Zscaler Invests in Future Growth Zscaler Invests in Future Growth

Actionable Trade Ideas

always free

0

Zscaler (NASDAQ:ZS) stands at the gateway to the next generation of threat actors, with its platforms positioned to intercept external traffic attempting to breach a company’s data. In the era of GenAI, Zscaler is strategically positioning itself for the future quantum threat actors through mergers and acquisitions. Despite the company’s top-line growth nearing a sub-30% growth rate, as guided by management, it remains value-rich as it seeks to enhance its sales and marketing department for broader platform adoption. With a BUY recommendation, I set a price target of $286.20/share for ZS shares.

Operations: Setting the Stage for Growth

Zscaler reported a robust q1’24, ushering in the new fiscal year at full throttle. Emphasizing its three product pillars—ZIA, ZPA, and ZDX—the company is aligning itself as a single-platform security provider, similar to its competitors. ZIA and ZPA are the core-adopted products, with ZDX acting as the cross-selling component, comparable to Datadog (DDOG) or SolarWinds’ (SWI) network monitoring feature for SaaS application optimization. Zscaler’s primary focus lies within web API security, securing data traffic between the network infrastructure and the outside world, be it a cloud platform or basic internet browsing.

Zscaler’s go-to-market in q1’24 saw nearly 50% of new logo customers adopting the three core products. As companies strive to reduce vendor exposures and costs while maintaining effectiveness, this trend of single-company solutions is likely to persist. The federal exposure also showcases promise, with products deployed across 100,000 users at the federal level. The firm’s DoD exposure, with growth potential, presents opportunities within the government contracts arena.

Zscaler’s AI-driven features have the potential to shield outside traffic from a company’s sensitive data, as GenAI continues to evolve. Emphasizing AI-driven features through upselling to mitigate risks posed by GenAI is a strategic move. The firm’s latest offering, Risk360, quantifies and mitigates risks in real time, providing critical insights to CISOs in light of new SEC regulations.

Financials: Navigating Billing Challenges

The firm faced similar billing challenges seen in other cybersecurity companies due to elevated borrowing costs. Billings grew 34% y/y, albeit dropping -37% sequentially. Notably, customers over $100k in ARR and over $1mm in ARR saw a 4% increase each, reflecting a moderate slowdown compared to previous periods. Despite management’s guided ~31% top-line growth for eq2’24 and ~29% for eFY24, representing a significant slowdown from previous years, the company’s platforms have reached a strong business saturation and now aim for a more normalized growth rate.

Addressing these challenges, management expressed openness to M&A activities, not for revenue growth, but to acquire emerging technologies that bolster the firm’s platforms. This strategic approach is poised to benefit Zscaler in the long run as the company evolves to stay ahead of threat actors. The acquisition of innovative, disruptive technologies aligns with the company’s goal of expanding its offerings for a broader cross-selling cycle, reinforcing its vital role in the evolving cybersecurity landscape.

Swing Trading Ideas and Market Commentary

Need some new swing ideas? Get free weekly swing ideas and market commentary from Jonathan Bernstein here: Swing Trading.

Explore More

Weekly In-Depth Market Analysis and Actionable Trade Ideas

Get institutional-level analysis and trade ideas to take your trading to the next level, sign up for free and become apart of the community.