Back to top

Image: Bigstock

Should You Buy, Sell or Hold Palo Alto (PANW) Before Q4 Earnings?

Read MoreHide Full Article

Palo Alto Networks (PANW - Free Report) is scheduled to report its fourth-quarter fiscal 2024 results on Aug 19.

Palo Alto projects its fiscal fourth-quarter revenues in the range of $2.15-$2.17 billion, which suggests a year-over-year increase of 10-11%. The Zacks Consensus Estimate is pegged at $2.16 billion, which implies growth of 10.6% from the year-ago reported figure.

For the fiscal fourth quarter, the company expects non-GAAP earnings in the range of $1.40-$1.42 per share. The consensus mark for PANW’s non-GAAP earnings has remained unchanged at $1.41 over the past 60 days, which calls for a 2.1% decline from the year-ago quarter’s earnings of $1.44.

Zacks Investment Research
Image Source: Zacks Investment Research

Palo Alto’s earnings beat the Zacks Consensus Estimate in each of the trailing four quarters, the average surprise being 12.4%.

Palo Alto Networks, Inc. Price and EPS Surprise Palo Alto Networks, Inc. Price and EPS Surprise

Palo Alto Networks, Inc. price-eps-surprise | Palo Alto Networks, Inc. Quote

Earnings Whispers

Our proven model does not conclusively predict an earnings beat for Palo Alto this time. The combination of a positive Earnings ESP and a Zacks Rank #1 (Strong Buy), 2 (Buy) or 3 (Hold) increases the odds of an earnings beat, which is not the case here. You can see the complete list of today’s Zacks #1 Rank stocks here.

Though PANW currently carries a Zacks Rank #3, it has an Earnings ESP of 0.00%. You can uncover the best stocks to buy or sell before they are reported with our Earnings ESP Filter.

Factors Shaping the Upcoming Results

Palo Alto’s fourth-quarter performance is likely to have benefited from the strong momentum stemming from deal wins, which is expected to boost its top line. The strong demand for form factor hardware products, particularly machine learning-powered models that ensure zero-trust network security for organizations, is expected to have contributed to the quarterly performance.

The growing and accelerated migration to the cloud is likely to have boosted the adoption of the aforementioned platforms. The company projects year-over-year billings growth between 9% and 10% ($3.43-$3.48 billion) in the to-be-reported quarter.

Moreover, the increased use of the cloud and remote networks in a hybrid working environment has resulted in escalating cyberattacks. This is leading to a rise in the demand for cybersecurity solutions. PANW’s fiscal fourth-quarter performance is likely to have benefited from this demand surge.

Federal Risk and Authorization Management Program (FedRAMP) recognitions are boosting the adoption of Palo Alto’s products by government organizations. The company’s Prisma Access, Cortex XDR, Cortex Data Lake, Prisma Cloud and WildFire received FedRAMP recognitions. This FedRAMP recognition reflects the U.S. public sector’s trust in PANW’s IoT security solutions. This is anticipated to have encouraged the adoption of its products during the period in discussion.

A higher software mix, normalization in the supply-chain environment and efficiencies in customer support are anticipated to have aided the gross margin in the to-be-reported quarter.

Price Performance & Valuation

Year to date, shares of Palo Alto have risen 15.2%, outperforming the Zacks Internet – Software industry’s growth of 12.1%. However, the PANW stock has underperformed compared with its peers, including Juniper Networks (JNPR - Free Report) , Fortinet (FTNT - Free Report) and Check Point Software Technologies (CHKP - Free Report) , which have registered growth of 31.5%, 24.3%, and 20.3%, respectively, YTD.

YTD Price Performance

Zacks Investment Research
Image Source: Zacks Investment Research

Now, let’s look at the value Palo Alto offers investors at the current levels. PANW is trading at a premium with a forward 12-month P/S of 12.01X compared with the industry’s 2.5X, reflecting a stretched valuation.

Zacks Investment Research
Image Source: Zacks Investment Research

Investment Consideration

Palo Alto is a leader in cybersecurity, offering solutions that address network security, cloud security and endpoint protection. Its next-generation firewall and advanced threat detection technologies are widely recognized and adopted globally.

PANW’s innovative product offerings, strong customer base and expanding market opportunities in areas like Zero Trust and private 5G security solutions drive its growth potential. Palo Alto's strategic vision and continuous technological advancements make it a compelling long-term investment opportunity.

However, Palo Alto’s near-term prospects might be hurt by softening IT spending as enterprises postpone large tech investments due to macroeconomic uncertainties and geopolitical issues. Over the past year, Palo Alto Networks has reported a slowdown in revenue, billings and adjusted earnings growth, citing uncertain macroeconomic conditions as the main cause.

Conclusion

While Palo Alto's strong market position is encouraging, significant volatility and high valuation warrant caution. The company's slowing sales growth rates and macroeconomic uncertainties pose near-term risks.

Therefore, we believe investors should wait for a better entry point for Palo Alto, given the modest growth prospects and a stretched valuation in the near term.

Stay on top of upcoming earnings announcements with the Zacks Earnings Calendar.

Published in