Trends

SentinelOne: The Risk/Reward Has Now Become Favorable

Trending 1 year ago
beritaja.com

Cyber Security Ransomware Email Phishing Encrypted Technology, Digital Information Protected Secured

Just_Super

Thesis

I person previously based on that, arsenic a consequence of a rich | valuation, investing successful SentinelOne (NYSE:S) is excessively speculative. But aft nan banal has depreciated adjacent to 27% successful value, and astatine immoderate constituent moreover touched my target value of $13.73, I judge it is clip to revisit nan thesis for investing successful SentinelOne.

In fact, connected nan backdrop of a favorable semipermanent marketplace tailwind, paired pinch beardown guidance execution successful times of macro challenges - arsenic evident by SentinelOne's TTM performance, I upgrade S banal to a speculative 'Buy'; and I now cipher a adjacent implied target value of $21.01/share.

For reference, SentinelOne banal is down astir 62% for nan past 12 months, arsenic compared to a nonaccomplishment of astir 7% for nan S&P 500 (SPY).

SentinelOne vs SPY 12 months performance

Seeking Alpha

Strong Performance Despite Macro Challenges

One key statement that made maine bespeak connected nan SentinelOne thesis is anchored connected nan firm's exceptionally beardown capacity for nan trailing 12 months, contempt macroeconomic headwinds. During nan play from October 2021 to October 2022, SentinelOne's topline expanded from $169 cardinal to $362 million, a twelvemonth complete twelvemonth maturation of astir 114%. Similarly, gross profit jumped from $98 cardinal to $233 million, a 138% maturation respectively. Moreover, arsenic of October 31, 2022, SentinelOne's full number of customers stood astatine complete 9,250, reflecting an summation of astir 55%. The dollar-based nett gross retention complaint for nan play was 134%.

Admittedly, SentinelOne is still nonaccomplishment making--and this has not improved overmuch since a twelvemonth ago. For nan trailing 12 months, SentinelOne has accumulated an operating nonaccomplishment adjacent to $369 million, arsenic compared to a nonaccomplishment of $233 cardinal for nan aforesaid reference 1 twelvemonth earlier. Investors should consider, however, that an description of operating expenses specified arsenic R&D and sales/ trading mightiness not needfully beryllium bad. In fact, for maturation companies these disbursal buckets tin to immoderate widen beryllium classified arsenic 'investments'.

In immoderate case, connected nan backdrop of a beardown 2022 performance, SentinelOne guidance confirmed targets for 2024 and 2025, indicating breakeven profitability by 2025.

Our semipermanent separator targets stay intact and our extremity is to scope operating breakeven for fiscal twelvemonth 2025, which is chiefly almanac twelvemonth 2024. We are making fantabulous progress.

... When reasoning astir our way to profitability from here, see our Q4 separator guidance. We are connected way to exit fiscal twelvemonth 2023 pinch 2 quarters of astir 25 percent points astatine nan year-over-year operating separator improvement.

Continuing this advancement forward, we expect different 25 points of operating separator betterment successful fiscal twelvemonth 2024 and our extremity is to execute profitability successful fiscal twelvemonth 2025. We are laser-focused connected execution to enactment up of evolving economical conditions. Our strategy is to dynamically put successful our exertion and business, while enhancing our way to profitability.

SentinelOne income connection snapshot

Seeking Alpha

As an further statement connected SentinelOne's financials, investors should besides see that SentinelOne has a beardown equilibrium sheet, pinch net cash of $674 million.

The Cybersecurity Market

Given nan rising occurrences of cyber threats, information breaches, and various forms of cybercrime, nan marketplace for cybersecurity is estimated to turn astatine a 13.4% CAGR for nan adjacent 7 years, reaching $376.32 cardinal by 2029. This maturation is supported by nan take of caller technologies specified arsenic unreality computing, nan Internet of Things, and 5G networks, which create caller vulnerabilities requiring protection. Another cardinal request driver for nan marketplace is nan expanding complexity of nan threat landscape, pinch attackers utilizing a wider scope of tactics, techniques, and procedures (TTPs) to breach organizations' defenses. With that framework of reference, nan SentinelOne's XDR (extended discovery and response) exertion system--powered by artificial intelligence--is good positioned to seizure customer interest.

With that framework of reference, successful nan Q3 post-earning convention telephone pinch analyst, SentinelOne's CEO Tomer Weingarten voiced bullish sentiment pinch regards to nan company's maturation and competitory potential:

While maturation is slowing because of macro conditions successful nan near-term, we stay assured successful our expertise to present precocious levels of maturation adjacent twelvemonth and beyond. We expect to proceed to triumph marketplace stock and outgrow nan competition.

Based connected a prudent position of nan existent economical situation and expectations of further macro deceleration, we judge we will present astatine slightest 50% full ARR maturation successful fiscal twelvemonth 2024. This is besides based connected our increasing pipeline, beardown triumph rates, precocious retention and description rates, and nan endeavor request for security.

For reference, McKinsey estimated that cyberattacks could consequence successful damages worthy up to $10 trillion per year. And, anchored connected a study of 4000 mid-sized companies, McKinsey suggested that nan imaginable world marketplace size for cybersecurity could beryllium betwixt $1.5 to $2 trillion, which is astir 10 times larger than what is presently addressed.

Cybersecurity marketplace estimate

McKinsey

Valuation Update: Raise Target To $21.01

I now estimate that SentinelOne's EPS successful 2023 will apt autumn to location betwixt $-0.4 and $-0.2. In addition, I somewhat raise my EPS expectations done 2025, expecting a somewhat much favorable profitability outlook. I now exemplary that SentinelOne will apt execute EPS of $1.3 successful 2027.

Reflecting connected a affirmative tailwind for nan world cybersecurity marketplace done 2030, which is not afloat captured successful my EPS estimates until 2027, I proceed to spot a 3.5% terminal maturation arsenic justified (about 1 percent constituent higher than estimated nominal world GDP growth). I proceed to anchor connected an 8.5% costs of capital.

Given nan exemplary updates arsenic highlighted below, I now cipher a adjacent implied stock value of $21.01, arsenic compared to $13.73 prior.

(Topline numbers item my post-Q2 2022 assumptions)

SentinelOne valuation

Author's EPS Estimates; Author's Calculation

Below is besides nan updated sensitivity table.

Sentinel One valuation sensitivity table

Author's EPS Estimates; Author's Calculation

Risks

As I spot it, location has been nary awesome risk-updated since I person past covered SentinelOne stock. Thus, I would for illustration to item what I person written before:

Investors looking to bargain into SentinelOne's equity - contempt nan stock's valuation premium - should beryllium alert of nan pursuing downside risks: First, SentinelOne is penning losses. There is nary guarantee that nan institution will execute important profitability successful nan adjacent fewer years, if ever. Second, a worsening macro-environment including ostentation and supply-chain challenges could negatively effect SentinelOne's customer base. If challenges move retired to beryllium much terrible and/or past longer than expected, nan company's financial outlook should beryllium adjusted accordingly. Third, investors should show competitory forces successful nan cybersecurity industry. If title increases much than what is modelled by analysts, profitability margins and EPS estimates for SentinelOne must beryllium adjusted accordingly. Fourth, overmuch of SentinelOne's stock value volatility is presently driven by investor sentiment towards consequence and maturation assets. Thus, investors should expect value volatility moreover though SentinelOne's business outlook remains unchanged. Finally, ostentation and rising-real yields could adhd important headwinds to SentinelOne's banal price, arsenic nan higher discount rates impact nan net-present worth of long-dated cash-flows.

Conclusion

SentinelOne could beryllium good positioned to seizure an charismatic stock of nan fast-growing and ample marketplace for cybersecurity solutions, which could unlock a marketplace imaginable of up to $2 trillion - arsenic estimated by McKinsey. Admittedly, nan Israel-based cybersecurity institution is still nonaccomplishment making. But nan CEO Weingarten is assured that nan patient tin constitute a profit arsenic early arsenic 2025.

Personally, I worth SentinelOne banal based connected a residual net exemplary and cipher a adjacent worth for S banal of $21.01/share.

This article was written by

Cavenagh Research floor plan picture

5y acquisition arsenic an finance expert for a awesome BB-Bank. Currently moving towards nan CFA charter. Passion for risk-assets (Growth, Contrarian, Emerging Market) ex-colleague and adjacent friend of Investor Express

Disclosure: I/we person nary stock, action aliases akin derivative position successful immoderate of nan companies mentioned, and nary plans to initiate immoderate specified positions wrong nan adjacent 72 hours. I wrote this article myself, and it expresses my ain opinions. I americium not receiving compensation for it (other than from Seeking Alpha). I person nary business narration pinch immoderate institution whose banal is mentioned successful this article.

Additional disclosure: Not financial advice.

Editor: Naga



Read other contents from Beritaja.com at
More Source
close