Workflow
Prisma Cloud
icon
Search documents
PANW Bets on Prisma AIRS: Is it the Key to Future Platform Growth?
ZACKS· 2025-09-29 13:30
Core Insights - Palo Alto Networks (PANW) is enhancing its platform with the introduction of Prisma AIRS, an AI runtime security product aimed at protecting AI applications, models, and data as enterprises increasingly adopt AI tools [1][10] - The company anticipates new attack surfaces emerging from the use of generative AI, necessitating solutions like Prisma AIRS to provide visibility, data loss prevention, and compliance safeguards [2][4] Company Performance - In Q4 of fiscal 2025, Palo Alto Networks reported AI-related Annual Recurring Revenues (ARR) of $545 million, which is 2.5 times higher than the same quarter last year [3][10] - The company aims to achieve a long-term goal of $15 billion in ARR by fiscal 2030, with Prisma AIRS expected to play a crucial role in this strategy [5][10] - The Zacks Consensus Estimate for Palo Alto Networks' total revenues in fiscal 2026 is $10.43 billion, reflecting a year-over-year increase of 13.1% [5] Competitive Landscape - Competitors such as CrowdStrike and Zscaler are also expanding their platforms and innovating with AI, with CrowdStrike reporting $4.66 billion in ARR, a 20% year-over-year growth, and Zscaler reporting $2.9 billion in ARR, reflecting 23% year-over-year growth [6][7] Valuation and Estimates - Palo Alto Networks trades at a forward price-to-sales ratio of 12.71X, slightly below the industry's average of 13.06X [12] - The Zacks Consensus Estimate for fiscal 2026 and 2027 earnings indicates year-over-year growth of 13.2% and 13.4%, respectively, with upward revisions in estimates over the past 30 to 60 days [15]
Palo Alto Networks Earnings Preview: Cybersecurity & AI Focus
Forbes· 2025-08-18 14:05
CHONGQING, CHINA - FEBRUARY 10: In this photo illustration, the Palo Alto Networks logo is displayed on a smartphone screen in front of a stock chart showcasing Palo Alto Networks' financial performance, cybersecurity industry trends, network security innovations, and global business activity on February 10, 2025, in Chongqing, China. (Photo illustration by Cheng Xin/Getty Images) Getty Images Palo Alto Networks is scheduled to report earnings after Monday's close. The stock hit a record high near $210.39/s ...
Palo Alto Networks' Pre-Q4 Earnings Analysis: Hold or Fold the Stock?
ZACKS· 2025-08-14 15:11
Core Insights - Palo Alto Networks, Inc. (PANW) is set to report its fourth-quarter fiscal 2025 results on August 18, projecting revenues between $2.49 billion and $2.51 billion, indicating a year-over-year increase of 14-15% [1][8] - The consensus estimate for non-GAAP earnings per share (EPS) is 88 cents, reflecting a 17.3% increase from the previous year [2][8] - The company has consistently beaten earnings estimates in the past four quarters, with an average surprise of 5.1% [3] Revenue and Earnings Projections - Fiscal fourth-quarter revenue is expected to be in the range of $2.49-$2.51 billion, which translates to a year-over-year growth of 14-15% [1][8] - Non-GAAP EPS is projected to rise 17.3% year-over-year to 88 cents [2][8] Factors Influencing Performance - The fourth-quarter performance is likely driven by strong deal wins and progress in platformization strategy, particularly in AI-powered security solutions [6][8] - The adoption of multi-product platformization deals and increased cloud platform migration are expected to enhance overall performance [7][8] - Recognition from the Federal Risk and Authorization Management Program (FedRAMP) is boosting product adoption among government organizations [9] Market Position and Valuation - Palo Alto Networks' shares have gained 3.2% over the past year, underperforming the Zacks Security industry's growth of 20.2% [11] - The company trades at a lower price-to-sales (P/S) ratio of 11.23X compared to the industry average of 11.9X and peers like CyberArk, CrowdStrike, and Zscaler [14][17] Investment Considerations - The company's innovative product offerings and expanding market opportunities in areas like Zero Trust and private 5G security solutions present growth potential [18] - Near-term prospects may be affected by softening IT spending due to macroeconomic uncertainties [19] - Despite challenges, the company's innovation-led strategy and long-term growth prospects make it a stock worth holding [20]
“AI+网络安全”愿景的“身份拼图”! Palo Alto豪掷250亿美元吞下CyberArk
Zhi Tong Cai Jing· 2025-07-30 14:47
全球网络安全领军者Palo Alto Networks(PANW.US)已同意以现金加股票的方式收购总部位于以色列的专 注于身份治理市场网络安全的CyberArk Software(CYBR.US),此次大型收购交易对这家以色列网络安全 巨头的估值约为250亿美元。这一网络安全领域的大规模并购,意味着Palo Alto 旨在把"身份安全"这一 Zero Trust 核心能力并入自身平台,并为生成式AI时代的自动化安全场景提供必不可少的管控基础,甚 至可能成为成为Palo Alto"AI+网络安全"雄心壮志战略的关键拼图。 根据周三发布的收购声明,Palo Alto Networks将向CyberArk股东们支付每股45美元,并额外配发2.2005 股Palo Alto 股票。两家公司表示,以最近10个交易日的成交量加权平均价计算,此项大型收购对 CyberArk股价溢价约26%。根据声明,交易预计将在Palo Alto Networks 2026财年下半年完成。 这笔大型收购是首席执行官Nikesh Arora 自2018年执掌公司以来最大规模的一笔交易,将为Palo Alto Networks 带来一整套最 ...
“AI+网络安全”愿景的“身份拼图”! Palo Alto(PANW.US)豪掷250亿美元吞下CyberArk(CYBR.US)
智通财经网· 2025-07-30 14:06
智通财经APP获悉,全球网络安全领军者Palo Alto Networks(PANW.US)已同意以现金加股票的方式收购 总部位于以色列的专注于身份治理市场网络安全的CyberArk Software(CYBR.US),此次大型收购交易对 这家以色列网络安全巨头的估值约为250亿美元。这一网络安全领域的大规模并购,意味着Palo Alto 旨 在把"身份安全"这一 Zero Trust 核心能力并入自身平台,并为生成式AI时代的自动化安全场景提供必不 可少的管控基础,甚至可能成为成为Palo Alto"AI+网络安全"雄心壮志战略的关键拼图。 根据周三发布的收购声明,Palo Alto Networks将向CyberArk股东们支付每股45美元,并额外配发2.2005 股Palo Alto 股票。两家公司表示,以最近10个交易日的成交量加权平均价计算,此项大型收购对 CyberArk股价溢价约26%。根据声明,交易预计将在Palo Alto Networks 2026财年下半年完成。 这笔大型收购是首席执行官Nikesh Arora 自2018年执掌公司以来最大规模的一笔交易,将为Palo Alto Netw ...
网络安全行业再起整合风 这次主题围绕AI:Palo Alto(PANW.US)欲将SentinelOne(S.US)纳入麾下
Zhi Tong Cai Jing· 2025-07-22 01:18
Group 1 - SentinelOne's stock surged nearly 10% due to speculation about a potential acquisition by Palo Alto Networks, with a peak increase of over 18% during trading [1] - Reports suggest that Palo Alto Networks is in deep discussions regarding the acquisition of SentinelOne, with a potential valuation of around $7 billion, while SentinelOne's market cap is approximately $6.5 billion [1] - Both companies declined to comment on the acquisition rumors, while Palo Alto Networks has a market cap of about $133 billion [1] Group 2 - If the acquisition occurs, it would enhance Palo Alto Networks' AI-native endpoint and cloud workload protection capabilities, strengthening its product lines against competitors like CrowdStrike and Microsoft [2] - SentinelOne's annual recurring revenue (ARR) is close to $1 billion, with over 1,400 large customers and a gross margin exceeding 70%, which would provide incremental cross-selling opportunities for Palo Alto Networks [2] - The consolidation of large-scale cybersecurity businesses could improve user retention and differentiate offerings in the cloud workload and identity/endpoint security sectors [2] Group 3 - Palo Alto Networks aims to bolster its AI and cloud workload capabilities through the acquisition, as SentinelOne's technology aligns with its existing product gaps [3] - The integration of SentinelOne's Data Lake architecture and automation engine into Palo Alto Networks' platforms is expected to enhance its AI-driven security operations [3] Group 4 - SentinelOne, Palo Alto Networks, and CrowdStrike are leading competitors in the cybersecurity space, with significant overlap in their endpoint security and extended detection and response (XDR) offerings [4] - The competition is intensified by major cloud service providers like Microsoft and Amazon AWS, which also offer similar endpoint security solutions [4] Group 5 - The cybersecurity market is experiencing strong growth, with a projected increase of approximately 9.8% in global cybersecurity spending by 2025, driven by factors such as cloud computing and generative AI [5] - The rise in cybersecurity spending reflects its high priority among global enterprises, particularly in the tech sector, as they face increasingly complex threats [5] Group 6 - The integration of AI into cybersecurity is expected to drive innovation and create new product cycles, enhancing the efficiency of security operations centers and developing next-generation intelligent security analysis platforms [6] - The "AI + cybersecurity" model is anticipated to reshape investment logic in the tech sector, as leading companies focus on this approach to improve their cybersecurity offerings [6]
PANW Stock Trades at a Discount: Should You Buy, Sell or Hold?
ZACKS· 2025-07-15 16:15
Valuation and Market Position - Palo Alto Networks, Inc. (PANW) is currently trading at a discounted valuation with a forward 12-month price-to-earnings (P/E) ratio of 52.56, significantly lower than the Zacks Security industry average of 102.75 [1] - Compared to competitors like CrowdStrike (CRWD), CyberArk (CYBR), and Zscaler (ZS), which have P/E multiples of 117.61, 86.89, and 82.05 respectively, PANW's valuation appears attractive [2] - The forward 12-month price-to-sales (P/S) ratio for PANW is 12.01, below the industry average of 14.01, indicating a reasonable valuation [2] Industry Trends and Growth Potential - The global cybersecurity market is projected to grow from $193.73 billion in 2024 to $562.72 billion by 2032, highlighting a significant addressable market for PANW [6] - Rising demand for advanced cybersecurity solutions is expected to benefit PANW, as enterprises prioritize multi-layered security platforms [6] - PANW's strategic partnership with NVIDIA to develop AI-powered private 5G security solutions enhances its capabilities in a rapidly growing market segment [7] Financial Performance and Growth Concerns - PANW's revenue grew 15.7% year-over-year in Q3, but this represents a slowdown compared to previous growth rates in the mid-20s percentage range [10] - The Zacks Consensus Estimate indicates that revenue growth for fiscal years 2025 and 2026 is expected to remain in the mid-teen percentage range [11] - There has been a deceleration in Next-Generation Security (NGS) annual recurring revenue (ARR) growth, projected to slow to 31-32% in fiscal 2025 from over 45% in previous years [14] Strategic Initiatives and Revenue Model - PANW's transition to a platform-based model has been beneficial, securing over 90 net new platform deals in Q3 of fiscal 2025 [9] - The company has seen nearly 70% year-over-year growth in customers utilizing multiple platformizations, contributing significantly to revenue [9] - However, the shift from multi-year to annual payments for $1 million-plus deals is causing a shortening of the sales cycle, impacting top-line stability [16] Stock Performance and Technical Indicators - Year-to-date, PANW shares have risen 4.8%, underperforming the industry's growth of 17.1% and peers like CyberArk, CrowdStrike, and Zscaler [17] - PANW shares have dipped below their 50-day moving average, indicating a bearish technical signal and potential continued downward pressure in the short term [20] Conclusion and Recommendation - Despite the slowing revenue and NGS ARR growth rates, PANW remains a leader in cybersecurity with a strong long-term growth trajectory and continued innovation [23] - The discounted valuation offers some downside protection, making PANW an attractive long-term hold for investors seeking exposure to cybersecurity growth at a fair price [24]
Palo Alto Networks vs. Okta: Which Cybersecurity Stock is a Smart Buy?
ZACKS· 2025-07-03 15:31
Industry Overview - The cybersecurity market is projected to witness a CAGR of 12.63% from 2025 to 2030, driven by the rise of complex attacks such as credential theft and social engineering [2]. Company Analysis: Palo Alto Networks (PANW) - PANW is a leader in cybersecurity, offering solutions for network security, cloud security, and endpoint solutions, with a strong focus on next-generation firewalls and advanced threat detection technologies [4][5]. - The company has upgraded its Prisma Cloud platform with Prisma Cloud Copilot, a generative AI-powered assistant, enhancing user query responses [6]. - PANW's revenue growth rate has been in the mid-teen percentage range recently, down from mid-20s percentage in fiscal 2023, with Q3 fiscal 2025 sales and non-GAAP EPS growing 15.7% and 21.2% year over year, respectively [8][9]. - The company is facing near-term challenges, including shortened contract durations and a slowdown in transitioning to cloud-based platforms, which may decelerate top-line growth [7][8]. Company Analysis: Okta (OKTA) - OKTA has shown strong financial performance, with Q1 fiscal 2026 revenues and EPS increasing by 12% and 32.3% year over year, respectively, and a customer base of approximately 20,000 [10][11]. - The company is capitalizing on the growing demand for identity security, with a focus on securing both human and non-human identities, which is a competitive advantage [12]. - OKTA's partnership with major companies like Amazon Web Services and Microsoft is expected to drive further growth [13]. - The Zacks Consensus Estimate for OKTA's fiscal 2026 revenues and earnings indicates year-over-year growth of 9.4% and 16.7%, respectively [13]. Comparative Analysis - Year-to-date, OKTA shares have increased by 24.5%, compared to an 8.3% rise in PANW shares [16]. - PANW is trading at a forward sales multiple of 12.7X, which is higher than OKTA's 5.81X, indicating that PANW may be overvalued compared to OKTA [19]. - Given the current market conditions, OKTA is considered a more attractive investment option due to its stronger earnings growth potential and lower valuations [22][23].
Palo Alto Networks Stock Drops Despite Strong Guidance -- Is This a Buying Opportunity?
The Motley Fool· 2025-05-24 08:15
Core Viewpoint - Palo Alto Networks reported strong fiscal Q3 earnings that exceeded analyst expectations, but the stock price declined due to the company not raising the top end of its fiscal 2025 guidance for the first time this year [1][16]. Financial Performance - Fiscal Q3 revenue increased by 15% year over year to $2.29 billion, at the high end of the company's forecast [8]. - Adjusted earnings per share (EPS) rose 21% to $0.80, surpassing guidance of $0.76 to $0.77 [11]. - Remaining performance obligations (RPO) grew 19% to $13.5 billion, while current RPO increased 16% to $6.2 billion [11]. Platformization Strategy - The company is progressing with its "platformization" strategy, transitioning customers to its three cybersecurity platforms: Strata, Cortex, and Prisma Cloud [4][7]. - In fiscal Q3, Palo Alto secured over 19 new platformization deals, bringing the total to 1,250 platformizations among its top 5,000 customers [6]. - The goal is to reach between 2,500 and 3,500 platformization customers by fiscal year 2030, targeting an annual recurring revenue run-rate of $15 billion [8]. Revenue Drivers - Next-generation security annual recurring revenue (ARR) surged 34% to $5.1 billion, driven by a 200% increase in XSIAM ARR [9]. - SASE (secure access service edge) revenue climbed 36%, with 40% of new SASE customers being new to Palo Alto, and overall SASE customer count grew by 22% to 6,000 [10]. Future Guidance - For fiscal Q4, the company forecasts revenue growth of 14% to 15%, projecting revenue between $2.49 billion and $2.51 billion [12]. - The full-year revenue guidance was raised to $9.17 billion to $9.19 billion, with adjusted EPS guidance increased to $3.26 to $3.28 [13][14]. Market Reaction - The stock has seen a modest increase of 1.8% in 2025 and a nearly 19% rise over the past year, despite the recent dip following earnings [1]. - The forward price-to-sales ratio is 11.4 times fiscal 2026 estimates, indicating high investor expectations [17].
Should Investors Buy, Sell or Hold PANW Stock Post Q3 Earnings?
ZACKS· 2025-05-23 14:51
Core Viewpoint - Palo Alto Networks, Inc. (PANW) has faced a 4.3% decline in share price since reporting its Q3 fiscal 2025 results, despite exceeding earnings expectations. The stock remains volatile due to geopolitical issues and tariff uncertainties, although it has seen a 2.3% increase year-to-date [1][2]. Financial Performance - PANW's financial results for fiscal 2025 show a projected revenue of $9.18 billion, reflecting a year-over-year growth of 14.3% [13]. The Zacks Consensus Estimate for the current quarter is $2.50 billion, with a year-over-year growth estimate of 14.19% [14]. Competitive Landscape - PANW is experiencing increased competition from other cybersecurity firms like CrowdStrike and Zscaler, which impacts its market position and operational costs [7][8]. The shift in large deals from multi-year to annual payments is shortening sales cycles and affecting revenue stability [6]. Industry Trends - The global cybersecurity market is expected to grow from $193.73 billion in 2024 to $562.72 billion by 2032, indicating a significant opportunity for PANW as demand for advanced cybersecurity solutions rises [10]. The company's focus on AI, automation, and cloud security positions it favorably within this expanding market [11]. Strategic Initiatives - PANW's transition to a platform-based model has led to securing over 90 new platformization deals in Q3 fiscal 2025, with a nearly 70% year-over-year increase in customers utilizing multiple platformizations [12][13]. This strategy enhances financial stability and customer retention. Valuation Insights - PANW is currently trading at a lower price-to-sales (P/S) ratio of 12.05X compared to the Zacks Security industry's average of 13.8X, suggesting potential upside for investors [15]. This valuation is also lower than its competitors, Zscaler and CrowdStrike, which have P/S multiples of 12.75X and 21.66X, respectively [15]. Conclusion - Despite facing financial and competitive challenges, PANW is well-positioned for future growth due to strong demand and a favorable valuation, making it a stock worth holding at present [17].