Back to top

Image: Bigstock

Fortinet Soars in 2019: Can the Bull Run Continue in 2020?

Read MoreHide Full Article

Fortinet (FTNT - Free Report) has witnessed remarkable growth in 2019 as number of cyber-attacks and data breaches kept demand high for its security offerings.

The company is also focused on expanding its Security Fabric product suite, which is witnessing strong global demand owing to digital transformation across most industries.

Notably, Fortinet has soared 53.7%, outperforming its industry’s growth of 24.7% as well as the S&P 500 Index’s 27.2% rally on a year-to-date basis.



As a matter of fact, Fortinet boasts a solid earnings track record, having surpassed the Zacks Consensus Estimate in each of the trailing four quarters, the average being 18.1%.

With an expected long-term earnings growth rate of 14% and a market cap of $18.43 billion, this Zacks Rank #1 (Strong Buy) stock seems to be a good bet for 2020. You can see the complete list of today’s Zacks #1 Rank stocks here.

Moreover, the Zacks Consensus Estimate for 2020 earnings is pegged at $2.71 per share, up 13.9% in the past 60 days. It indicates growth of 12.4% from the year-ago quarter reported figure.

Further, the consensus estimate for 2020 revenues stands at $2.46 billion, suggesting a 14.9% increase from the prior-year reported number.

Acquisitions: A Key Catalyst

Increasing incidences of high-profile data breaches in the recent years have led global businesses to up the ante on cybersecurity to prevent data compromise. With numerous cybersecurity companies competing for a share of the pie, consolidation is inevitable.

To cope with the rising consolidation wave in the cybersecurity market, Fortinet seems to be following its peers’ footsteps. Notably, strategic acquisitions have helped expedite growth of the company in the past as well.

The company’s most recent acquisition of CyberSponse comes close on the heels of its enSilo buyout in October this year. Fortinet expects to further extend the automation and incident response capabilities of its offerings, including FortiAnalyzer, FortiSIEM and FortiGate, with these acquisitions.

Gaining From “Zero Trust” Approach

As more and more enterprises transition their workloads and data to the cloud, every point in the network is becoming more vulnerable to security infringement. Therefore, perimeter security is no longer enough to protect the organization from safety lapses. Summing up, the model follows one rule, “Never Trust, Always Verify”.

Fortinet is benefiting from growing demand for its Security Fabric architecture, which is based on the Zero Trust policy.

Recently, the company announced that FortiGate-VM, which is powered by the Fortinet Security Fabric, will support VMware’s NSX-T Data Center to help customers consolidate security infrastructure and extend it across multi-hypervisor environments, public and private clouds.

Growing Relevance of Cybersecurity in Aviation Bodes Well

Per ResearchAndMarkets, the aviation cyber security market is expected to witness a CAGR of 11% between 2019 and 2024.

Being the only vendor offering both security and SD-WAN solutions, the company is well positioned to capitalize on opportunities in the aviation security space.

On this front, India-based airline IndiGo announced in September that it has adopted the Fortinet Secure SD-WAN solution to secure its WAN edge across its branch offices to bolster security and connectivity across its branches.

Deal Flows Boost Business

Fortinet’s expanding clientele is a major growth driving. The increasing percentage of large deals in the business mix is a positive as it increases deferred revenues and visibility.

Also, the company boasts a huge customer base of more than 320,000 a significant opportunity to upsell products within its installed user base.

Notably, in the third quarter of 2019, the company secured 53 total deals worth more than $1 million compared with 30 deals in the year-ago period, and 46 in the second quarter.

Conclusion

Fortinet’s experience in the security space and continued delivery of mission-critical solutions will help it to maintain and grow market share in the cyber security space. Notably, President Trump has proposed a budget of $17.4 billion for cybersecurity-related activities, reflecting a 5% year-over-year increase in 2020.

Moreover, it has withstood intense competition from the likes of Palo Alto Networks (PANW - Free Report) and CyberArk (CYBR - Free Report) by virtue of its strong fundamentals, which makes us even more optimistic about the company’s prospects for the next year.

Zacks Top 10 Stocks for 2020

In addition to the stocks discussed above, would you like to know about our 10 top tickers for the entirety of 2020?

These 10 are painstakingly hand-picked from over 4,000 companies covered by the Zacks Rank. They are our primary picks to buy and hold. Start Your Access to the New Zacks Top 10 Stocks >>

 


See More Zacks Research for These Tickers


Normally $25 each - click below to receive one report FREE:


Fortinet, Inc. (FTNT) - free report >>

Palo Alto Networks, Inc. (PANW) - free report >>

CyberArk Software Ltd. (CYBR) - free report >>

Published in