CFDs are complex instruments and come with a high risk of losing money rapidly due to leverage. 77% of retail investor accounts lose money when trading CFDs with this provider. You should consider whether you understand how CFDs work and whether you can afford to take the high risk of losing your money.
CFDs are complex instruments and come with a high risk of losing money rapidly due to leverage. 77% of retail investor accounts lose money when trading CFDs with this provider. You should consider whether you understand how CFDs work and whether you can afford to take the high risk of losing your money.

Growth Stocks: Fortinet Inc

11:59 20 July 2021
  • Fortinet shares are about 50% undervalued relative to their peers.
  • The cybersecurity industry is enjoying significant tailwinds.
  • The executive is doing a great job and improving profitability margins substantially.

Cybersecurity threats urge companies to increase their spending to reduce risks. Fortinet Inc (FTNT.US) is quite well positioned in the industry and can benefit significantly. One of the main insights is that the stock is significantly undervalued compared to its peers.

Digitization substantially changes everyday life and helps organizations improve their operational efficiency. As the global digitization of COVID-19 accelerated and employees began working remotely, people increased their e-commerce spending. At the same time, threats to cybersecurity are increasing in line with global digitization, prompting governments and businesses to increase spending on cybersecurity.

Start investing today or test a free demo

Open account Try demo Download mobile app Download mobile app

Recently, we have witnessed certain attacks that reminded us of the importance of cybersecurity. Two months ago, the Colonial Pipeline pipeline operator was forced to make a payment for a ransomware attack of $ 4.4 million to the DarkSide group in order to continue its operations. There are many similar attacks that occur every day, with cyberattacks costing $ 6 billion worldwide each year, and the number is expected to rise to $ 10.5 billion by 2025. There are also an estimated 1,000 attacks from Ransomware every week against US companies, which means that every 10 minutes there is a new hacking attack.

As the threat of ransomware attack increases, cybersecurity companies benefit and record significant growth. One of the largest companies operating in the industry is Fortinet Inc. (FTNT.US). The company provides network security hardware products and cloud-based network security solutions for a wide range of consumers, including large enterprises and government entities.

Business

The company is successfully gaining market share in the emerging field of SD-WAN solution services. Current estimates show that the market for SD-WAN solutions (software-defined networking in a wide area network, which simplifies the management and operation of a WAN by decoupling the network hardware from its control mechanism.) has value of only $ 1.9 billion, while it is estimated that the market could reach $ 8.4 billion in 5 years registering a CAGR of 34.5%. In the first quarter, SD-WAN contributed 14% of the total billing, as there were 15 deals of more than $ 1 million compared to 4 deals of more than $ 1 million in the first quarter of 2020. There are only a few Few vendors provide SD-WAN solutions, so the industry could be a great opportunity for Fortinet to see growth in the next decade.

Fortinet faces enormous competition as intense rivalry forces industry players to increase their selling and marketing expenses, which could cause margins to deteriorate on the long-term horizon.

The company generates 40% of revenue from sales of network security devices. The segment has relatively low margins and will likely lose market share to cloud-based security service providers. Fortinet needs to invest heavily to increase sales in other segments and mitigate the pain of declining hardware sales.

Valuation

The current value of the shares is quite stretched compared to historical multiples, as the P/S is 13.69 compared to the 5-year average of 7.24. EV/EBITDA is 59.78 while the 5-year average is 47.9. These high figures reflect a growing interest in the cybersecurity industry, as hackers forced companies to make large investments to protect their network operations.

Meanwhile, the current margin exceeds both historical margins and industry averages. The EBITDA margin is at a level of 22.03%, exceeding the 5-year average margin of 14.25% and the sector average margin of 14.35%. At the same time, the company registers a rather attractive ROIC margin of 25.55% - the result is significantly better than the average ROIC margin of the IT sector of 4.43%.

ROE analysis

Fortinet posted an excellent ROE margin of 67% in 2020. Management was able to achieve significant ROE improvements since 2018, as net income increased 3 times since 2018. ROE improvement came from increased ROA margin and increased of the relationship between assets and capital. In 2018, the ROA margin was 4.84%, then the margin jumped to the 12% level. The asset-to-equity ratio increased from 3 to 5.38 as unearned income increased significantly (which is written in the liabilities section). Unearned income represented 48% of total assets in 2016, while in 2020 the unearned income portion increased to 64%. Therefore, increasing leverage is not a cause for concern.

Taking a step forward and looking at the ROA margin increase, we see that the biggest driver of the improvement is the profit margin increase, which jumped from the 3% level in 2018 to 17.96%. At the same time, the asset turnover ratio also improved, from 0.64 in 2018 to 0.7.

Technical analysis

On a technical level, the company has been developing a bullish process within a relatively narrow channel. Throughout this journey, the company has consolidated levels in the fibo retracement of 161.8% at $ 171.88 per share, from the fall during Q1 2020.

source: xStation

It is possible that the same event will take place the moment stock hits the 240% retracement. As it is trading at all-time highs, it is possible that the investor consensus again expects a consolidation around $ 265.4 per share.

 

Dario Garcia
XTB Spain

This content has been created by XTB S.A. This service is provided by XTB S.A., with its registered office in Warsaw, at Prosta 67, 00-838 Warsaw, Poland, entered in the register of entrepreneurs of the National Court Register (Krajowy Rejestr Sądowy) conducted by District Court for the Capital City of Warsaw, XII Commercial Division of the National Court Register under KRS number 0000217580, REGON number 015803782 and Tax Identification Number (NIP) 527-24-43-955, with the fully paid up share capital in the amount of PLN 5.869.181,75. XTB S.A. conducts brokerage activities on the basis of the license granted by Polish Securities and Exchange Commission on 8th November 2005 No. DDM-M-4021-57-1/2005 and is supervised by Polish Supervision Authority.

Back
Xtb logo

Join over 1 Million investors from around the world

We use cookies

By clicking “Accept All”, you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts.

This group contains cookies that are necessary for our websites to work. They take part in functionalities like language preferences, traffic distribution or keeping user session. They cannot be disabled.

Cookie name
Description
SERVERID
userBranchSymbol cc 2 March 2024
adobe_unique_id cc 1 March 2025
test_cookie cc 1 March 2024
SESSID cc 9 September 2022
__hssc cc 1 March 2024
__cf_bm cc 1 March 2024
intercom-id-iojaybix cc 26 November 2024
intercom-session-iojaybix cc 8 March 2024

We use tools that let us analyze the usage of our page. Such data lets us improve the user experience of our web service.

Cookie name
Description
_gid cc 9 September 2022
_gat_UA-22576382-1 cc 8 September 2022
_gat_UA-121192761-1 cc 8 September 2022
_ga_CBPL72L2EC cc 1 March 2026
_ga cc 1 March 2026
AnalyticsSyncHistory cc 8 October 2022
af_id cc 31 March 2025
afUserId cc 1 March 2026
af_id cc 1 March 2026
AF_SYNC cc 8 March 2024
__hstc cc 28 August 2024
__hssrc

This group of cookies is used to show you ads of topics that you are interested in. It also lets us monitor our marketing activities, it helps to measure the performance of our ads.

Cookie name
Description
MUID cc 26 March 2025
_omappvp cc 11 February 2035
_omappvs cc 1 March 2024
_uetsid cc 2 March 2024
_uetvid cc 26 March 2025
_fbp cc 30 May 2024
fr cc 7 December 2022
muc_ads cc 7 September 2024
lang
_ttp cc 26 March 2025
_tt_enable_cookie cc 26 March 2025
_ttp cc 26 March 2025
hubspotutk cc 28 August 2024

Cookies from this group store your preferences you gave while using the site, so that they will already be here when you visit the page after some time.

Cookie name
Description
personalization_id cc 7 September 2024
UserMatchHistory cc 8 October 2022
bcookie cc 8 September 2023
lidc cc 9 September 2022
lang
bscookie cc 8 September 2023
li_gc cc 7 March 2023

This page uses cookies. Cookies are files stored in your browser and are used by most websites to help personalise your web experience. For more information see our Privacy Policy You can manage cookies by clicking "Settings". If you agree to our use of cookies, click "Accept all".

Change region and language
Country of residence
Language