Top 10 Cybersecurity Stocks In 2023

Top 10 Cybersecurity Stocks In 2023

UPDATED Apr 24, 2024

Cybersecurity is the protection of data, applications, networks, and devices from unauthorized access and malicious attacks. It can be broken down into several different components: network security, application security, data security, endpoint security, cloud security, and Internet of Things (IoT) security.

Network security protects the integrity and availability of data, applications, and networks, while application security focuses on protecting the applications themselves from attacks. Data security ensures that data is not accessible to unauthorized persons or modified in any unauthorized way, and endpoint security focuses on protecting the devices and systems used to access data or applications. Cloud security focuses on protecting cloud-based services and applications, and IoT security is the protection of the Internet of Things (IoT) from malicious actors.

We’ve seen how quickly our lives have changed to the point where almost all our information has been digitized. Our banking details, identity, location and other vital info is now all stored electronically, which leaves it vulnerable to attacks.

Investing in cyber-security stocks allows investors to take advantage of the growing need for cybersecurity that arose from this rapid digitalisation of our information, by investing in companies that specialize in developing and providing cyber-security solutions. There are a lot of players in this fragmented field, and investors may expect some consolidation via M&A and success stories in the future.

A survey by McKinsey & Co found that companies globally spent around US$150 billion in 2021 on cybersecurity, which is expected to grow by 12.4% per year. The growing sophistication of cyberattacks is alarming and causing a skyrocketing annualized cybercrime cost of over US$8 trillion, with a 38% increase in worldwide attacks last year compared to 2021.

Additionally, many investors view cyber-security stocks as a way to diversify their portfolios, since the industry is largely disconnected from traditional markets.

10 companies

Fortinet, Inc. provides cybersecurity and convergence of networking and security solutions worldwide.

Why FTNT?

Fortinet’s Security Solutions Gives it an Edge Over Competitors

  • Fortinet, Inc. is a cybersecurity company that specializes in providing firewalls, anti-virus, and intrusion prevention systems. The company also offers cloud security, email security, and endpoint security solutions.
  • It sells its security solutions to channel partners and directly to various customers in telecommunications, technology, government, financial services, education, retail, manufacturing, and healthcare industries, and has a strategic alliance with Linksys.
  • Its main competitors include Check Point Software Technologies, Palo Alto Networks, McAfee, Juniper Networks, Cisco Systems, Barracuda Networks, Sophos, and WatchGuard Technologies.
  • Fortinet differentiates itself from its competitors in several ways. First, it offers a comprehensive suite of security solutions that encompasses multiple layers of protection, including firewalls, anti-virus, and intrusion prevention systems. This allows customers to easily customize their security needs to fit their specific requirements. Secondly, threat detection and prevention technologies, which respond to suspicious activities. Lastly, Fortinet offers a range of cloud security solutions, including cloud access security brokers (CASBs), data loss prevention (DLP), and cloud security gateways (CSGs).
  • The company is profitable and free cash flow positive, giving it an advantage over its younger peers. It earned $857.3M in the last 12 months and generated $1.45B in free cash flows. For 2023 Fortinet expects to reach revenue around $5.4B, and the 31 analysts covering the company seem confident of its execution.

Rewards

  • Trading at 36.3% below our estimate of its fair value

  • Earnings are forecast to grow 14.07% per year

  • Earnings grew by 33.9% over the past year

Risks

  • Negative shareholders equity

  • Has a high level of debt

View all Risks and Rewards

Palo Alto Networks, Inc. provides cybersecurity solutions worldwide.

Why PANW?

Using AI to Provide Next-Level Cybersecurity Protection With High Growth

  • Palo Alto Networks, Inc. is a cybersecurity provider with a large portfolio of solutions, including firewall, virtual upgrades, cloud security, threat intelligence, and support services to companies and governments.
  • Their key products include the Next-Generation Firewall, Advanced Endpoint Protection, GlobalProtect, Traps, Prisma, and Cortex XDR. To illustrate some examples, the company’s Next-Generation Firewall can detect malicious activity and block it from entering the network, Advanced Endpoint Protection can detect and remove malware from computers and mobile devices, and GlobalProtect can provide secure remote access to the corporate network from any device.
  • The company is a longstanding player in cybersecurity, with an 8.4% share in the competitive market, surpassing analyst estimates in 19 out of the last 20 quarters, and showing stellar growth in its large deals during their recently released second-quarter earnings results.
  • Palo Alto Networks reported a successful fiscal second quarter, with total revenue and billings growing 26% year over year. The outlook for the fiscal third quarter and fiscal year 2023 estimates total billings and revenue to increase between 22-25% and 25-26% respectively. Diluted non-GAAP net income per share is expected to be between $0.90-$0.94 and $3.97-$4.03 for the fiscal third quarter and fiscal year 2023 respectively. Additionally, adjusted free cash flow margin is estimated to be between 36.5%-37.5% for the fiscal year 2023.
  • The company has finally broken into profitability after many years of negative earnings, which may place it on the radar of investors that are looking for safer companies. The company is considered a growth stock, and has a fairly balanced price to sales ratio when compared to peers, indicating that the market expects both the company and industry to grow in the future.

Rewards

  • Trading at 26.9% below our estimate of its fair value

  • Revenue is forecast to grow 12.97% per year

  • Earnings grew by 6537.3% over the past year

Risks

  • Earnings are forecast to decline by an average of 14.9% per year for the next 3 years

  • Shareholders have been diluted in the past year

View all Risks and Rewards

SentinelOne, Inc. operates as a cybersecurity provider in the United States and internationally.

Why S?

Using AI to Provide Next-Level Cybersecurity Protection With High Growth

  • SentinelOne, Inc. is a cybersecurity provider, offering its Singularity Extended Detection and Response Platform. This platform uses AI to provide autonomous threat prevention, detection, and response capabilities for an organization’s endpoints, cloud workloads, etc.
  • The CEO’s optimism and the company’s 2024 targets of $631-640 million suggest that SentinelOne can grow around 50% next year, indicating it is still early in the growth phase.
  • To bolster its AI models, the company has integrated AI systems and deployed AI models locally and on the cloud. These models predict file-based attacks and monitor and link all endpoint behavior to create contextual narratives. Moreover, the Singularity Platform is used globally by organizations of all sizes across different industries, leading to rapid growth. As of 2023, the number of customers was over 10k, up from 6,700 in 2022.
  • The company maintains that existing tools cover a limited spectrum of threats and are ineffective against unknown malware, ransomware, modified versions of previously known attacks, fileless attacks, and zero day vulnerabilities. Humans power protection mechanisms, and they lack long-term data visibility and the capability to protect complex IT environments. Therefore, organizations need a unified platform that continuously scans for vulnerabilities and deters threats, and SentinelOne is relying on AI for this.
  • Investors should note that the company is fairly young and will likely need time to validate its business model and start being profitable, representing an additional risk.

Rewards

  • Revenue is forecast to grow 19.04% per year

Risks

  • Shareholders have been diluted in the past year

  • Significant insider selling over the past 3 months

  • Currently unprofitable and not forecast to become profitable over the next 3 years

View all Risks and Rewards

Okta, Inc. operates as an identity partner in the United States and internationally.

Why OKTA?

Enabling Secure Access to Applications from Anywhere

  • Okta is a cloud-based identity and access management company that primarily focuses on enterprise clients that want their members secure access to multiple applications with a single set of credentials, and its CIAM solutions give organizations the ability to manage, store, and protect user data and identities across applications, websites, and services.
  • Through recently acquired Auth0, Okta mainly offers authentication services to companies, especially large enterprises that seek independence from the large cloud providers like Microsoft’s (MSFT) Azure, Amazon’s (AMZN) Cognito, and Alphabet’s (GOOGL) G-Cloud Identity and Security features.
  • Okta offers many key advantages over its competitors, such as scalability, security, automation, integrations, and mobility. It is easy to scale Okta as the organization grows, and Okta provides advanced encryption, two-factor authentication, and other security measures.
  • In addition, Okta provides automated processes and workflows to streamline identity and access management processes, as well as hundreds of pre-built integrations with other applications and services. Furthermore, Okta enables secure access from any device, allowing users to access applications from anywhere.
  • Despite cloud software vendors getting squeezed in 2023 with capital-spending budgets under scrutiny, Stifel analyst Adam Borg upgraded Okta to a buy from a hold and raised his price target to $90 from $60, attributing the positive risk/reward profile to his survey of 37 current customers that showed they were generally happy and supported Okta’s products.
  • Looking to the future, Okta will continue to invest heavily in its identity and access management solutions to outcompete its frequently cheaper cloud giants. Management’s approach is focused on upselling and cross-selling to existing customers in order to grow.

Rewards

  • Trading at 33.6% below our estimate of its fair value

  • Revenue is forecast to grow 11.14% per year

Risks

  • Shareholders have been diluted in the past year

  • Currently unprofitable and not forecast to become profitable over the next 3 years

View all Risks and Rewards

CrowdStrike Holdings, Inc. provides cybersecurity solutions in the United States and internationally.

Why CRWD?

Growth Resilience and a Robust Demand in Cybersecurity

  • CrowdStrike helps organizations protect themselves against cyber threats, including those posed by nation-state actors and sophisticated cyber criminals. The company’s endpoint protection platform provides the most comprehensive protection against advanced threats, while its Falcon intelligence platform provides organizations with real-time, actionable threat intelligence.
  • CrowdStrike’s cloud-native architecture allows organizations to quickly deploy and manage their security solutions, while its analytics and machine learning capabilities help detect and respond to threats. Additionally, CrowdStrike’s consulting services teams help organizations better protect their systems, data, and networks.
  • CrowdStrike added a record of $222M annual recurring revenue (ARR) and 1,873 net new subscription customers in Q1 2023, bringing their total to 23,019, a 41% year-over-year increase. They also announced CrowdStrike Falcon Surface, an External Attack Surface Management (EASM) module, and a strategic alliance with Dell Technologies for customers to purchase their Falcon platform as part of Dell’s commercial PC sales.
  • Recent results from several cybersecurity companies, including CrowdStrike, have reflected resilient demand despite macro pressures on IT spending, with CrowdStrike’s earnings per share and revenue both increasing significantly.
  • In the latest earnings report, CFO Burt Podbere emphasized the Falcon platform’s technology and AI, which will improve security outcomes, reduce costs, and consolidate operations, resulting in a lower Total Cost of Ownership. He concluded by stressing the company’s focus on increasing operating leverage, investing in innovation, and expanding market share.
  • The company’s products have demonstrated a high adoption rate, with its top line growing over 90% over a 5-year period and forward revenue estimates at over 20.6% per annum. TD Cowen analyst Shaul Eyal believes that CrowdStrike is on track to reach its goals of generating an annual recurring revenue of $5 billion by the end of FY26 and its target operating model in FY25. This is consistent with the average estimates from the 13 analysts covering the company, who forecast around $5B by 2026.

Rewards

  • Trading at 28.8% below our estimate of its fair value

  • Earnings are forecast to grow 34.58% per year

  • Became profitable this year

Risks

  • Shareholders have been diluted in the past year

  • Significant insider selling over the past 3 months

View all Risks and Rewards

Check Point Software Technologies Ltd. develops, markets, and supports a range of products and services for IT security worldwide.

Why CHKP?

Securing Businesses from Advanced Cyber-Attacks

  • Check Point Software Technologies Ltd. provides businesses with comprehensive IT security solutions and services for their networks, endpoints, data, and management.
  • Check Point’s solutions range from network, endpoint, data, and cloud security, to security and posture management, cloud workload and web application protection. These products help protect against 5th and 6th generation cyber-attacks, as well as ensure secure remote user access and provide zero-day protections.
  • 5th and 6th generation cyber-attacks are advanced methods of cybercrime which use artificial intelligence and machine learning to execute attacks on networks and systems. These attacks are designed to evade traditional security solutions and target data, networks, systems, and applications.
  • The development of their Infinity architecture provides a comprehensive cybersecurity solution across all vectors, which will further strengthen their position. Infinity is designed to provide enterprise-grade protection against advanced cyber threats. It is based on an integrated platform that combines threat prevention, compliance, and mobile security capabilities.
  • The company is well positioned to capitalize on the estimated 5.1% demand growth for IT solutions and profit from cloud storage and IoT segments growth due to the wide range of solutions offered, which cover almost all segments of the cybersecurity market.
  • Check Point exhibits characteristics of a mature company in the sector, with an established client base, stable and high 32% profit margins, and an expected 3.7% revenue growth rate that trails the industry. While a stable company, this may pose a threat from younger competitors that are innovating and attempting to take market share in the sector.

Rewards

  • Price-To-Earnings ratio (21.6x) is below the Software industry average (42.4x)

  • Earnings are forecast to grow 3.32% per year

  • Earnings have grown 0.3% per year over the past 5 years

Risks

No risks detected for CHKP from our risks checks.

View all Risks and Rewards

Cloudflare, Inc. operates as a cloud services provider that delivers a range of services to businesses worldwide.

Why NET?

The $5 Billion Annual Revenue Plan

  • CloudFlare Inc. is a popular web performance and security service due to its ease of setup, varied range of features and services, and low cost. It provides a content delivery network (CDN), web application firewall (WAF), global server load balancing (GSLB), and DDoS protection to improve website performance, reduce latency, and protect from malicious attacks.
  • The company also offers a range of cloud-based solutions worldwide, including security, website and application performance, network, zero trust, developer-based, durable objects, consumer DNS Resolver, and consumer VPN solutions.
  • The company has an ambitious goal of reaching $5 billion in annual revenue in the next five years, through a threefold strategy: increasing its dollar-based net retention rate to 130%, continuing to innovate new products, and optimizing its go-to-market strategy.
  • Its Workers products are also seeing great success with more than 1 million developers using them, indicating that this could be a great revenue driver in the future.
  • The company has the ability to provide a single pane of glass solution with a wide range of features, which is a key competitive advantage. Its Zero Trust solution is still in its early stages, but with the introduction of FedRAMP certification and its ability to provide services to AI companies.
  • In the fourth quarter, they signed a record number of deals greater than $500,000 and surpassing more than 2,000 customers paying over $100,000 per year. CEO Matthew Prince believes that during economic slowdowns, it is important to show discipline and optimize for efficiency, which Cloudflare is doing to outpace the competition.

Rewards

  • Trading at 17% below our estimate of its fair value

  • Revenue is forecast to grow 20.04% per year

Risks

  • Shareholders have been diluted in the past year

  • Significant insider selling over the past 3 months

  • Currently unprofitable and not forecast to become profitable over the next 3 years

View all Risks and Rewards

Zscaler, Inc. operates as a cloud security company worldwide.

Why ZS?

Securing the Data of 30% of the Global 2000 Companies

  • Zscaler operates as a cloud security company worldwide, providing secure access to externally managed applications, including SaaS applications, as well as providing an easy to understand digital experience score for each user, application, and location within an enterprise.
  • Their Posture Control solutions can identify and remediate application misconfigurations in SaaS, infrastructure as a service, and PaaS to reduce risk and ensure compliance with industry and organizational benchmarks, as well as detect and remediate excessive or unused cloud permissions and enforce least privileged access without disrupting productivity.
  • The company is showing accelerated growth. In Q2 2023 revenue increased by 52% year-over-year to $387.6M, while income from operations was $65.2M (17% of revenue) compared to $83.9M (33% of revenue) in the same quarter last year.
  • Zscaler is targeting enterprise level clients, and has onboarded 40% of the Fortune 500 and 30% of the Global 2000 companies as clients. The company had 125%+ Dollar-based Net Retention Rate in 2022, indicating that customers are further increasing their spend.
  • Zscaler estimates to have a $72B+ market opportunity, comprising 335M potential users and 150M workloads. As of FY’22, the company has licensed more than 34M seats, indicating a 10% share in their target market.
  • For Q3 2023, Zscaler expects total revenue of $396-$398M, implying a 38% YOY growth rate. For the FY 2023, the company projects total revenue of approximately $1.56B, implying a 43% YOY growth. Additionally they calculated billings of $1.94B, non-GAAP income from operations of $213-$215 million, and non-GAAP net income per share of $1.52-$1.53.

Rewards

  • Trading at 41.3% below our estimate of its fair value

  • Earnings are forecast to grow 41.12% per year

Risks

  • Shareholders have been diluted in the past year

  • Significant insider selling over the past 3 months

View all Risks and Rewards

Gen Digital Inc. provides cyber safety solutions for consumers in the United States, Canada, Latin America, Europe, the Middle East, Africa, the Asia Pacific, and Japan.

Why GEN?

The B2C Cybersecurity Play

  • Gen Digital, formerly Symantec Company, is a consumer cyber safety company dedicated to protecting individuals from cyber risk. They have a subscription platform, Norton 360, which provides comprehensive protection from cyber threats.
  • They hold some of the most popular consumer brands in personal cybersecurity including: Norton, Avast, LifeLock, Avira, AVG, ReputationDefender, and CCleaner.
  • The company recently acquired Avast and transformed into a B2C play on cybersecurity, helping people secure their digital data and persona. The company sold their enterprise security division and now focuses on individuals. Gen is expecting to save around $300 million annually in synergy costs from the Avast transaction from employee reduction and consolidating back-end systems.
  • The company has a difficult past as revenues decreased in the past few years, but investors who believe that it is on the right track may want to keep track of the stock. Earnings are also volatile, so it would be good to cross check them with the free cash flows or find indications of stabilization in the future.
  • Gen has a target of $3 EPS by the end of fiscal 2025. The $3 earnings target is composed of top line growth, cost reduction, and capital allocation. The top line growth will be driven by customer count, average selling prices, and leveraging other channels beyond the traditional. The company also views that cybersecurity needs will remain despite economic conditions.
  • Gen is attempting to close the gap between Avast’s retention rate (67%) and NortonLifeLock’s retention rate (85%) over the course of two years. Structural activities may also be improved, such as different geographic mixes and freemium to paid customer behaviors. Migration of customers from Avast to the full value of the portfolio is expected to be a contributor to the improvement in retention rate.

Rewards

  • Trading at 45.8% below our estimate of its fair value

  • Earnings are forecast to grow 7.02% per year

  • Earnings grew by 152% over the past year

Risks

  • Interest payments are not well covered by earnings

  • Large one-off items impacting financial results

View all Risks and Rewards

Qualys, Inc., together with its subsidiaries, provides cloud-based platform delivering information technology (IT), security, and compliance solutions in the United States and internationally.

Why QLYS?

Enterprise-level Cybersecurity with a $64B Addressable Market

  • Qualys’ services provide a comprehensive suite of solutions to protect organizations from cyber threats, including vulnerability management, network security, cloud security, patch management, compliance assessments, threat detection and response, etc.
  • Qualys has made a number of business developments over the past year. These include collaborating with IBM (IBM) to make the power of the Qualys Cloud Platform available for IBM zSystems, enhancing their partner program, introducing TotalCloud with FlexScan and the Qualys Threat Research Unit (TRU), acquiring Blue Hexagon, introducing TruRisk and CyberSecurity Asset Management, unveiling the Context Extended Detection and Response application, upgrading Multi-Vector EDR, and upgrading Patch Management.
  • The company has invested in its sales enablement and operations functions and is making personnel and alignment changes. Its products, such as VMDR®, CyberSecurity Asset Management, Custom Assessment and Remediation, and TruRisk have been adopted by customers to reduce risk and eliminate critical vulnerabilities.
  • Additionally, Qualys has received FedRAMP Ready status at the High impact level for its Gov-Cloud platform, making it the only modern alternative to legacy scanners for federal, local and state government agencies.
  • Qualys has captured some of the most well known enterprise companies and has 70% of the Forbes Global 50 base as their clients. The company estimates that their market opportunity will grow 42% from $45B in 2023 to 64B in 2026.

Rewards

  • Trading at 43.2% below our estimate of its fair value

  • Earnings are forecast to grow 7.05% per year

  • Earnings grew by 40.4% over the past year

Risks

No risks detected for QLYS from our risks checks.

View all Risks and Rewards

Simply Wall St analyst Goran Damchevski and Simply Wall St have no position in any of the companies mentioned.

Simply Wall Street Pty Ltd (ACN 600 056 611), is a Corporate Authorised Representative (Authorised Representative Number: 467183) of Sanlam Private Wealth Pty Ltd (AFSL No. 337927). Any advice contained in this website is general advice only and has been prepared without considering your objectives, financial situation or needs. You should not rely on any advice and/or information contained in this website and before making any investment decision we recommend that you consider whether it is appropriate for your situation and seek appropriate financial, taxation and legal advice. Please read our Financial Services Guide before deciding whether to obtain financial services from us.