Palo Alto Networks targets more acquisitions

Palo Alto Networks credit: Shutterstock
Palo Alto Networks credit: Shutterstock

The company buys up startups, many of them Israeli, so that it can offer cybersecurity software packages at major discounts to its clients' data security managers.

In mid-August Palo Alto Networks (Nasdaq: PANW) announced that it was postponing publication of its fiscal year results by several days until Friday evening August 18. Analysts and the market braced itself because announcing results on a Friday after the market closes is usually a harbinger of bad news. Yet Palo Alto Networks reported a 26% rise in revenue for the fourth fiscal quarter and 80% rise in earnings per share, as the share price rose 11% in aftermarket trading.

Palo Alto Networks was showboating following its inclusion on the more exclusive S&P 500 Index, which it joined in June after two years on the Nasdaq 100 Index. Now the company was being covered by a larger group of analysts whose expectations for it were sky high. According to experts who are used to analyzing tech giants like Nvidia, Apple and Microsoft, Palo Alto did not disappoint. Although its share price has fallen about 2% since the results were published, Palo Alto Networks has been one of the leading stocks on the NYSE over the last year, up nearly 70% since the start of 2023.

The company's cash reserves of $2.4 billion have shrunk by 33% since the corresponding quarter of 2022, but it still sufficient for the cybersecurity giant, which is operating profitably, to have deep enough pockets and high enough self-confidence to make acquisitions. Two potential acquisitions of Israeli companies for a total of $1 billion were already reported last week. Although talks are still underway and letters of intent have yet to be signed, Palo Alto Networks is moving towards acquisition of Talon Cyber Security, which deals with the protection against hacking of the organization through browsers, mainly Chrome browsers; and Dig Security, which protects use of enterprise databases.

Palo Alto Networks, which was founded by Israeli Nir Zuk and received initial funding from investors including cybersecurity specialist Shlomo Kramer, is not the only cybersecurity company acting at a dizzying pace in the mergers and acquisitions market. In fact, almost every one of the cybersecurity giants has completed one acquisition or another over the last two months, or is in the midst of such a deal. Check Point Software Technologies Ltd. (Nasdaq: CHKP) acquired two Israeli cybersecurity company Perimeter 81 and Atmosec for an aggregate $500 million. US cybersecurity giant CrowdStrike acquired Israeli cloud security posture management platform Bionic.ai for $350 million. Cisco acquired the cybersecurity systems management company Splunk for $28 billion and Israeli cybersecurity company SentinelOne (NYSE: S) is looking for a buyer.

Palo Alto Networks is not so just a part of this spending spree but is possibly even generating it. A presentation that the company y published released with its financial report in August is fueling the arms race between cybersecurity companies, which compete in acquiring complementary solutions. In August, for example, Palo Alto expressed pride in developing the XSIAM brand management system that allows managing all cybersecurity incidents in its client companies. The company revealed that over the last year, the product generated $200 million revenue of 200 million, and that the average deal size in the field increased by 50% year-on-year. It could be that this was one of the decisive factors in closing the competing deal, between Cisco, one of Palo Alto's oldest rivals, and Splunk.

The future of Palo Alto

Cybersecurity company Torq CEO and founder Ofer Smadari told "Globes" "This is a presentation known in the cybersecurity community as a 'national presentation' - that is, a foundational presentation that is thoroughly read by cybersecurity companies, CEOs and VPs of data security in organizations and affects the way they manage future procurement budgets. This is actually a kind of 'show' here that the CEO, Nikesh Arora, asked to carry out: the presentation begins with the retrospective justification of the large investments in development and of the purchases that the company made in three key areas: automation of the management of cyber alerts, protection of cloud infrastructures and applications, and protection of the network the organization; And it also outlines the way forward for the future in those three areas."

Palo Alto's presentation says that between 2018 and 2023, revenue grew in these three strategic areas due to its many acquisitions as well as systems that it developed itself. Revenue in the field of monitoring and managing cyber incidents alerts grew from $17 to 48 billion. In cloud infrastructure protection revenue rose from $2 to 11 billion and revenue from protecting the enterprise perimeter network jumped from $19 to $45 billion. Among other things, rapid growth was attributed to acquisitions, such as those of Israel's Demisto for $474 million, after developing a system that optimizes the response to all cyberattack alerts from all of the company's systems; and the purchase of US company CloudGenix for $400 million, which protects corporate networks and competes with Israeli companies like Cato and Cyolo.

To a large extent, the future that Palo Alto sees for itself explains the reports about future acquisitions, and even provides hints about other potential acquisitions. Palo Alto's modus operandi is typified by wholesale acquisition of companies to bring cybersecurity software packages sold at major discounts to its clients' data security managers.

This is one of Palo Alto's weapons in the war against startups active in fields that overlap with its own: to customers of the cloud infrastructure security company Wiz, for example, it knows how to offer the first two years of service with a competing product free of charge - in exchange for signing a five-year exclusivity agreement. This helps it win customers, as it offers them a whole gallery of products that Wiz or its competitor, Orca, do not have the ability to offer; But this also costs it profitability: Palo Alto is profitable, but with a much lower profitability rate than rivals Cisco and Fortinet for example - each of which reports a net profit rate approaching 20%.

Merlin Ventures managing partner Shay Michel explains, "Palo Alto takes us back to an era when data security managers purchased all or most of their cybersecurity systems from one vendor. This is how we used to purchase software from providers like Symantec or McAfee. But something happened between 2012 and 2014, which led those managers to also trust startups that proved they could bring better solutions. This is how today's cybersecurity giants grew like SentinelOne, Aqua Security, and Orca Security as well as Aramis and Luminate, which were acquired. Today, not only Palo Alto, but also the other cybersecurity giants, prefer to acquire a company, let's say for $300 million, because it is still a cheaper price compared with the development of the same product that would cost them a lot more and would take them longer. In addition, entrepreneurs have much more motivation to develop a good and efficient product, because they can take home a lot of money."

According to Palo Alto's presentation, Michel predicts that the company founded by Nir Zuk on the West Coast in the US will expand in three main areas: automatic cybersecurity incident control, which will make it easier for security teams to make decisions using AI that will take over part of the decision-making, a market that Palo Alto expects to be worth $90 billion in five years; the market for the protection of infrastructure, databases and applications in the cloud, which Palo Alto expects to generate $70 billion in 2028; and the field of selective protection of the corporate network - also for users outside the organization, known as SASE or Zero-Trust - which is expected to be worth $80 billion by 2028.

The Israeli companies that Palo Alto is targeting

Two deals are underway - the acquisition of Israeli companies Talon Cyber Security and Dig Security are still to be completed. According to estimates, if the Talon deal is closed, most likely it will be done at a lower price than the one published, which was $650 million. In any case, considering the company's presentation, it is also possible to speculate which Israeli companies it may approach in the future.

In the field of analyzing and understanding real time cybersecurity, Blink, Tamnoon and Torq can be mentioned, although Smadari insists that his company is not for sale. In the field of cloud application protection, Adaptive Shields and its rivals like Wing Security and Asterix, are mentioned in the market as prominent candidates for acquisition by Palo Alto Networks, as are companies that provide comprehensive cloud database protection, such as Avalor and Cyclops. In the field of protecting networks against external threats (Zero Trust), in addition to Talon, rivals Island and Red Access stand out, as well as other companies that provide flexible access to employees and guests outside the organization and permissions to use various applications, such as Cyolo .

In addition to these, there are areas at Palo Alto that do not enjoy sufficient coverage, such as identity management, where Israeli companies such as Entitle or Axiom operate. Another field is asset management, in which the Israeli company Axonius stands out. Any of these names could be an obvious and immediate target for Palo Alto Networks M&A team.

Invitation to the CEO's home

The mergers and acquisitions team of Palo Alto Networks is managed from the US separately by each of the company's three product arms. It monitors the activities of early stage Israeli startups and tracks them, through conversations with clients and mapping the companies, using open sources. It contacts SVP and Head of R&D Israel Gonen Fink and his Israeli team to conduct investigations as required, but all decisions are made in the US by CEO Nikesh Arora, a former Google executive, who managed its sales for about a decade before joining Palo Alto Networks.

The final stage of any acquisition is closed by Nikesh Arora, who invites the entrepreneurs to his home in Palo Alto in Silicon Valley for face-to-face meetings. "He sat in front of me and could tell me exactly how many employees I had, how many of them are on every continent, how many of them are engineers and how many of them are salespeople, and how much we sell and even tell me a little about my management," an Israeli entrepreneur who was acquired by the company told his associates.

"Palo Alto's pitch to its clients is that they will buy the best companies in their field and pay handsomely for them, because it is not only interested in buying technology and implementing it, but also in people who will lead these products from within," says Michel. "Therefore, they will buy a company that leads the category, even if it is more mature and more expensive and not necessarily the cheaper company, unless the technological gap between them is small."

Proof of this was Palo Alto's decision to buy Israeli company Cider Security, rather than Apiiro, after disagreements emerged regarding the amount of the acquisition. Cider, in this case, was a younger and smaller company, which raised slightly more than half of the amount raised by Apiro, but in retrospect, it became clear that Cider's technological and business maturity was no less than at Apiiro.

Published by Globes, Israel business news - en.globes.co.il - on October 2, 2023.

© Copyright of Globes Publisher Itonut (1983) Ltd., 2023.

Palo Alto Networks credit: Shutterstock
Palo Alto Networks credit: Shutterstock
Twitter Facebook Linkedin RSS Newsletters גלובס Israel Business Conference 2018