Summary

  • Palo Alto Networks, the global cybersecurity leader.
  • The company provides zero trust solutions for enterprise users, networks, cloud.
  • Palo Alto Networks recently completes acquisition of Cider Security.

PANW0.jpg

Palo Alto Networks (Nasdaq: PANW) is global cybersecurity leader. The company provides zero trust solutions for enterprise users, networks, cloud.

Recent Developments

Palo Alto Networks Completes Acquisition of Cider Security1

December 20, 2022; Palo Alto Networks announced it has completed its acquisition of Cider Security a pioneer in application security (AppSec) and software supply chain security. Modern applications are developed rapidly through continuous integration and continuous delivery (CI/CD) pipelines, but security at this stage of the application lifecycle is inconsistent, siloed or worse: simply absent. According to Gartner®, by 2025, 45% of organizations worldwide will have experienced attacks on their software supply chains, a three-fold increase from 2021. With the addition of Cider's cutting-edge capabilities, Palo Alto Networks Prisma® Cloud platform helps customers "shift security left" to proactively prevent threats and vulnerabilities before applications are deployed in production cloud environments.

PANW1.jpg

Financial Highlights

Fiscal First Quarter 2023 Financial Results2

November 17, 2022; Palo Alto Networks announced financial results for its fiscal first quarter 2023, ended October 31, 2022.

Total revenue for the fiscal first quarter 2023 grew 25% year over year to $1.6 billion, compared with total revenue of $1.2 billion for the fiscal first quarter 2022. GAAP net income for the fiscal first quarter 2023 was $20.0 million, or $0.06 per diluted share, compared with GAAP net loss of $103.6 million, or $0.35 per diluted share, for the fiscal first quarter 2022.

Non-GAAP net income for the fiscal first quarter 2023 was $266.4 million, or $0.83 per diluted share, compared with non-GAAP net income of $170.3 million, or $0.55 per diluted share, for the fiscal first quarter 2022.

For the fiscal year 2023, guidance and expect:

  • Total billings in the range of $8.95 billion to $9.10 billion, representing year-over-year growth of between 20% and 22%.
  • Total revenue in the range of $6.85 billion to $6.91 billion, representing year-over-year growth of between 25% and 26%.
  • Diluted non-GAAP net income per share in the range of $3.37 to $3.44, using 325 million to 331 million shares outstanding.
  • Adjusted free cash flow margin in the range of 34.5% to 35.5%.

Full Year Results

  • Total revenue increased to $5.5 billion, or by approximately 29% compared to fiscal 2021.3
  • Total billings increased to $7.5 billion, or by approximately 37% compared to fiscal 2021.
  • Next-Gen Security ARR increased to $1.89 billion, or by approximately 60% compared to fiscal 2021.
  • In the fourth quarter of fiscal 2022, the company achieved GAAP profitability.
  • Continued to return capital to its stockholders through its stock repurchase program, totaling $0.9 billion for fiscal 2022, for a total of $3.6 billion during fiscal 2019 through fiscal 2022.
  • Accelerated its product innovation efforts, with 49 major product releases.

PANW2.jpg

Company Overview

Palo Alto Networks, the global cybersecurity leader. The company's cybersecurity platforms and services for enterprise users, networks, clouds, and endpoints by delivering comprehensive cybersecurity backed by industry leading artificial intelligence and automation. Palo Alto is a leading provider of zero trust solutions, starting with next-generation zero trust network access to secure today’s remote hybrid workforces and extending to securing all users, applications and infrastructure with zero trust principles. Palo Alto was incorporated in 2005 and are headquartered in Santa Clara, California.

Product and Services

The company's focuses on five areas: Network Security, Secure Access Service Edge, Cloud Security, Security Operations, and Threat Intelligence and Security Consulting.

  • Network Security
  • Cloud Delivered Security Services
  • Secure Access Service Edge
  • Cloud-Native Application Protection Platform
  • Endpoint Security
  • Security Operations

References

  1. ^ https://investors.paloaltonetworks.com/news-releases/news-release-details/palo-alto-networks-completes-acquisition-cider-security
  2. ^ https://investors.paloaltonetworks.com/news-releases/news-release-details/palo-alto-networks-reports-fiscal-first-quarter-2023-financial
  3. ^ https://fintel.io/doc/sec-palo-alto-networks-inc-1327567-10k-2022-september-06-19241-4734
Tags: US:PANW USA
Created by Asif Farooqui on 2023/01/16 14:31
     
This site is funded and maintained by Fintel.io