Twitter

Link your Twitter Account to Market Wire News


When you linking your Twitter Account Market Wire News Trending Stocks news and your Portfolio Stocks News will automatically tweet from your Twitter account.


Be alerted of any news about your stocks and see what other stocks are trending.



home / news releases / ZS - Zscaler: Investors' High Expectations Amid Hyper-Growth


ZS - Zscaler: Investors' High Expectations Amid Hyper-Growth

2023-11-01 09:43:20 ET

Summary

  • Zscaler faces high investor expectations with a valuation of 71x forward EPS.
  • Billings remains strong, reflecting hyper-growth and investor confidence.
  • Valuation sensitivity heightens, indicating caution among investors.

Investment Thesis

Zscaler (ZS) is a security company that provides solutions to secure and simplify access to applications and data for businesses. Through their Zero Trust Exchange platform, they offer secure SaaS access and cater to various cybersecurity needs.

Here I make the case that Zscaler has plenty of positive elements supporting its stock, but there are also negative elements that will continue to weigh on its stock, particularly having to pay 71x forward EPS for Zscaler.

It's not that there's anything meaningfully wrong with Zscaler, although I do highlight some pesky detractions from its bull case, it's simply that its high valuation means that its stock is slightly ahead of its narrative already.

Zscaler's Near-Term Prospects

Zscaler provides security solutions. Their main focus is to ensure secure and seamless access to applications and data, regardless of the device. They do this through their Zero Trust Exchange platform, which eliminates the need for traditional on-premises security appliances and provides a more efficient and secure way to connect users and devices.

Zscaler's solutions include secure internet and SaaS access, data protection, local internet breakouts, and secure private application access. Their services cater to various use cases such as protecting against cyber threats, preventing data loss, and providing secure access to both internal and external applications. Zscaler has positioned itself in the market with its robust product offerings and innovative solutions. Leveraging its Zero Trust Exchange platform, Zscaler provides comprehensive security solutions that encompass Zero Trust Network Access, Secure Web Gateways, and Cloud Security Posture Management, among others. Its emphasis on data protection, workload security, and secure access to applications has earned the trust of numerous enterprises, enabling them to safeguard their networks and data from cyber threats.

It's not as widely followed as its peer, CrowdStrike ( CRWD ), but it is still growing at a very rapid clip.

Furthermore, Zscaler and CrowdStrike are both prominent cybersecurity companies, with Zscaler primarily focused on secure access service edge (''SASE'') solutions and CrowdStrike specializing in endpoint protection and threat intelligence.

While Zscaler emphasizes network security and zero-trust architecture for secure data transfer, CrowdStrike centers its offerings on advanced threat detection, endpoint security, and cloud workload protection, catering to diverse security needs across enterprises.

Moreover, CrowdStrike's strong suit lies in its proactive threat intelligence and endpoint protection, enabling it to identify and neutralize sophisticated cyber threats across various devices and cloud environments.

Some have made the argument that Zscaler is very similar to CrowdStrike in that its growth rate trajectory is just a few years behind CrowdStrike.

However, I disagree with that analogy as I believe that Zscaler's revenue growth rates are starting to fizzle out before it reaches the scale of CrowdStrike.

Revenue Growth Rates, Still in Hyper-Growth

ZS revenue growth rates

We are in a very tough economic environment, where IT departments are highly sensitive to their budgets. This has made it challenging for cyber stocks to flourish.

While Zscaler has demonstrated impressive growth and innovation in the cybersecurity domain, the company faces several challenges as it navigates the competitive landscape.

One key concern revolves around its exclusion from Gartner's recent Magic Quadrant for Single-Vendor SASE, which could potentially impact its market positioning and visibility. Management, for their part, sought to brush this under the carpet, saying that they are offering something special and the fact that they aren't recognized by Gartner's Magic Square isn't slowing them down, that they are ''about changing the world, not really propagating the old world, and we are very successful in doing so''.

That said, as it competes with established players in the industry, Zscaler may encounter increasing pressure to differentiate itself and prove the superiority of its offerings, particularly with the entry of tech giants like Microsoft ( MSFT ) into the security edge space. Additionally, the company's reliance on ramp deals and the macroeconomic environment is likely to introduce uncertainties in its outlook.

Given this background, let's turn our focus to its valuation.

ZS Stock Valuation - 71x EPS

Billings is a leading indicator of revenue growth rates. And even though I previously articulated that Zscaler's growth rates were starting to fizzle relative to CrowdStrike, the fact remains that Zscaler's billings remain extremely strong and are expected to come in around 32% y/y in Q1 2024. And management was quick to make clear that they expect billings to be H2 2024 weighted.

This implies that for now, Zscaler's revenue growth rates remain in hyper-growth territory. Accordingly, investors will be willing to pay large premiums for a company with not only an alluring story but also strong fundamentals to support its narrative.

But is there a point where it no longer makes sense to pay up for growth? I believe that having to pay approximately 71x this year's EPS for Zscaler is pricing a lot of optimism.

Data by YCharts

Indeed, since I've been recommending Palo Alto Networks ( PANW ), the stock has outperformed most of its peers. Why?

Because I believe that when interest rates are as high as they are, investors are more valuation-sensitive. Valuation didn't matter in the previous several years because rates were close to 0%. But now, with rates stubbornly high, investors are starting to be a lot more valuation-sensitive.

Along these lines, I believe that alluring story or not, having to pay 70x forward EPS for a rosy outlook is just too expensive.

The Bottom Line

Zscaler has established itself as a key player in the cybersecurity industry, leveraging its Zero Trust Exchange platform to offer a comprehensive suite of security solutions. Despite its robust billings and strong market positioning, the company is facing challenges, including exclusion from key industry reports and intensifying competition.

With its current valuation at 71x forward EPS, investor expectations seem very optimistic.

While the company's hyper-growth trajectory is impressive, there remains a lingering uncertainty about whether its valuation accurately reflects its future potential.

As such, the market may demand a cautious approach to avoid overestimating its prospects in the face of high expectations and a dynamic competitive landscape. If its multiple were to compress, even slightly, this could see stock failing to deliver a positive return, even if Zscaler reached all its targeted ambitions.

For further details see:

Zscaler: Investors' High Expectations Amid Hyper-Growth
Stock Information

Company Name: Zscaler Inc.
Stock Symbol: ZS
Market: NASDAQ
Website: zscaler.com

Menu

ZS ZS Quote ZS Short ZS News ZS Articles ZS Message Board
Get ZS Alerts

News, Short Squeeze, Breakout and More Instantly...