CrowdStrike Stock Could Be Offering A Rare Entry Opportunity

 | Dec 28, 2021 12:42AM ET

Cloud-based cyber security solutions provider CrowdStrike (NASDAQ:CRWD) stock fell close to 2021 lows after its Q3 2021 earnings report. The cybersecurity company utilizes powerful self-learning artificial intelligence (AI) that gets smarter as it consumes more data.

This is illustrated by its evolution from intaking a trillion signals weekly years ago to a trillion signals per day. The Company is a pureplay cloud cybersecurity firm. Its efficient and cost-effective services has garnered it the Gartner’s End Point Protection platform leader in 2021. The Company continues to growth at double-digit rates and is providing a rare opportunistic pullback for prudent investors looking to gain exposure it a leading cybersecurity player.

h2 Q3 2021 Earnings Release /h2

On Dec. 1, 2021, CrowdStrike released its third-quarter earnings report for the quarter ending in October 2021. The Company saw earnings-per-share (EPS) of $0.17, excluding non-recurring items, versus consensus analyst estimates of $0.10, beating by $0.07. Revenues rose 63.5% year-over-year (YoY) to $380.1 million beating analyst estimates for $364.19 million. Annual Recurring Revenues (ARR) rose 67% YoY to $1.51 billion. GAAP subscriptions gross margin was 76% and non-GAAP subscription gross margin was 79%. CrowdStrike CEO George Kurtz commented:

"CrowdStrike delivered a robust third quarter with broad-based strength across multiple areas of the business leading to net new ARR growth accelerating and ending ARR growing 67% year-over-year to surpass the $1.5 billion milestone. Our outstanding results this quarter demonstrate the flywheel effect of our platform and reflect continued strong customer adoption for our core products in addition to the growing success of our newer product initiatives including identity protection, log management and cloud. With our leading technology, unmatched platform, and approach to stopping breaches, we continue to eclipse our competitors and extend our leadership position,"

h3 Upside Guidance /h3

The Company issued upside guidance for full-year fiscal 2022 EPS between $0.57 to $0.59 versus $0.47 consensus analyst estimates. CrowdStrike expects full-year 2022 revenues between $1.427 billion to $1.433 billion versus $1.4 billion consensus analyst estimates.

h2 Conference Call Takeaways/h2

CEO Ramakrishna set the tone:

“Our results have proven quarter after quarter that transformational differentiation built into the Falcon platform continues its technology dominance over legacy and next-gen vendors alike, delivering strong results in the field. On the cloud front, our footprint continues to grow even faster than our overall server endpoint growth with over 25% of the servers we protect now in the public cloud. CrowdStrike has redefined the approach to cloud security. With Falcon Horizon, we are selling into and enabling DevOps teams to improve decision-making and innovate faster. Falcon Horizon is API-driven and agentless, enabling customers to scan configurations and workloads across multiple cloud environments. Falcon Horizon provides continuous control plane threat detection and machine learning and indicator of attack detection as well as guided remediation for all cloud accounts, services, and users across the cloud estate. During the quarter, we extended Falcon Horizon to support Google Cloud environments now supporting the three largest clouds. We also deepened our partnership with AWS with new features that work hand-in-hand with services from AWS to further protect customers from growing ransomware threats and increasingly complex cyberattacks. Moving to the partner front. As our leadership in the market increases, our partnerships grow and deepen with large name brand system integrators, VARs and MSSPs alike, building revenue streams for their businesses with Falcon. The third quarter was a breakout quarter for our MSSP ecosystem with our MSSP business growing more than 30% quarter-over-quarter and triple digits year-over-year. We also expanded our relationship with Google by joining their Work Safer program, which is designed to protect organizations, including small businesses, enterprises, and public sector institutions against modern cyberattacks. Just as we usher the industry into a new era when we launched EDR and pioneered Zero Trust for the endpoint with deep visibility, we are leading the industry forward and once again, redefining security by focusing on the greatest source of enterprise risk and friction.”

Get The News You Want
Read market moving news with a personalized feed of stocks you care about.
Get The App

He concluded:

“Turning to Humio. Q3 was a record quarter, and we see increasing momentum in the log management space that has exceeded our expectations. In addition to the seven-figure new customer land with the DevOps team of a financial services company, we mentioned on our last call, Humio wins in the third quarter included a Fortune 150 food brand, a leading European cloud-based e-commerce platform company and Mimecast, a leader in cloud-based e-mail management and security and a CrowdStrike technology partner. We are also seeing strong uptake for our recently announced Humio Community Edition, which gives users 16 gigabytes of streaming data ingestion per day with seven-day retention for free. In less than six weeks since our launch, we have already reached 100% of our six-month customer registration goal. Humio's log management platform is unmatched in speed, performance, and storage ability. Humio Community Edition offers customers unprecedented access to best-in-class log management that they won't see anywhere else. We expect this program to be a strong avenue for lead generation as customers experience the power of Humio.”