[an error occurred while processing the directive]
RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

Palo Alto Networks

Company

width=200px
Revenue and Net Profit billions

250px

Assets

+ Palo Alto Networks (PAN)

Palo Alto Networks is the developer of a unique security platform consisting of three elements: fayervola advanced endpoint protection and detection cloud. cyberthreats The last component provides. anti-virus software SaaS The customers of Palo Alto are large organizations working in the fields of production,, and health care formations financial services.

Activity indicators

2019: Revenue - $2.9 billion, losses - $81.9 million

In fiscal year 2019, which ended July 31, 2019, Palo Alto Networks' revenue reached $2.9 billion against $2.27 billion a year earlier. Product sales at the company for the first time exceeded $1 billion and amounted to $1.1 billion, while in 2018 the figure was measured at $879.8 million.

The implementation of subscriptions and support services brought the manufacturer of IB solutions $1.8 billion in annual revenue, which is more than the value of a year ago, equal to $1.39 billion.

Palo Alto Networks Financial Performance

Palo Alto Networks turnover grows from year to year, but the company remains unprofitable. In fiscal 2019, the vendor's net losses turned out to be $81.9 million, although they decreased relative to monetary losses a year earlier ($122.2 million).

After the release of the financial statements, Palo Alto Networks shares fell 6.7% in electronic trading after the close of the exchange, although the company's revenues exceeded market expectations. Since the beginning of 2019, vendor quotes have risen by 6.5% by the time the report was released.

The company noted that by September 2019, since the beginning of 2018, it had made seven acquisitions, as a result of which more than a dozen founders of the purchased companies began to work in the product division of Palo Alto Networks.

File:Aquote1.png
This year, we acquired and released important new technologies and created a solid basis for our own promotion in the market. It's good to see that all the hard work of the team has led to strong market results, "said Nikesh Arora, chairman of the board of directors and CEO of Palo Alto Networks, commenting on the financial results.
File:Aquote2.png

At a conference on the publication of annual results, the leadership of Palo Alto Networks outlined the strategy that the company will adhere to. It involves further market acquisitions, integrated SaaS solutions and technologies to protect the Internet of Things and cloud security.[1]

Business in Russia

In September 2011, Palo Alto Networks opened in Moscow. Palo Alto Networks products were represented in Russia by an official distributor - Landata.

As of February 2017, the official distributors of Palo Alto Networks in the Russian Federation are Netwell and IT Guard (Axoft), in the territory of countries of the former CIS - Tiger Optics and Bakotek.

History

2021: Bridgecrew Cloud Infrastructure Security Developer Purchase for $156 Million

In mid-February 2021, Palo Alto Networks announced the acquisition of an Israeli solution developer to automate the protection of enterprise cloud infrastructure. Bridgecrew The deal is estimated at $156 million, it is expected that it will be completed by the end of April 2021. More. here

2020

Expanse Cyber Threat Analysis Developer Purchase

On November 11, 2020, Palo Alto Networks announced the acquisition of Expanse. The deal to sell a developer of solutions for analyzing vulnerabilities in IT systems of companies and providing protection in cyberspace is estimated at $800 million, the settlement will be carried out with cash ($670 million) and securities ($130 million) of the buyer. More details here.

Purchase of Cryptis Group consulting company

On August 24, 2020, The Crypsis Group announced the sale of its business to Palo Alto Networks. The deal amounted to $265 million. The buyer will pay the transaction with money (without raising his own shares). More details here.

Purchase of SD-WAN technology developer CloudGenix for $420 million

On March 31, 2020, Palo Alto Networks announced the acquisition of CloudGenix for $420 million. The buyer intends to integrate SD-WAN products developed by an American startup with its Prisma Access platform, which relates to the so-called Secure Access Service Edge (SASE). Ultimately, Palo Alto Networks wants to move the market from SD-WAN to SASE, according to a press release. More details here.

2019

Former IT administrator sold company secrets and earned millions of dollars

In mid-December 2019, former Palo Alto Networks IT administrator Janardhan Nellor was charged with selling company secrets while earning millions of dollars. More details here.

Zingbox Internet of Things Software Developer Purchase

In early September 2019, Palo Alto Networks announced the acquisition of Zingbox for $75 million. The perimeter of the deal includes all the developments of the Zingbox startup, including the IoT Guardian toolkit, which allows companies to install several levels of security for their network devices. More details here.

Purchase of IB platform developer PureSec

At the end of May 2019, Palo Alto Networks announced the acquisition of the developer of the IB platform PureSec. More details here.

Purchase of Twistlock server-free and container security software developer

On May 29, 2019, Palo Alto Networks announced the acquisition of Twistlock, a developer of security software for server-free and container applications, for $410 million. It is planned to close the deal in the fourth financial quarter, which will end on July 31, 2019. More details here.

Purchase of Demisto Cyber Threat Automated Response Software Developer

In February 2019, Palo Alto Networks announced the acquisition of Demisto for $560 million to expand its cyber incident prevention and response technology divisions. More details here.

2018

Purchase of a software developer to work safely in the public cloud RedLock for $173 million

In early October 2018, Palo Alto Networks announced the acquisition of a software developer for safe work in the public cloud RedLock for $173 million. The transaction, which is planned to be closed before the end of November, will be paid by the buyer's own funds, that is, without attracting his shares. More details here.

Purchase of software developer to find hidden cyber attacks Secdo

In April 2018, Palo Alto Networks announced the purchase of Secdo in order to improve the ability to collect and visualize data on cyber threats. Thanks to this acquisition, Palo Alto Networks products will be able to quickly detect and stop hidden cyber attacks. More details here.

Palo Alto Networks buys a developer of cloud infrastructure cyber protection software Evident.io

In mid-March 2018, Palo Alto Networks announced the acquisition of a developer ON for cyber defense of cloud infrastructure Evident.io for $300 million, which the buyer will pay out of its own funds, that is, without providing its shares. More. here

2017

28% Revenue Growth

In fiscal year 2017, Palo Alto Networks revenue grew by 28% due to the fact that companies and government agencies began to spend more money on ensuring information security after global cyber attacks.

According to the results of the 12-month reporting period, which ended on July 31, 2017, sales of Palo Alto Networks amounted to $1.76 billion against $1.38 billion a year earlier. At the same time, net losses increased - from 192.7 to 216.6 million dollars.

Palo Alto Networks revenue grew 28% as companies and government agencies began to spend more money on cybersecurity

The volume of the service business, which generates more than half of the company's revenues, for the first time exceeded $1 billion. This was facilitated by the active growth of the client base, which was provoked by large-scale hacker attacks using ransomware viruses such as WannaCry.

According to  Mark McLaughlin, CEO of Palo Alto Networks, in fiscal year 2017, the number of company customers was added by a record high - 42.5 thousand. In addition, during this period, the manufacturer announced the largest launch of products and functions in its history, the head said.

Interestingly, despite growing revenues at Palo Alto Networks, the CFO is changing, which was announced at the end of August 2017. Steffan Tomlinson will resign after a successor is found. The reason for the departure of the top manager is not called.

Palo Alto Networks Financial Performance

After the financial results were released, Palo Alto Networks shares rose 6.5% and exceeded the $141 mark. By the opening of the exchange on September 4, 2017, the value of Palo Alto securities increased to $144.8, during the day growth continued. This was facilitated by the fact that the company's quarterly revenue and profit exceeded Wall Street expectations.

Analysts raised the forecast for the target value of Palo Alto Networks shares to $160-180.[2]

Finam "recommends

Finam Group Analytical Office has prepared a study of the potential stock dynamics of Palo Alto Networks, a California-based IT company that provides cybersecurity solutions for enterprises, organizations and government departments. According to experts, the target share price will be $160 at the current market price of $139.5. The shares were assigned the recommendation "buy" (growth potential in the future of the current year - 14.7%).

In the third fiscal quarter of 2017, Palo Alto Networks revenue increased by 24.9% YoY to $431.8 million. Revenue from the sale of Palo Alto products last quarter increased by 1.3%, from paid subscription for services and support - by 45.7%. In particular, revenue from SaaS increased by 55% YoY.

The market capitalization of Palo Alto is $12.7 billion, over the past 3 months, the company's shares have risen in price by 27.8%, compared with the growth of the US high-tech industries index Nasdaq Composite - by 8%.

According to experts, in the next 5 years, world spending to combat cyber crime will exceed $1 trillion, and Palo Alto Networks has every chance to get its share of these potential revenue streams, because the company's products have a good reputation in the market and are in demand. According to the research firm's "magic quadrant," Gartner Palo Alto Networks was in the leaderboard for the sixth time in a row in 2017. The report stated that in the segment of corporate firewalls Palo Alto has a high level of customer satisfaction with its business solutions.

2016: Sales and loss growth

At the end of August 2016, Palo Alto Networks published a report on the work for fiscal year 2016. The company's revenue increased by almost half, but losses also increased.

During the reporting 12-month period, closed July 31, 2016, Palo Alto sales amounted to $1.4 billion against $928.1 million a year earlier. Net loss reached $225.9 million, which is 36% more than a year ago. In the report for 2017, the company adjusted the data for 2016, indicating net losses of $192.7 million.

Excluding one-time expenses and income, there was a so-called adjusted profit of $152.6 million, which was twice as high as in fiscal year 2015.

Palo Alto Networks revenue nearly halved, but losses also rose

In 2016, Palo Alto's service revenue, which includes subscription sales, software amounted to $707.7 million compared to $435.4 million a year earlier. This business brings the company more than half of its revenue. Year-on-year sales of equipment rose from $492.7 million to $670.8 million.

Palo Alto revenues in May-July 2016 exceeded forecasts of analysts surveyed by Thomson Reuters I/B/E/S. This was due to the fact that companies and government agencies still spend large amounts of money on cybersecurity after major attacks in past years, the Reuters news agency said.[3]

However, Palo Alto's forecast for the first quarter of fiscal 2017 fell short of Wall Street expectations: the company predicts revenue of $396-402 million with adjusted profit of 51-53 cents per share, and experts predict $402.2 million and 56 cents per security, respectively. According to the results of the entire financial year, the company expects adjusted profit in the range from $2.75 to $2.8, which is higher than the average market forecast ($2.64).

Simultaneously with the publication of the financial results, Palo Alto announced a $500 million additional share repurchase program approved by the board of directors.[4]

2011: Creating a New Generation Firewall

In the early 2010s, network application developers from the classic client-server architecture go to "clientless" web applications that do not work on a strictly defined port, but use standard web ports (80 and 443) or choose a port dynamically. Under such conditions, a normal firewall becomes useless because its operation is based on allowing and disabling traffic on certain ports.

The result of Palo Alto's approach to developing network security systems was the creation of a new generation firewall. Next-generation firewall security policies do not apply to ports and zones (or IP addresses), but to specific directory service users and applications.

Palo Alto developers have patented 3 innovative technologies:

  • App-ID is a technology that allows you to identify more than 900 applications on the network, regardless of their port and protocol (including web applications running on port 80). The technology can recognize applications even inside the SSL tunnel, decrypting it;
  • User-ID is a technology that integrates a next-generation firewall with Active * Directory (as well as LDAP and Novell eDirectory), thereby identifying each user of each application;
  • Content-ID is a technology that protects against many threats (viruses, trojans, botnets, spyware), blocks unauthorized file transfer over the network and controls web surfing.

The use of these technologies provides unprecedented control over network traffic and allows you to flexibly configure security policies, making the network transparent and manageable. All of these functions are performed at 10 Gb/s with very low latency. Even in virus scan mode, the device delivers 5 Gb/s speed.

The main idea of next-generation firewalls, compared to traditional approaches, including UTM solutions, is to simplify the network security infrastructure, eliminate the need for various autonomous security devices, and also accelerate traffic through single-pass scanning. The Palo Alto Networks platform addresses a wide range of network security requirements for customers ranging from a data center to an enterprise perimeter with conditional logical boundaries, including branch offices and mobile devices.

The main Palo Alto models have FSTEC certificates for the assessment level of trust of DBM2 and 4 level of DD NDV, which allows you to use the next generation firewalls of Palo Alto Networks when creating automated systems up to the security class 1D and to protect information in personal data information systems up to the 1st grade inclusive.

The development of Palo Alto Networks specialists allows you to apply security policy not to ports and IP addresses, but to specific users and applications. "Traditional firewalls classify and restrict traffic by port, Internet Protocol, and IP address. Previously, such a method was quite effective, but last

Notes