Analysis: Palo Alto Networks Disrupts Itself, Again

Nikesh Arora and Co. have ‘aspirations to platformize our industry’—even if it means taking a hit to its growth rate and stock price for a while.

If there’s one thing Nikesh Arora has proven as CEO of Palo Alto Networks over the past half-decade, it’s that he isn’t one to ever settle for the status quo. Even when the status quo is working.

In an interview with me last year, Arora recounted the warning he gave to top Palo Alto Networks executives, including founder Nir Zuk, prior to accepting the CEO role in 2018: “I might have some disruptive, nonconventional ideas—so you should understand what you’re signing up for.”

[Related: The 20 Coolest Network Security Companies Of 2024]

During the years that followed, Arora made good on his promise of constructive disruption with an acquisition strategy that stunned the industry for its aggressiveness (and inspired plenty of detractors). In retrospect though, it’s clear that the gambit worked: Palo Alto Networks succeeded at transforming itself from a network security vendor into the provider of a comprehensive cybersecurity platform, covering the bulk of today’s must-have capabilities.

On Tuesday, Arora unveiled the latest of his bold moves for Palo Alto Networks: a complete overhaul of the cybersecurity giant’s growth strategy aimed at speeding up adoption of the full Palo Alto Networks platform. The major trade-off of the new strategy is that it will probably stunt the company’s growth rate for 12 to 18 months (which is, like, centuries in Wall Street time).

Indeed, the move has already proven highly disruptive, at least to Palo Alto Networks’ stock price. Shares in the company have plunged 26 percent compared with the end of normal trading Tuesday, falling to $269 a share as of this writing Wednesday.

However, while listening to Arora and company CFO Dipak Golechha lay out their reasoning for the move Tuesday, a thought came repeatedly to my mind: This plan definitely sounds a bit crazy, but in a so-crazy-it-just-might-work kind of way.

The biggest reason that “crazy” might be apt for describing this new growth strategy is that the prior strategy seemed to be going pretty great. As just one indicator, Palo Alto Networks recently surpassed a market cap of $100 billion, becoming the first pure-play cybersecurity vendor in history to do so.

“One of the hardest things to do is to change a strategy that is working,” Arora said Tuesday during the vendor’s quarterly call with analysts.

But as mentioned, Arora does have a track record for this sort of thing. Despite having made its name by pioneering the next-generation firewall, Palo Alto Networks under Arora was quicker than its competitors to transition to the cloud and embrace zero trust, solution providers have told me. Time and time again, Arora has shown he is “not chasing the ball—he’s well ahead of it,” said Mark Jones, founder and CEO of Austin, Texas-based BlackLake Security, in an interview last year.

Undoubtedly, the calculus from Arora this time around is that while some analysts and investors won’t trust the strategy and its promises of a bigger payoff down the road, enough of them will.

Faster Path To Consolidation?

In a nutshell, Palo Alto Networks is expecting to take a short-term hit to growth from providing increased incentives to customers, such as free product offers, for some period of time. Doing so, according to Arora, is simply going to be the most effective way to accelerate adoption of more tools on its consolidated platform by customers.

The strategy, he noted, is partially a response the realities that customers face while trying to move to a consolidated security platform from dependence on numerous individual tools. Making this shift typically means a customer is dealing with an assortment of vendors and contractual end dates, and it frequently leads to abandonment of the consolidation idea, Arora said.

To circumvent this, Palo Alto Networks plans to instead allow customers to use its products free of charge for a period of time until the customer’s contracts with its other security vendors run out.

“That's taking away a lot of the economic exposure and the execution risk for our customers,” Arora said. “Our estimate is approximately [that] it works out to about six months worth of free product capabilities to our customers.”

Time To ‘Platformize’?

In a LinkedIn post following the quarterly call Tuesday, Arora underscored what he considers the main point of all this, which is that Palo Alto Networks has “aspirations to platformize our industry.”

“To do so we felt the time is now,” he wrote in the post. “We need to take our customers along on the journey to consolidate their vendors.”

In a note to investors, Daniel Ives of Wedbush Securities said that the disclosure of the new strategy Tuesday made for a “brutal night”—but that he trusts the vision articulated by Arora.

“We fully expect many peers to throw in the white towel” on Palo Alto Networks, wrote Ives, managing director and senior equity research analyst at Wedbush. However, “our view is that the move to the platform approach in cyber security is the right long term move for PANW and [it] will ultimately emerge from this transition in a stronger market position,” he wrote.

As Palo Alto Networks executives outlined Tuesday, once the initial free periods for its products expire, the company should end up with a significantly larger base of customers using a far greater number of the vendor’s tools—leading to a much bigger overall business.

Beyond the initial ramp-up period of the strategy, “we expect we can sustain higher growth than we provided” previously, Golechha said.

As Arora and Co. may have anticipated, Palo Alto Networks is now well below the $100 billion valuation that it only recently had captured. Still, it seems worth keeping in mind that it was unorthodox moves that got Palo Alto Networks into the $100 billion club in the first place.

During our interview last summer, Arora made a comment that could just as easily describe the current situation, when he recalled that Palo Alto Networks had its “fair share of naysayers” following his arrival as CEO.

But as Arora said at the time, “hopefully, we’re on our way to proving them inaccurate”—a comment he will no doubt be making again, many times, over the next year or two.