How perform well and high growing CrowdStrike makes money?

CrowdStrike

Company Profile

Founding of the company

CrowdStrike (ticker: CRWD) is a computer security technology company located in California, USA, providing endpoint security, intelligence threat and network attack security services.

CrowdStrike was co-founded in 2011 by George Kurtz (CEO), Dmitri Alperovitch (former CTO), and Gregg Marston (CFO, retired).

IPO

In June 2019, CrowdStrike was listed on the Nasdaq exchange.

Features of the company

Close relations with the U.S. government

In 2012, former CTO Shawn Henry, an FBI official, was hired to lead CrowdStrike Services, a subsidiary focused on proactive and incident response services. In June 2013, the company launched its first product, CrowdStrike Falcon, which provides endpoint protection, threat intelligence and origin discovery.

It uses a platform called “Falcon” to help customers search and collect data in real time, and transmits the data to the company’s database “Threat Graph” for processing and analysis. This method can make the Falcon platform a security product that can be continuously upgraded.

Actively participated in famous cyberattack incidents

The company’s capabilities have been recognized through its involvement in the investigation of several high-profile cyberattacks, including the following notable and significant incidents:

  • The 2014 Sony Pictures hack
  • The 2015-16 cyberattack on the Democratic National Committee (DNC), and ties to Russian intelligence, the 2016 email leak involving the DNC.
  • In May 2014, CrowdStrike’s reporting helped the U.S. Department of Justice indict five Chinese military hackers for economic cyber espionage against U.S. companies.
  • CrowdStrike also disclosed the activities of Energetic Bear, a group with ties to the Russian Federation that conducts intelligence operations against global targets, primarily in the energy sector.
  • In February 2018, CrowdStrike reported that in November and December 2017, it observed a credential theft operation in the international sports sector that may be related to the cyber attack on the PyeongChang Winter Olympics opening ceremony.

Products and Solutions

Unique technology

Many cybersecurity companies still install on-site devices, which often take up a lot of space, require ongoing maintenance, and are expensive to expand. CrowdStrike solves these problems with Falcon, a cloud-native endpoint security platform that requires no installation at all.

CrowdStrike’s main competitors Palo Alto Networks (ticker: PANW) and Fortinet (ticker: FTNT) have solutions that focus on network security protection in the old era, while Zscaler (ticker: ZS) focuses on Cybersecurity in the cloud.

But today’s enterprise expectations are looking for all-in-one packages that are easy to scale and provide more services to customers. Not only can fewer vendors simplify the work of security teams, but integration can also lead to better results. CrowdStrike is particularly interested in this. Designing its solutions based on expectations and trends, CrowdStrike’s single platform addresses a variety of software security needs. This can make monitoring security a breeze rather than having to manage multiple mods and dashboards with different profiles

This disruptive approach has allowed CrowdStrike to grow like a weed since its IPO in 2019.

Core Products

CrowdStrike is a well-known and large-scale listed company in the main security protection industry. It is a company that integrates Next-Generation Antivirus (NGAV) and Endpoint Detection and Response (EDR) to provide customers with A company that provides 24/7 threat detection services.

Among them, endpoint detection and response (EDR) is mainly CrowdStrike Falcon’s Endpoint Protection Platform (EPP) solution, which manages endpoints of different system types with a “single platform” and covers various types of protection inside and outside the enterprise. Devices (such as servers, computers, mobile devices, IoT devices), applications, and cloud endpoints to detect and respond to security threats.

The intrusion prevention technology used by CrowdStrike Falcon uses non-feature comparison (feature comparison is a typical first-generation, common security protection technology), artificial intelligence, machine learning, indicator of attack (IOA) and other newer technologies. A generation of technology and architecture.

Solutions

CrowdStrike’s products include data protection, threat intelligence, identity protection, cloud security, observability, managed services, IT operations and endpoint security applications.

Competitor and strategies

Main rival

Please note: “Single platform” is the biggest difference from its main rival Palo Alto Networks (ticker: PANW). For a detailed introduction to CrowdStrike’s biggest rival, please refer to my previous post: “How Palo Alto Networks, a rare long-term continuous and stable growth security giant, makes money?

CrowdStrike is still expanding faster than larger, more diverse rival Palo Alto Networks – which has struggled to unify its platform with smaller independent companies. The outlook for 2020 presents grim and conservative forecasts.

Other Competitors includes:

  • Fortinet (ticker: FTNT)
  • Cisco Systems (ticker: CSCO)
  • Check Point Software Technologies (ticker: CHKP)

Major acquisitions

CrowdStrike acquires new technologies through mergers and acquisitions and has repeatedly stated that it will continue to expand its ecosystem through acquisitions. The company’s main famous acquisitions are as follows:

  • In September 2020, CrowdStrike acquired zero trust and conditional access technology provider Preempt Security for $96 million.
  • In March 2021, CrowdStrike acquired Danish log management platform Humio for US$400 million. CrowdStrike’s official release stated that the acquisition is to further enhance its XDR capabilities.
  • In November 2021, CrowdStrike acquired SecureCircle, a SaaS-based cybersecurity service that extends zero-trust security to data on, from, and to endpoints for $61 million.
  • In 2024, it agreed to acquire Flow Security, a provider of cloud data runtime solutions. The integration of Flow tools will strengthen its native data protection module and help Falcon prevent data leakage at the “code to application” and “device to cloud” levels.

Operations and Outlook

Operating performance

Its revenue grew at a compound annual growth rate (CAGR) of 65% from fiscal 2019 (ended January 2019) to fiscal 2024. Recurring revenue (ARR) has a compound annual growth rate of 62%.

But in fiscal year 2024, its revenue grew only 36%, while it grew by 54% in fiscal year 2023 and 66% in fiscal year 2022. The company attributed the slowdown in growth primarily to macro headwinds, which made locking in new customers more challenging. As a result, its net new ARR (from new customers) decreased on an annual basis in the first half of fiscal 2024.

It’s not an exaggeration to call CrowdStrike’s growth, profitability, and free cash flow “unparalleled in the industry.” The company is going all out, competition has not hindered its development, and it is clearly one of the first choices in the security industry in the future.

Outlook

Major rival Palo Alto Networks expects revenue to grow by only 15%-16% in fiscal year 2025 (ending July 2024). In comparison, CrowdStrike expects revenue to increase by 30%-31% in the first quarter of 2024 and 28%-31% for the full year of 2024.

Customer trend

The company’s management team stated in the fourth quarter of 2023 earnings conference: Transactions using the company and eight or more modules more than doubled year-on-year, while customers using five or more modules increased by 64 %. Additionally, existing customers continue to increase their spend, as evidenced by CrowdStrike’s 119% net revenue retention rate.

This means that existing customers are satisfied with the company’s products and have increased centripetal force. This will of course save marketing expenses and automatically increase the company’s product revenue.

This not only strengthens the company’s validation, but also highlights that customers are increasingly relying on CrowdStrike to provide most or all of their cybersecurity backbone, rather than using different products and services from multiple vendors.

Potential market size

The total addressable market today reaches $100 billion, according to CrowdStrike estimates. Management expects the market to expand to $225 billion by 2028.

The above total addressable market estimates indicate that management expects the cybersecurity industry to grow at a CAGR of approximately 22.5%.

Capital market performance

Share price performance

Its stock has handily beaten the S&P 500 over the past few years, returning nearly 350% since its 2019 IPO.

Financial performance

Just take a quick look at CrowdStrike’s fourth-quarter 2023 earnings to see what’s exciting investors. Revenue increased 33% year-on-year, driving earnings per share to grow 102%, both exceeding expectations. The company’s customer base continues to grow, with existing users adopting more modules, making the service stickier.

It wasn’t just the revenue and profit figures that caught investors off guard. CrowdStrike reported that annual recurring revenue (ARR), which measures growth in subscription services, rose 34% year over year to a record $3.44 billion. This shows that CrowdStrike’s growth spurt is far from over.

Several factors shed light on CrowdStrike’s future potential, and things are looking up. Annual recurring revenue, a measure of the company’s subscription growth, climbed 34% to a new record, while profit and free cash flow also grew to new highs.

Expensive valuation

CrowdStrike stock isn’t cheap, currently trading at 91 times forward earnings and 16 times sales. However, given the stock’s consistently conservative guidance and strong performance, there are still investors willing to pay a premium for the company’s shares.

High reward with high risks

CrowdStrike needs no more praise for the stellar financial numbers it continues to deliver, but there is a problem. No matter which metric you prefer, CrowdStrike’s valuation isn’t cheap. It’s no secret that investors are willing to pay significant premiums to public companies with strong growth records, and CrowdStrike clearly fits the bill. In short, it is not suitable for investors who are timid and unwilling to take high risks and high volatility, but there is a high probability that they will outperform the market.

CrowdStrike
credit: Business Insider

Related articles

Disclaimer

  • The content of this site is the author’s personal opinions and is for reference only. I am not responsible for the correctness, opinions, and immediacy of the content and information of the article. Readers must make their own judgments.
  • I shall not be liable for any damages or other legal liabilities for the direct or indirect losses caused by the readers’ direct or indirect reliance on and reference to the information on this site, or all the responsibilities arising therefrom, as a result of any investment behavior.

Leave a Reply

Your email address will not be published. Required fields are marked *

error: Content is protected !!