Advertisement
Singapore markets closed
  • Straits Times Index

    3,293.13
    +20.41 (+0.62%)
     
  • S&P 500

    5,070.55
    +59.95 (+1.20%)
     
  • Dow

    38,503.69
    +263.71 (+0.69%)
     
  • Nasdaq

    15,696.64
    +245.33 (+1.59%)
     
  • Bitcoin USD

    66,562.90
    +481.45 (+0.73%)
     
  • CMC Crypto 200

    1,434.32
    +10.22 (+0.72%)
     
  • FTSE 100

    8,083.39
    +38.58 (+0.48%)
     
  • Gold

    2,328.60
    -13.50 (-0.58%)
     
  • Crude Oil

    82.80
    -0.56 (-0.67%)
     
  • 10-Yr Bond

    4.5980
    -0.0250 (-0.54%)
     
  • Nikkei

    38,460.08
    +907.92 (+2.42%)
     
  • Hang Seng

    17,201.27
    +372.34 (+2.21%)
     
  • FTSE Bursa Malaysia

    1,571.48
    +9.84 (+0.63%)
     
  • Jakarta Composite Index

    7,174.53
    +63.72 (+0.90%)
     
  • PSE Index

    6,572.75
    +65.95 (+1.01%)
     

Palo Alto Tops In Q3 As Gains Pick Up; Buys CirroSecure

Palo Alto Networks late Wednesday posted accelerating earnings growth that topped fiscal Q3 forecasts, and it acquired another company to further boost security capabilities and tap new opportunities.

The Santa Clara, Calif.-based network security company's earnings per share excluding items soared 109% to 23 cents, beating views by 3 cents. That's up from 90%, 88% and 83% gains in the prior three quarters.

Revenue leapt 55% to $234.2 million, above the $223 million consensus estimate.

Palo Alto Networks (PANW) sees Q4 EPS of 24-25 cents on revenue of $252 million-$256 million. Analysts expect EPS of 24 cents on $247.6 million in revenue.

ADVERTISEMENT

Shares seesawed in late trading after closing down 2%.

CEO Mark McLaughlin said in a conference call with analysts that the company added "well over 1,500 new customers" during Q3, giving it 24,000-plus customers. More than 1,000 new customers subscribed to its WildFire product, bringing the total to more than 6,000, a 200% increase from a year earlier.

New Service To Come

The company also introduced its new AutoFocus threat intelligence offering during the quarter, with more than 750 customers submitting requests to enroll in the program.

The acquisition of CirroSecure, which specializes in securing Software as a Service (SaaS) applications, provides the "foundation of a new service to be launched in the fall" for the SaaS market, McLaughlin said.

SaaS is a way of delivering applications over the Internet. Instead of installing and maintaining software, customers access it via the Internet. SaaS applications are sometimes called Web-based software or on-demand software.

Financial terms weren't given for the CirroSecure deal, but it comes after Palo Alto Networks acquired Morta Security and Cyvera last year.

The Cyvera deal boosted Palo Alto Networks' endpoint security capabilities, while the Morta Security acquisition improved its threat intelligence experience and capabilities.

In a separate deal Wednesday, Fortinet (FTNT) announced that it agreed to buy Meru Networks (MERU) in a move to broaden its security portfolio and expand opportunities in the $5 billion global enterprise Wi-Fi market.

'Strong Momentum' In M&A

FBR Capital Markets analyst Daniel Ives said in a research note Tuesday, ahead of Palo Alto Networks' earnings report, that overall security software spending continues to indicate "strong momentum in deal activity in the next-generation cybersecurity space on the heels of what we would characterize as a 'white hot' March quarter.

Ives said enterprises are looking to beef up defenses in areas including advanced persistent threats, next-generation firewalls, email security and mobile/cloud security.

"To this point, we believe security leaders such as Palo Alto Networks, FireEye (FEYE), Fortinet, Proofpoint (PFPT) and Check Point Software (CHKP) are at the forefront of the next-generation security market, which we estimate will grow 28% in 2015," Ives said.

McLaughlin said customers understand Palo Alto Networks' philosophy that cybersecurity comes down to a "math battle" to sharply reduce attackers' odds of success and increase their costs. The company accomplishes that through a unique platform of integrated and highly automated breach-prevention capabilities at "every step of the attack lifecycle," he said.