite strong operational performance and ongoing investments in AI and cloud security initiatives, leading to questions about whether current stock levels represent an opportunity or a value trap [1][7][14] Financial Performance - In Q2 2025, Fortinet reported revenues of $1.63 billion, a 14% year-over-year increase, and billings of $1.78 billion, up 15% [2][7] - Non-GAAP operating margins reached 33%, with gross margins maintained in the 79-81% range, indicating strong operational efficiency [3][7] - The company has raised its full-year 2025 billings guidance to between $7.325 billion and $7.475 billion, suggesting approximately 13% growth at the midpoint [3][7] Strategic Initiatives - Fortinet's focus on AI-powered security solutions is a key differentiator, with over 500 AI-related patents filed and integration of FortiAI technology across its Security Fabric platform [4][5] - The company's strategic pivot towards high-growth segments is reflected in the significant growth of Unified SASE ARR by 22% and Security Operations ARR by 35% year-over-year [2][4] Market Dynamics - The 2025 Fortinet Global Threat Landscape Report indicates a rise in AI-enabled cybercrime, highlighting the need for AI-powered defenses against evolving threats [5] - Fortinet's recognition as a leader in the 2025 Gartner Magic Quadrant for SASE Platforms underscores its competitive positioning and potential for sustainable advantages [5] Guidance and Expectations - For fiscal 2025, Fortinet expects revenues between $6.675 billion and $6.825 billion, with non-GAAP earnings per share projected in the range of $2.47-$2.53, reflecting solid growth but a deceleration compared to previous years [6][8] - Service revenues are anticipated to reach $4.550 billion to $4.650 billion in 2025, representing approximately 68% of total revenues, enhancing earnings quality and reducing volatility [8] Competitive Landscape - The cybersecurity sector remains highly competitive, with Fortinet facing pressure from established players like CrowdStrike and Zscaler, which have maintained strong market positions [10][14] - Fortinet's Price-to-Book ratio of 29.64x indicates a significant premium compared to the broader Zacks Security industry average, suggesting limited upside potential at current levels [11][14]
Fortinet vs. Cisco: Which Networking Security Stock Has Better Upside?
ZACKS· 2025-09-04 17:31
Core Insights - The cybersecurity landscape is rapidly evolving, with Fortinet (FTNT) and Cisco Systems (CSCO) as key competitors in the network security market, which is projected to grow from $24.95 billion in 2025 to $42.93 billion by 2030, at a CAGR of 11.47% [1][8] Fortinet (FTNT) Overview - Fortinet's investment thesis is based on its strong execution and focused strategy in the high-growth security market, reporting Q2 revenues of $1.63 billion, a 14% year-over-year increase, and billings of $1.78 billion, up 15% [3][4] - The company boasts industry-leading non-GAAP operating margins of 33% in Q2, reflecting operational efficiency, and has raised its full-year 2025 billings guidance to $7.325-$7.475 billion [4] - Fortinet's competitive edge comes from its FortiAI innovations, with over 500 AI patents, and its recognition in multiple Gartner Magic Quadrants, indicating its leadership in various security segments [5] - The company is successfully transitioning to recurring revenue models, with Unified SASE ARR growing 22% and Security Operations ARR expanding 35% year-over-year [5] - Fortinet's proprietary ASIC-driven architecture and recent product launches position it well to capitalize on the convergence of networking and security [6] Cisco Systems (CSCO) Overview - Cisco reported fiscal Q4 revenues of $14.67 billion, a 7.6% increase year-over-year, with product orders growing 7% across all regions [7][10] - The integration of Splunk enhances Cisco's observability capabilities but complicates its security innovation efforts, leading to operational challenges [10][11] - Cisco's fiscal Q1 2026 revenue guidance of $14.65-$14.85 billion suggests modest growth, with management acknowledging headwinds from tariffs and challenges in converting AI investments into revenue [10] - Despite introducing innovations, Cisco struggles to maintain relevance in pure security, with security revenue growth coming from a smaller base and including Splunk contributions [11] Valuation and Performance Comparison - Fortinet trades at a forward P/S ratio of 8.09X, significantly higher than Cisco's 4.49X, justified by Fortinet's superior growth profile and execution consistency [12][15] - Fortinet's revenues are projected to grow 13.29% to $6.75 billion in 2025, while Cisco's fiscal 2026 revenue growth is estimated at 5.19% to $59.59 billion [15] - Year-to-date, Fortinet shares have declined 20%, while Cisco's shares have gained 14.6%, indicating differing market perceptions of their respective strategies [15] Conclusion - Fortinet is positioned as a superior investment opportunity due to its focused security strategy, consistent double-digit revenue growth, and leadership in critical technologies [19] - Cisco's execution challenges and legacy portfolio complexity limit its near-term growth potential, making Fortinet's premium valuation justified [19]
Fortinet Expands Share Buyback Program by $1B: Buy Now or Hold?
ZACKS· 2025-08-25 16:30
Core Insights - Fortinet expanded its share repurchase program by $1 billion, raising the total authorized amount to $9.25 billion and extending the program through February 28, 2027, reflecting management's confidence in the company's financial health and future prospects [1][20] - The company reported strong second-quarter 2025 results with revenues of $1.63 billion, a 14% year-over-year increase, and billings of $1.78 billion, up 15% [3] - Fortinet's balance sheet is robust, with $3.37 billion in cash and cash equivalents as of June 30, 2025, an increase from $2.88 billion at the end of 2024, providing financial flexibility for the buyback program [3] - The company's subscription-heavy revenue model contributes to consistent cash flows, with a non-GAAP operating margin of 33% in Q2 2025, despite increased R&D spending [4] - Fortinet's SASE strategy is gaining traction, with unified SASE building growth of 18%, accounting for 25% of total business, and security service edge building growth exceeding 110% [5] Financial Performance - The consensus estimate for second-quarter 2025 earnings is 63 cents per share, reflecting a 3.3% increase over the past 30 days [6] - Free cash flow for Q2 2025 was $284.1 million, lower than the previous year due to increased capital expenditures, but still indicates strong cash generation capabilities [7] - Fortinet shares have risen 15.3% year-to-date, outperforming the broader Zacks Computer and Technology sector's 12.5% return [13] Competitive Landscape - Fortinet faces intense competition from established players like CrowdStrike, Zscaler, and Check Point Software, which are aggressively pursuing market share [12] - The company's premium valuation metrics, including a Price-to-Book ratio of 29.73x, suggest limited upside potential at current levels [8][10] - The current hardware refresh cycle raises questions about sustainable revenue growth once the upgrade wave concludes [7][21] Strategic Initiatives - Fortinet has invested significantly in AI capabilities, holding over 500 AI patents, which positions the company as a leader in AI-driven cybersecurity innovation [17] - Recent developments include enhancements to the AI-powered workspace security suite and the evolution of FortiAnalyzer into a comprehensive AI-driven security operations platform [18][19] - The buyback program extension allows management to optimize capital allocation based on market conditions while preserving resources for potential acquisitions and organic growth [20]
Fortinet(FTNT) - 2025 Q2 - Earnings Call Presentation
2025-08-06 20:30
Financial Performance Highlights - Total billings grew by 15% year-over-year, reaching $1.778 billion in Q2 2025 [5, 21] - Unified SASE billings experienced significant growth of 21% year-over-year [5, 21] - SecOps billings also showed strong growth, increasing by 31% year-over-year [5, 21] - Total revenue increased by 14% year-over-year, reaching $1.630 billion in Q2 2025 [5, 31] - The company achieved a non-GAAP operating margin of 33% [5] - Unified SASE ARR (Annual Recurring Revenue) grew by 22% year-over-year, reaching $1.150 billion in Q2 2025 [26] - SecOps ARR grew by 35% year-over-year, reaching $463 million in Q2 2025 [27] - Adjusted Free Cash Flow reached $428 million [42] Product and Service Performance - Product revenue grew by 13% year-over-year [31] - Service revenue grew by 14% year-over-year [31] - The company shipped >50% of market global firewall units [7] Guidance - The company expects full year 2025 billings to be between $7.325 billion and $7.475 billion [47]
BB's Secure Comms Gains Traction: Will This Fuel a Turnaround?
ZACKS· 2025-06-16 13:56
Core Insights - BlackBerry Limited (BB) is focusing on enterprise software and cybersecurity, with Secure Communications revenues of $67.3 million making up nearly 50% of total revenues in the last quarter, exceeding management's expectations of $62-$66 million [1] Group 1: Secure Communications Division - The Secure Communications division includes encrypted voice, messaging, and critical event management solutions, trusted by governments and enterprises for military-grade protection [2] - Key products such as Secusuite, AtHoc, and UEM are recognized for their competitive advantages, including NSA-certified end-to-end encryption and a wide range of industry certifications [2] - Secusuite is expanding beyond Germany, while AtHoc is increasing its presence in the U.S. government sector, focusing on public safety services [3] Group 2: Financial Performance - Over the past fiscal year, the Secure Communications unit has seen stable revenues and improved profitability, contributing positively to BB's EBITDA and cash flow [4] - The unit is showing positive momentum with healthier annual recurring revenue (ARR) trends, reflecting improving fundamentals and long-term growth potential [4] Group 3: Market Dynamics - Increased defense budgets in the U.S., Europe, and Asia are driving demand for secure communication systems, while hybrid work trends are prompting investments in secure tools to prevent data breaches [5] - However, BB is cautious about the Secure Communications unit due to potential instability from political changes in key markets like the U.S. and Germany [6] Group 4: Competitive Landscape - Competitors like Fortinet and CrowdStrike are advancing in AI-driven cybersecurity, with Fortinet's SecOps business growing 29% year-over-year [7][10] - BB's shares have gained 77.4% over the past year, outperforming the Zacks Internet – Software industry's growth of 33.2% [11] - BB trades at a forward price-to-sales ratio of 4.53X, which is lower than the industry's average of 5.6X [12]
SentinelOne vs. Fortinet: Which Cybersecurity Stock is the Better Buy?
ZACKS· 2025-06-06 18:26
Core Insights - SentinelOne and Fortinet are prominent players in the cybersecurity sector, each providing a variety of tools to combat increasing digital threats [1][2] - The focus of Fortinet is on AI-driven security and integrated platforms, while SentinelOne emphasizes autonomous security operations and advanced AI tools [1] SentinelOne Overview - In Q1 of fiscal 2026, SentinelOne reported a 23% year-over-year revenue growth and a record free cash flow margin of 20% [3] - The Singularity platform has achieved significant enterprise adoption across various security domains, surpassing $100 million in ARR for data solutions [3][6] - Purple AI has shown triple-digit growth in bookings, with an attach rate exceeding 25% for new subscriptions [4] - The launch of the Unified Cloud Security Suite integrates multiple security functions into a single AI-powered system, enhancing customer adoption [5] - SentinelOne has received FedRAMP High authorization for agentic AI, reinforcing its position in regulated markets [6] - The Zacks Consensus Estimate for SentinelOne's fiscal 2026 earnings is 19 cents per share, reflecting a 280% year-over-year increase, with revenues expected to reach $997.27 million, a 21.4% growth [7] Fortinet Overview - Fortinet's AI-driven SecOps business grew by 29% year-over-year in Q1 of 2025, contributing 10% to its overall business [8] - The company has expanded its FortiAI product line, enhancing automation and threat detection capabilities [8] - Fortinet's tools are integrated within its Security Fabric and FortiOS platform, allowing comprehensive threat management [9] - The number of deals exceeding $1 million increased by 30% in the first quarter, indicating strong customer growth [10] - The Zacks Consensus Estimate for Fortinet's 2025 earnings is $2.47 per share, a 4.22% year-over-year increase, with revenues projected at $6.75 billion, suggesting a 13.36% growth [12] Comparative Analysis - Year-to-date, Fortinet shares have increased by 10.8%, while SentinelOne shares have decreased by 17.5%, indicating potential upside for SentinelOne [13] - Fortinet's forward 12-month P/S ratio is 11.19X, significantly higher than SentinelOne's 5.55X, suggesting that SentinelOne is relatively undervalued [16] Conclusion - SentinelOne presents a stronger investment case for 2025, driven by robust revenue growth, improving cash flow, and innovative AI-driven solutions [17] - Fortinet, while established, faces challenges with slower momentum and a cautious outlook [18]
Fortinet(FTNT) - 2025 Q1 - Earnings Call Presentation
2025-05-07 20:58
Financial Performance - Q1 2025 - Fortinet's Q1 2025 billings reached $1.597 billion, a 13.5% year-over-year increase[35] - The company's Q1 2025 revenue was $1.540 billion, representing a 13.8% year-over-year growth[35] - Service revenue for Q1 2025 amounted to $1.081 billion, a 14.4% increase compared to the previous year, and accounted for 70% of total revenue[35] - Non-GAAP operating income for Q1 2025 was $526.2 million, resulting in an operating margin of 34.2%[36] - Non-GAAP net income for Q1 2025 reached $452.3 million, with a diluted net income per share of $0.58[36] Cash Flow and Balance Sheet - Fortinet's Q1 2025 free cash flow was $782.8 million[40] - Deferred revenue increased to $6.42 billion[36] - Remaining Performance Obligations reached $6.49 billion[36] Geographic Revenue - Americas revenue in Q1 2025 was $629.8 million, a 13.1% year-over-year increase[39] - EMEA revenue in Q1 2025 reached $628.4 million, a 16.5% year-over-year increase[39] - APAC revenue in Q1 2025 was $281.5 million, a 9.6% year-over-year increase[39] Guidance - Fortinet projects Q2 2025 billings to be between $1.685 billion and $1.765 billion, representing a mid-point growth of 12.0%[46] - The company anticipates Q2 2025 revenue to be in the range of $1.590 billion to $1.650 billion, with a mid-point growth of 12.9%[46]
Fortinet Threat Report Reveals Record Surge in Automated Cyberattacks as Adversaries Weaponize AI and Fresh Techniques
Globenewswire· 2025-04-28 13:00
Core Insights - The 2025 Global Threat Landscape Report from FortiGuard Labs indicates a significant rise in Cybercrime-as-a-Service on the darknet, leading to a booming market for credentials, exploits, and access [1][2] Group 1: Cybercrime Trends - Automated scanning has reached record highs, with a 16.7% year-over-year increase in 2024, resulting in 36,000 scans per second globally [3] - Darknet marketplaces have become sophisticated, with a 39% increase in new vulnerabilities added to the National Vulnerability Database, totaling over 40,000 in 2024 [3] - AI is being leveraged by cybercriminals to enhance phishing attacks and evade security measures, with tools like FraudGPT and BlackmailerV3 becoming more prevalent [3] Group 2: Targeted Sectors - Critical sectors such as manufacturing (17%), business services (11%), and healthcare are experiencing a surge in tailored cyberattacks, with the United States being the most targeted country at 61% [3] - Cloud security risks are escalating, with 70% of incidents involving logins from unfamiliar geographies, emphasizing the need for identity monitoring [3] Group 3: Credential Theft - Over 100 billion compromised records were shared on underground forums in 2024, marking a 42% increase, largely due to the rise of "combo lists" containing stolen credentials [3] - Prominent cybercriminal groups like BestCombo and ValidMail are actively lowering the barrier to entry for cybercrime by packaging and validating stolen credentials [3] Group 4: Recommendations for Cybersecurity - The report provides actionable insights for CISOs, emphasizing the need for a proactive, intelligence-led defense strategy that incorporates AI and continuous threat exposure management [4][5] - Strategies include continuous attack surface management, real-world emulation of adversary behavior, and leveraging dark web intelligence to preemptively mitigate threats [8]
Fortinet Expands FortiAI Across its Security Fabric Platform
Globenewswire· 2025-04-08 13:00
Core Insights - Fortinet has announced significant innovations in its FortiAI technology, enhancing its Security Fabric platform to better protect against emerging threats and streamline security operations [1][2][4] Group 1: AI Innovations and Capabilities - Fortinet's AI ecosystem is strengthened by over a decade of innovation and more patents than any other cybersecurity vendor, allowing for improved efficiency and accuracy in security operations [2][3] - The new FortiAI capabilities include FortiAI-Assist, which integrates GenAI, agentic AI, and AIOps to automate and enhance security and network operations [4][6] - FortiAI-Protect offers AI-driven threat detection, contextual risk assessments, and enhanced security for third-party GenAI applications [7][9] Group 2: Security for AI Systems - Organizations must secure their AI systems from threats such as data poisoning and unauthorized access, as AI can be both a target and a weapon for cybercriminals [3][4] - FortiAI-SecureAI provides protection for AI infrastructure, ensuring data integrity and preventing data leakage while enforcing zero-trust access [7][8] Group 3: Data Privacy and Compliance - FortiAI employs a multi-layered data protection approach to enforce strict privacy controls, ensuring that sensitive data shared with the GenAI assistant does not train the language model [8][9] - Queries are processed locally to prevent data from leaving the network, and sensitive information is masked before reaching the language model [8]
Google's $32B Deal Fuels Cybersecurity Boom: Bet on OKTA, FTNT Stocks
ZACKS· 2025-03-25 14:25
Group 1: Alphabet and Cybersecurity Landscape - Alphabet's acquisition of Wiz for $32 billion marks its largest deal and indicates a significant shift in the cybersecurity landscape [1][2] - The deal highlights the increasing importance of cybersecurity in cloud computing, especially with AI driving new security threats [3][9] - This acquisition may prompt other tech giants like Microsoft and Amazon to pursue similar cybersecurity firms to enhance their security capabilities [10] Group 2: Okta's Positioning - Okta is well-positioned to benefit from the rising focus on identity security due to increased cloud adoption and regulatory demands [4][5] - The company's solutions address complex identity security challenges in multi-cloud environments, enhancing user authentication across platforms [4] - Regulatory compliance is a key growth driver for Okta, as its solutions help organizations meet stringent security mandates [5] Group 3: Fortinet's Growth - Fortinet experienced a strong 17% revenue growth in Q4 2024, with product revenues growing 18%, its highest in six quarters [6] - The adoption of AI-driven cybersecurity and Secure Access Service Edge (SASE) solutions has increased demand for Fortinet's unified security platform [6] - Fortinet's AI-driven security strategy aligns with the industry's trend toward consolidated security platforms, enhancing its market position [7] Group 4: Investment Opportunities - The growing focus on digital security and the potential for industry consolidation may lead to higher valuations for cybersecurity leaders like Okta and Fortinet [9][10] - Investors are encouraged to consider Okta and Fortinet as prime beneficiaries of the cybersecurity boom, with both stocks carrying a Zacks Rank 2 (Buy) [11]