From version < 4.1 >
edited by Asif Farooqui
on 2023/01/16 14:48
To version < 5.1 >
edited by Asif Farooqui
on 2023/01/16 14:49
< >
Change comment: There is no comment for this version

Summary

Details

Page properties
Content
... ... @@ -2,31 +2,81 @@
2 2  {{toc/}}
3 3  {{/box}}
4 4  
5 -= Paragraph 1 =
5 += Summary =
6 6  
7 -Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum.
7 +* Palo Alto Networks, the global cybersecurity leader.
8 +* The company provides zero trust solutions for enterprise users, networks, cloud.
9 +* Palo Alto Networks recently completes acquisition of Cider Security.
8 8  
9 -== Sub-paragraph ==
10 10  
11 -Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum.
12 12  
13 -== Sub-paragraph ==
13 +[[image:PANW0.jpg||height="255" width="720"]]
14 14  
15 -Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum.
16 16  
17 -=== Sub-sub paragraph ===
16 +Palo Alto Networks (Nasdaq: PANW) is global cybersecurity leader. The company provides zero trust solutions for enterprise users, networks, cloud.
18 18  
19 -Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum.
20 20  
19 += Recent Developments =
21 21  
22 -= Paragraph 2 =
21 +**Palo Alto Networks Completes Acquisition of Cider Security**{{footnote}}https://investors.paloaltonetworks.com/news-releases/news-release-details/palo-alto-networks-completes-acquisition-cider-security{{/footnote}}
23 23  
24 -Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum.
23 +December 20, 2022; Palo Alto Networks announced it has completed its acquisition of Cider Security a pioneer in application security (AppSec) and software supply chain security. Modern applications are developed rapidly through continuous integration and continuous delivery (CI/CD) pipelines, but security at this stage of the application lifecycle is inconsistent, siloed or worse: simply absent. According to Gartner®, by 2025, 45% of organizations worldwide will have experienced attacks on their software supply chains, a three-fold increase from 20211. With the addition of Cider's cutting-edge capabilities, Palo Alto Networks Prisma® Cloud platform helps customers "shift security left" to proactively prevent threats and vulnerabilities before applications are deployed in production cloud environments.
25 25  
26 -== Sub-paragraph ==
27 27  
28 -Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum.
26 +[[image:PANW1.jpg]]
29 29  
30 -== Sub-paragraph ==
31 31  
32 -Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum.
29 += Financial Highlights =
30 +
31 +**Fiscal First Quarter 2023 Financial Results**{{footnote}}https://investors.paloaltonetworks.com/news-releases/news-release-details/palo-alto-networks-reports-fiscal-first-quarter-2023-financial{{/footnote}}
32 +
33 +November 17, 2022; Palo Alto Networks announced financial results for its fiscal first quarter 2023, ended October 31, 2022.
34 +
35 +
36 +Total revenue for the fiscal first quarter 2023 grew 25% year over year to $1.6 billion, compared with total revenue of $1.2 billion for the fiscal first quarter 2022. GAAP net income for the fiscal first quarter 2023 was $20.0 million, or $0.06 per diluted share, compared with GAAP net loss of $103.6 million, or $0.35 per diluted share, for the fiscal first quarter 2022.
37 +
38 +
39 +Non-GAAP net income for the fiscal first quarter 2023 was $266.4 million, or $0.83 per diluted share, compared with non-GAAP net income of $170.3 million, or $0.55 per diluted share, for the fiscal first quarter 2022.
40 +
41 +
42 +For the fiscal year 2023, guidance and expect:
43 +
44 +* Total billings in the range of $8.95 billion to $9.10 billion, representing year-over-year growth of between 20% and 22%.
45 +* Total revenue in the range of $6.85 billion to $6.91 billion, representing year-over-year growth of between 25% and 26%.
46 +* Diluted non-GAAP net income per share in the range of $3.37 to $3.44, using 325 million to 331 million shares outstanding.
47 +* Adjusted free cash flow margin in the range of 34.5% to 35.5%.
48 +
49 +
50 +**Full Year Results**
51 +
52 +* Total revenue increased to $5.5 billion, or by approximately 29% compared to fiscal 2021.{{footnote}}https://fintel.io/doc/sec-palo-alto-networks-inc-1327567-10k-2022-september-06-19241-4734{{/footnote}}
53 +* Total billings increased to $7.5 billion, or by approximately 37% compared to fiscal 2021.
54 +* Next-Gen Security ARR increased to $1.89 billion, or by approximately 60% compared to fiscal 2021.
55 +* In the fourth quarter of fiscal 2022, the company achieved GAAP profitability.
56 +* Continued to return capital to its stockholders through its stock repurchase program, totaling $0.9 billion for fiscal 2022, for a total of $3.6 billion during fiscal 2019 through fiscal 2022.
57 +* Accelerated its product innovation efforts, with 49 major product releases.
58 +
59 +
60 +[[image:PANW2.jpg]]
61 +
62 +
63 += Company Overview =
64 +
65 +Palo Alto Networks, the global cybersecurity leader. The company's cybersecurity platforms and services for enterprise users, networks, clouds, and endpoints by delivering comprehensive cybersecurity backed by industry leading artificial intelligence and automation. Palo Alto is a leading provider of zero trust solutions, starting with next-generation zero trust network access to secure today’s remote hybrid workforces and extending to securing all users, applications and infrastructure with zero trust principles. Palo Alto was incorporated in 2005 and are headquartered in Santa Clara, California.
66 +
67 +
68 +== Product and Services ==
69 +
70 +The company's Company focuses on five areas: Network Security, Secure Access Service Edge, Cloud Security, Security Operations, and Threat Intelligence and Security Consulting.
71 +
72 +* Network Security
73 +* Cloud Delivered Security Services
74 +* Secure Access Service Edge
75 +* Cloud-Native Application Protection Platform
76 +* Endpoint Security
77 +* Security Operations
78 +
79 +
80 += References =
81 +
82 +{{putFootnotes/}}
This site is funded and maintained by Fintel.io