BETA
This is a BETA experience. You may opt-out by clicking here

More From Forbes

Edit Story

Palo Alto Fires Firewall Shot Heard ‘Round The World

Following

Does anybody remember the shot heard ‘round the world? It was acknowledged as the beginning of the Battle of Lexington and the American Revolutionary War. Palo Alto Networks’ major strategy shift toward platforms could be the shot heard ‘round the firewall world.

Shares of Palo Alto Networks have been the darlings of cybersecurity investors. Its stock is up about 400% since January of 2020. It had a rough week this week, though. On Wednesday the shares plunged 25% after the company issued weaker-than-expected guidance related to major changes in its approach to selling its cybersecurity portfolio.

Why the stock crash? The company’s earnings were fine. Revenues grew 19% year-over-year (y/y) and it reported non-GAAP earnings of $1.46 per share for the second quarter, a 39% y/y gain. But Palo Alto CEO Nikesh Arora told investors on Tuesday’s earnings call that Palo Alto is going to lead a major industry shakeup by accelerating cybersecurity "platformization" with promotions and incentives to bundle its many cybersecurity products together.

The stock went down because investors heard: Price War! Let’s explain what this means.

Time for Firewall Fireworks

Arora is considered one of the more visionary leaders in networking and cybersecurity. Under his guidance, the company has carefully crafted a portfolio of cybersecurity and network security products through a years of internal development, integration, and surgical M&A. In addition to being a leader in the sale of next-generation firewalls, Palo Alto is a leader in the fast-growing secure access service edge (SASE) segment, and it has strong footholds in zero-trust and cloud security.

One of the consequences of platformization—which means aggressively courting new customers to use the entire portfolio, not just point products—was that Palo Alto reduced its revenue guidance, implying it will subsidize new customer acquisition. That’s what hit the stock hard.

This is the classic play: Short-term pain for long-term gain. Sacrificing near-term revenue for longer term market share gains. It could work. Let’s look at why.

Let’s start with firewalls, which provide a basic network security gateway and are one of the most widely used cybersecurity products. Palo Alto coined the term next-generation firewall (NGFW), which meant firewalls that go deeper into network packet inspection to put together a fuller picture of threats. Firewalls are a huge market, and this move helped Palo Alto to the top, taking share from other larger players. The firewall market is crowded and prolific, with competitors including Check Point software, Fortinet, Cisco, and Juniper Networks—among others.

But Palo Alto didn’t stop there. It added software-defined networking (SD-WAN) in 2020 by acquiring CloudGenix, which helped serve as the genesis of the SASE market. It also zero trust network access (ZTNA), cloud native applications protection (CNAP), cloud security posture management (CSPM), and many other cybersecurity product acronyms. Major networking player Cisco have been beaten by Palo Alto’s moves to consolidate the cybersecurity market into a more comprehensive portfolio. While Palo Alto has been relentlessly growing revenues by double-digit percentages, Cisco’s efforts in the space are stuck in the single digits.

Cyber Customers Experience Pricing Exhaust

The cybersecurity market is now changing rapidly, which Palo Alto seems to have acknowledged. Firewalls, which are geared for more traditional infrastructure, aren’t as useful in cloud, and the market is realizing that. Firewall competitor Fortinet had to reduce its guidance twice in the last year due to weakening sales.

Cisco has also struggled to gain traction in cybersecurity, and it’s network security products aren’t selling as well as they used to. Here’s why: It’s about pricing and product exhaust, which is something Arora discussed on the earnings the call. Cisco is known for relentless selling of multiple product lines across its portfolio.

Arora said the company is going to invest aggressively to convert customers as the industry shows increased "pricing fatigue." They don’t want dozens of cybersecurity acronyms and point products. They want a portfolio – a platform.

"We are driving platformization, and I think we should be doing this faster," said Arora on the earnings conference call.

Investors were scared when Arora talked about platformization, because they heard bundling and discounts. But he his thinking long term. He’s thinking about the customers and how Palo Alto can grab bigger market share. It’s time for the Great Firewall War.

The Firewall War will take a toll. Palo Alto is now guiding to full-year billings between $10.1 billion and $10.2 billion, compared with previous guidance between $10.7 billion and $10.8 billion.

Is Platform Acceleration at Hand?

It’s a bold bet and a huge move. It reminds me of Adobe Systems’ landmark shift from licensing to annual subscriptions back in the 2012 timeframe. The stock was hammered and the strategy was questioned at the time, but it paid dividends in the long term. Adobe’s shares are up more than 500% since that change.

On a basic level, Arora described Palo Alto’s strategy shift as an "investment" to convert new customers to Palo Alto's cybersecurity platform. This will come in the form of a broad range of incentives and bundles of Palo Alto's products, which range from firewalls to cloud security and SASE.

The theory of building a platform is that cybersecurity point products should be better integrated and customers should be able to reduce management overhead by using products bundled into a platform.

"Now is the right time... to accelerate the consumption of Palo Alto's many security products," said Arora. "Customers are facing spending fatigue in cybersecurity... adopting platform is the only viable option for customers.

Cybersecurity pros are barraged by dozens, if not hundreds, of cybersecurity products added as acronyms. The pricing and the management overhead of buying and managing these products separately adds up. Palo Alto has identified a pain point for customers that it can take advantage of vs. the competition, by adding more value to its platform, or portfolio bundle.

Arora said that Palo has "validated" platformization in the cybersecurity industry, and it believes customers will head to it in droves if it can pull off the strategy shift. He announced a bold goal of hitting $15 billion in annualized recurring revenue (ARR) by 2030. On the earnings call, he said that 79% of of Global 2000 businesses have transacted on two or more elements of Palo Alto's platform.

"Our guidance is not a change of the demand outlook out there, our guidance is a consequence of us driving a shift in our strategy," said Arora.

In the long term, the strategy is probably right for the industry. Palo Alto has done a great job assimilating one of the broadest portfolios in the industry. It can also more deeply integrate its products, which collect data from many different devices, and use that data and AI to drive more comprehensive cyber solutions. And it has a huge opportunity to make exhausted cybersecurity customers happier.

Follow me on Twitter or LinkedInCheck out my website or some of my other work here