Twitter

Link your Twitter Account to Market Wire News


When you linking your Twitter Account Market Wire News Trending Stocks news and your Portfolio Stocks News will automatically tweet from your Twitter account.


Be alerted of any news about your stocks and see what other stocks are trending.



home / news releases / ZS - CrowdStrike: Bright Future But The Stock Is Too Stretched


ZS - CrowdStrike: Bright Future But The Stock Is Too Stretched

2023-12-15 09:30:00 ET

Summary

  • The cybersecurity industry is expected to grow significantly, reaching a market value of $300B by the end of 2023 and potentially $1.5T to $2T in the coming years.
  • CrowdStrike has demonstrated strong financial performance, with impressive revenue growth and improvements in gross margin and SG&A margin.
  • However, the stock is currently overbought and technically stretched, making it a hold recommendation in the short term.

Introduction

CrowdStrike ( CRWD ) is a global cybersecurity leader known for its advanced cloud-native platform that protects endpoints, cloud workloads, identities, and data. The company’s mission is to stop network breaches, allowing customers to focus on their core business.

CrowdStrike’s main product is the Falcon platform, a cloud-native solution that provides endpoint protection and threat intelligence. It uses artificial intelligence and behavioral analytics to detect and prevent cyberattacks in real-time, providing visibility and control over the entire attack lifecycle.

The company’s business model primarily involves selling subscriptions to the Falcon platform and cloud modules through direct sales leveraging a network of channel partners. CrowdStrike’s focus is on securing the most critical areas of risk.

In terms of cloud-native operations, CrowdStrike has been committed to being a cloud security company from its very beginning. The company’s cloud-native and single-agent architecture allows customers to use the Real-Time Response framework through CrowdStrike Store apps without needing to update agents or deploy and configure new software to automate response actions.

What makes CRWD an exciting stock, besides its product line, is that the ever-evolving importance of IT and security has made the cybersecurity industry a pivotal area to pay attention to in the coming years. In 2022, Statista estimated that cybercrime was expected to cost $14.57T by 2024. This is an astronomical amount of money, underscoring the importance of companies like CrowdStrike.

Statista.com

In this article, we will take you through the expected growth of the cybersecurity industry, CrowdStrike’s historical financials, and its most recent earnings. To end, we will go over CrowdStrike’s chart and provide a technical analysis of where the stock may be headed in the short term.

The Cybersecurity Industry Is Going To Play An Important Role In The Coming Years

As our world continues to digitize at an unprecedented pace, the demand for cybersecurity is witnessing an unprecedented surge. Valued at around $120B at the beginning of 2023, the cybersecurity market is poised to more than double, reaching $300B by the end of the year.

The future growth beyond 2023 also appears promising, as the imperative for cybersecurity solutions becomes increasingly evident to businesses and individuals alike. The potential market for cybersecurity is estimated to be between $1.5T and $2T in coming years, a remarkable increase from the expected $300B by the end of 2023.

In reality, the expected value of the industry has kept climbing through the years. In 2022, for instance, the market was valued at $202.72B, with a projected compound annual growth rate ((CAGR)) of 12.3% from 2022 to 2029, reaching an estimated $376.32B by 2029.

This growth is underpinned by the escalating demand for cloud-based services and the widespread adoption of the Internet of Things ((IoT)). The surge in data breaches across various sectors has also expanded the market. Government initiatives, such as GDPR, have compelled organizations globally to increase cybersecurity spending to comply with regulations and protect their data from malicious attacks. This is one of the primary reasons why the valuation of the cybersecurity industry has surged since 2022.

In addition, technological advancements, particularly in artificial intelligence ((AI)) and machine learning, are expected to drive market growth even further. These technologies are expected to swiftly and accurately detect threats without human intervention, reinforcing the cybersecurity landscape.

Besides government policies, the growth is fueled by the expanding adoption of cybersecurity across various sectors, including banking and finance, healthcare and life sciences, government and defense, retail and e-commerce, media and entertainment, and education. This is where a company such as CrowdStrike is going to shine. Their customer base stretches far and wide into different industries, and their expertise lies in many areas.

The world is seeing more and more cyberattacks occurring, and consumers are beginning to understand the necessity of keeping themselves and their businesses safe from attacks.

Organizations are increasingly investing in advanced technologies such as AI, machine learning, and cloud computing in response to escalating cyber-attacks. These innovations are expected to play a pivotal role in driving industry growth. With industry growth comes opportunity for CrowdStrike; since they are already an established name on the market, they are set to continue building upon the growth they’ve seen in the last few years.

CrowdStrike’s Financials

Now that we understand the cybersecurity industry is expected to grow significantly in the coming years, it would not be a bad idea to look back at CrowdStrike’s previous financial years. This can help us gauge the key areas the company can improve upon moving forward or keep building a solid foundation.

CrowdStrike’s revenue has been on a very aggressive uptrend since 2019, with revenues being almost 10 times as big as in 2019. As we will see later, this translates into a very impressive revenue CAGR.

Stock Info

Furthermore, we like to calculate a variety of margins and use different thresholds to indicate whether the margin is great (green), mediocre (yellow), or bad (red).

CrowdStrike's financial performance, as reflected in the margins in the table below, reveals an overall positive evolution from FY 2019 to FY 2023. The gross margin has improved from 65.20% in 2019 to 73.21% in 2023 but has plateaued since 2021. This underscores CrowdStrike’s robust pricing power and cost management.

On the other hand, their Selling, General, and Administrative (SG&A) margin is notably high. That said, CrowdStrike has significantly reduced this margin from 131.90% in 2019 to 74.39% in 2023, with a steady decline over the years. While this is not unusual for companies focused on growing, such as CrowdStrike has been, it is still well above a desirable margin. The margin will likely keep declining as their revenue grows faster than their SG&A expenses, which is possible, as we will see later.

Despite not yet reaching a positive net income margin, CrowdStrike shows an encouraging trend. The net income margin has improved from -56% in 2019 to -8.04% in 2023, indicating progress toward eventual positivity, although the current negative status is less than ideal. The overall improvement is promising as CrowdStrike moves closer to achieving a positive net income.

Stock Info

Assessing a company's balance sheet strength is crucial for investment considerations, and CrowdStrike demonstrates positive attributes in this regard. Consistently having more cash than debt, with a growing trend, is a notable strength. The absence of preferred stocks (except in 2020) and consistent growth in retained earnings contribute positively. While maintaining equity above long-term debt is preferred, it's not mandatory, and overall, CrowdStrike's balance sheet appears relatively solid based on these metrics.

Stock Info

CrowdStrike has spent much of its net income on capital expenditure, as seen in the table below. Their Free cash flow has increased steadily but convincingly in the past five years. We are big believers in the power of free cash flow, and seeing the strong positive trend is welcomed.

Stock Info

CrowdStrike’s growth has also been very significant. The company has a 4-year revenue CAGR of 36% and a 56.59% operating FCF CAGR. These are awe-inspiring numbers, but both are miniscule compared to the 122% FCF CAGR over the same period. While the starting point is low at just $12M in 2020, the impressiveness of the trend cannot be denied.

Stock Info

What Did We See In CrowdStrike’s Third Quarter?

If we turn our attention to CrowdStrike’s most recent earnings, we want to highlight a few key numbers that we think are key takeaways from their investor presentation. First, CrowdStrike’s Subscription ARR has significantly increased from $2,338 million in 2021 to $3,153 million in 2024. This represents a robust growth rate of 35% over the three years.

This growth is reflected in the net new ARR and the starting ARR. Net new ARR is a critical metric for any subscription-based business as it indicates the additional recurring revenue generated from new subscriptions within a specific period. The consistent increase in CrowdStrike’s Net New ARR suggests that the company has successfully attracted new customers and expanded its market share.

On the other hand, the starting ARR signifies the recurring revenue at the period's onset. CrowdStrike's consistent growth in Starting ARR suggests customer retention is vital for sustaining a subscription-based model. Furthermore, the remarkable surge in Subscription ARR reflects the company's robust market standing amid growing cybersecurity demands. In the face of evolving and sophisticated cyber threats, businesses favor reliable solutions, positioning CrowdStrike as a preferred choice.

CrowdStrike’s Q3 earnings report

We see CrowdStrike’s impressive growth in subscription ARR as a testament to its robust business model, great product, and the growing demand for cybersecurity solutions.

CrowdStrike strategically prioritizes operational efficiency and growth through targeted margins. The company aims for a Subscription Gross Margin of 82-85%, while Sales & Marketing and Research & Development have allocations of 28-33% and 15-20% of revenue, respectively, indicating substantial investments. General and administrative expenses are kept lean with a target of 5-7% of revenue.

The Operating Margin and Free Cash Flow Margin targets of 28-32% and 34-38% demonstrate strong operational efficiency and robust cash generation. These targets underscore CrowdStrike’s commitment to delivering value and sustaining growth in the cybersecurity landscape. Note that these are simply their target figures.

CrowdStrike’s Q3 earnings report

Regarding CrowdStrike’s FCF after the first nine months of FY24, we see they have already generated a similar amount of FCF throughout FY23. With an impressive 40% YoY growth in their FCF, we fully expect CrowdStrike to end the year solidly, reaching a new best FCF generation number.

CrowdStrike’s Earnings Report

To end, we want to look forward to what analysts expect of CrowdStrike in the coming years. The market expects CrowdStrike to start hitting its stride in the coming year. FCF per share in 2028 is especially interesting, as it is nearly 2.5 times higher than expected in 2024.

Nevertheless, it is also important to remember that expectations can be set too high at the moment, and thus, the current stock price could fall sharply if they are not met.

Financialmodellingprep. In millions USD except per. Share estimates.

Peer Analysis

Given that the cybersecurity industry is expected to grow significantly in the coming years, it is only natural that competition within the industry is fierce.

The graph below shows the market cap for the five biggest IT security companies: Cloudflare ( NET ), Zscaler ( ZS ), Fortinet ( FTNT ), CrowdStrike ((CRWD)) and Palo Alto Networks ( PANW ).

Stock Info

It compares these companies further regarding valuation, growth, and profitability. CrowdStrike has an impressive forward revenue growth of 39.35%, the highest among the five companies. I n addition, CrowdStrike boasts the most favorable PEG ratio among the analyzed companies, showcasing a compelling balance between valuation and expected earnings growth. In contrast to its peers, CrowdStrike has a relatively low Price-to-book ratio, as well as a high price/cash flow ratio.

Regarding profitability, CrowdStrike’s gross margin does not differ much from its competition. In addition, despite being the second biggest company in market cap, Fortinet makes more than twice the amount of cash from operations than CrowdStrike.

While CrowdStrike’s historical and future revenue growth looks appealing, the company is relatively expensive in several valuation parameters compared to its peers.

Stock Info and Seeking Alpha

Technical Analysis

Looking at CrowdStrike’s chart on a daily timeframe, we see why we currently rate this stock a hold. The stock has soared since its lows at the beginning of the year. The RSI is currently at 84.73, which is highly overbought territory, and the chance of a pullback could likely happen. The stock has been riding along the 9 and 21 EMAs for months during the uptrend and only tested the 100 and 200 EMAs a few times.

While a pullback towards the 21 EMA could happen, it is also possible that a re-test of the 100 EMA (the teal line in the graph below) in case the 9 EMA crosses the 21 EMA. With that being said, there are still a variety of levels that could act as support for CrowdStrike. For instance, the 21 EMA is currently around the same level as the 0.768 Fibonacci level at the $220 mark. In addition, the bottom back from August 2021 could act as a level of support around $227.

From a technical standpoint, the stock seems too stretched now, and it isn't easy to justify a buy rating this time. From our perspective, the short-term downside is simply greater than the upside.

Stock Info with TradingView

Conclusion

In conclusion, the cybersecurity industry is experiencing unprecedented growth driven by the increasing digitization of our world, the surge in cyber threats, and technological advancements. CrowdStrike, as a prominent player in this landscape, has demonstrated remarkable growth in its Subscription ARR, reflecting a robust business model and the growing demand for cybersecurity solutions.

While the company's financial performance shows positive evolution, with improvements in gross margin and significant reductions in SG&A margin, it is essential to note that CrowdStrike has yet to achieve a positive net income margin. However, the trend toward improvement is encouraging, indicating a path towards positive net income in the future.

CrowdStrike’s future seems bright, but the short-term risk/reward simply doesn’t justify buying the stock right now. Since we still believe in the company’s long-term role in the cybersecurity industry, we currently rate CrowdStrike a hold.

For further details see:

CrowdStrike: Bright Future, But The Stock Is Too Stretched
Stock Information

Company Name: Zscaler Inc.
Stock Symbol: ZS
Market: NASDAQ
Website: zscaler.com

Menu

ZS ZS Quote ZS Short ZS News ZS Articles ZS Message Board
Get ZS Alerts

News, Short Squeeze, Breakout and More Instantly...