Tenable: a supplier of cyber threat management solutions with a potential growth of 49%

  • Current price - 40.35
  • Entry Price - 40.35
  • Target price - 60.10
  • Position size - 2%
  • Risk - Average
  • Horizon - 9 months
  • Potential - 49%

What's the idea?

Tenable is able to quickly attract new customers due to its market leadership, which is noted by several analysts. Modern technology requires higher investment in cybersecurity, which stimulates the growth of the market for relevant tools. The volume of the global cyber threat management market by 2032 will reach $31.5 billion, implying an average annual growth of more than 10% in 2023-2032.

In 2023, Tenable closed a deal to purchase a company in the field of cloud infrastructure cybersecurity — Ermetic. In June 2024, the company announced the acquisition of Eureka Security, which will further expand Tenable's offerings in the field of cloud environment security. Tenable has created a strategic alliance with Deloitte, which may give an additional boost to the growth of the customer base in the near future.

The company began to attract larger customers by offering comprehensive cybersecurity services. Tenable implements a share repurchase program, the authorized amount of which is 1.27% of the company's market capitalization.

About Company

Tenable (TENB) is a leader in the industry of identifying cyber attack risks and managing them. The company specializes in searching for vulnerabilities in the IT infrastructure of clients and providing solutions for optimizing potential threats. Tenable was founded in 2002, its headquarters is in Columbia, USA.

Why do we like TENABLE HOLDINGS INC?

Reason 1. Leading positions in a market with high potential

Tenable is a company working in the field of cybersecurity, whose business is focused on identifying vulnerabilities in client software and providing solutions to protect businesses from cyber threats. In particular, Tenable offers the following solutions:

  • systematizing data on current cyber threats applicable to a specific company;
  • helping security services adapt this information for a non-technical audience — board of directors, key shareholders, ordinary company employees — so that they can make more correct operational and strategic decisions from the perspective of ensuring cybersecurity;
  • dynamic analysis of cyber attack risks, including the use of previously unused tools for timely adjustment of the cybersecurity system;
  • similar tools applied to the security of cloud services, and a range of other tools.

Thus, Tenable occupies a specific niche in the cybersecurity market, namely, it acts as a service provider for identifying cyber attack risks and managing them.

As the company's management notes, this market segment is becoming increasingly relevant in the modern economy, and companies are increasingly turning to Tenable solutions to protect their information systems.

Tenable's approach to cybersecurity differs in that the company considers its main task not to provide a specific solution for IT environment protection, but a constant search for vulnerabilities and new methods of cyber attacks. In other words, Tenable puts itself in the hacker's shoes and simulates possible hacking models for client companies. The information obtained is then summarized, simplified and provided to clients for taking decisions on increasing their own protection against cyber attacks.

In its market niche, Tenable holds a strong position and is recognized as a leader by several authoritative analysts. Thus, The Forrester Wave company in the 3rd quarter of 2023 named Tenable an industry leader, noting its strong strategy and extensive customer proposition.

The IDC MarketScape agency named the Tenable One platform as a leader in the market for cyber attack risk management services. The evaluation is based on several criteria, interviews and surveys with the company's clients and takes into account the multimodal services that offer a more comprehensive proposal than competing platforms.

In addition, Tenable was recognized as a leader in the field of cloud cybersecurity in the Snowflake report and was also included in the TOP-20 of global companies, providing the best solutions in the field of cybersecurity using artificial intelligence technologies.

In addition to a competitive offer, the growth of the Tenable client base is supported by the rapid growth of the cybersecurity solutions market in general, as well as the risk detection service market for cyber attacks and their management in particular.

For example, Gartner predicts that by 2026, organizations that prioritize investments in risk management-based security will suffer from intrusions three times less often than other companies.

In its research on cybersecurity threats to financial sector organizations, Mckinsey found that companies are actively integrating modern technologies (cloud computing, artificial intelligence, digital identification, etc.) into their business, however, they often lack the resources to accompany these technological solutions with an appropriate level of cyber protection. Despite the significant advantages of using modern technologies, business damage from cyber risks can negate the entire positive effect. At the same time, as noted by Mckinsey, fintech company management recognizes this problem and the need to increase investment in cyber protection.

According to a study by CrowdStrike on global threats, the issue of electronic crime (eCrime) has become the most common threat in 2023. Incidences of data theft and extortion are also becoming more frequent: in 2023, the number of victims of such crimes increased by 76% compared to 2022.

Against this backdrop, analysts predict that the cyber security solution market will grow at a rapid pace. According to Global Market Insights, the size of the global cyber threat management market in 2023 was estimated at $12.6 billion, and it is expected that by 2032 it will reach $31.5 billion, implying a growth with a compounded annual growth rate (CAGR) of over 10%.

According to Fortune Business Insights, the overall cybersecurity market volume will increase to $425.0 billion by 2030 from $172.3 billion in 2023, showing a CAGR of 13.8%.

Thus, Tenable operates in a promising market with high growth potential. The company's competitive advantages in the form of its strong customer proposition and promising strategy could allow Tenable to attract more new customers in the near term than its competitors, thereby showing higher growth rates.

Reason 2. Rapid business development

Tenable continues to improve its cyber threat detection and management tools, including through M&A deals. For example, the functionality of Tenable in the field of cybersecurity for cloud services was created in part through a series of acquisitions. In October 2023, Tenable acquired the company Ermetic – a provider of comprehensive cybersecurity services for cloud infrastructure. The transaction amounted to $243.8 million.

As a result of this acquisition, Tenable integrated Ermetic's solutions into its own business and significantly strengthened its customer offer, as Ermetic provides one of the most relevant tools in the field of cloud security — cloud infrastructure entitlement management (CIEM).

According to a review by the Cloud Security Alliance on the main security issues for cloud environments in 2022, security experts name threats related to access rights as the main problem of cloud security they are facing.

In addition, in early June 2024, Tenable announced that it had signed a definitive agreement to acquire Eureka Security - a provider of data security posture management (DSPM) system in cloud environments.

By adding DSPM capabilities to its cloud threat management solution, Tenable will help customers ensure more comprehensive data protection through the following tools:

  • determining the location of confidential data in the cloud;
  • identifying individuals who have access to this data;
  • determining the level of risk associated with the potential compromise of such data.

This solution is quite relevant and important: in the Tenable Cloud Security Outlook study, dedicated to cybersecurity issues in 2024, 95% of the surveyed organizations reported that they had experienced security breaches in their cloud environments in the past 18 months. The vast majority of respondents said that these incidents were related to the disclosure of confidential data and harmed their business.

Another positive piece of news that may accelerate the attraction of new clients is the creation of a strategic alliance between Tenable and Deloitte - the leader in global cybersecurity consulting services according to Gartner. Deloitte has added Tenable's risk management platforms Tenable One, Tenable Cloud Security, and Tenable OT Security to its portfolio of available cyber solutions for the Internet of Things (IoT) and Operational Technologies (OT) for cyber risk management, which is likely to draw more business attention to these products.

As of today, Tenable is successfully attracting new customers. During the Q1 2024 earnings conference call, the management reported that a multi-product line from Tenable was chosen by an unnamed major company in the field of auto part manufacturing with billion-dollar revenues. Following consultations with the new client, it became clear that they chose Tenable solutions because they outperformed the competition in terms of functionality.

As a result, by the end of Q1 2024, the number of Tenable customers generating revenues of over $100k grew by 18.91% compared to the similar indicator of the previous year, setting a new record high.

Tenable: a supplier of cyber threat management solutions with a potential growth of 49%
Growth in the number of accounts with revenue from $100,000

At the same time, Tenable management noted that the slight decrease in accounts with revenue of more than $100,000 compared to the 4th quarter of 2023 was offset by an increase in clients generating revenue of more than $1 million.

As such, the significantly expanded functionality of Tenable products over the past year will likely attract new customers to the company and stimulate existing users to spend more on its cybersecurity solutions.

Reason 3. Share buyback program

Currently, Tenable is implementing a share buyback program, approved in November 2023. As of the end of the 1st quarter of 2024, the authorized amount of the program was $60.1 million, or 1.27% of the current market capitalization of the company.

Tenable spends about $25 million per quarter on buybacks of its own shares. Considering the growth of the company's financial indicators, as well as the imminent exhaustion of the limit on share buybacks, Tenable may soon adopt a new buyback program for a more significant amount, which is likely to be positively assessed by investors.

Financial Indicators

The financial results of Tenable for the last 12 months (TTM) can be summarized as follows:

  • Revenue totaled $825.83 million, which is 3.40% more than in 2023.
  • Operating loss decreased from -$52.16 million to -$41.93 million.
  • Net loss amounted to -$67.57 million, compared to -$78.28 million last year.

The increase in revenue and reduction in losses are mainly due to the increase in subscriptions to the company's services, which also positively reflected on its results for the 1st quarter of 2024.

The results of Tenable for the first three months of 2024 are presented below:

  • Revenue increased by 14.36% year-on-year to $215.96 million.
  • Operating loss decreased from -$19.16 million to -$8.93 million.
  • Net loss amounted to -$14.39 million compared to -$25.10 million a year earlier.
  • Operating cash flow TTM grew to $161.44 million versus $149.86 million for 2023.
  • Free cash flow increased from $141.10 million to $150.89 million.

The increase in operating and free cash flow is primarily due to the decrease in net loss.

Tenable has a healthy balance:

  • Total debt is $410.92 million.
  • Cash equivalents and short-term investments amount to $510.77 million.

Despite operating losses, the company has a sufficient liquidity buffer, which speaks to its good financial stability.

Thus, the management's forecast gives confidence in the growth potential of the company's value.

Evaluation

Tenable is trading at an average sector level with Fwd P/E — 29.32x, with a premium for P/FCF — 30.89x and with a discount for EV/Sales — 5.41x. The absence of EV/EBITDA and P/E multipliers is due to the company's operating loss.

The average price target from the top 9 Wall Street investment banks is $60.1 per share, which matches our consensus and implies a growth potential of 49%.

Key risks

Reputation risk. If any Tenable client encounters a major hacker attack that the company's tools cannot prevent, this could damage its reputation and reduce the inflow of new customers.

Possible loss of leadership. Currently, Tenable shows high growth rates, which is associated with the company's leadership in the cyberattack risk management market. If a new competitor appears in the industry that can push Tenable from its current positions, this could jeopardize the company's ability to maintain growth at previous rates.

Tenable actively participates in M&A market deals, improving its customer offer. If Tenable is unable to successfully and effectively integrate acquired companies into its business scope, this can cause investors to doubt the feasibility of the company's M&A policy and lead to a reduction in capitalization.

Disclaimer. No Investment Advice Provided.
Any opinions, discussions, reports, news, research, analysis, prices, as well as any other data presented on this website, is information on general financial markets, use it only in educational and entertainment purposes, and is not a recommendation on investment. Opinions, market data, recommendations, as well as any other information can be changed at any time without notice. Simple-invest.info is not responsible for any loss or loss, including, but not limited to, any profit loss due to directly or indirectly using such information or confidence.


Privacy of Site | © 2024 All rights reserved.

Need help? Contact us!