SlideShare a Scribd company logo
1 of 32
Download to read offline
Check Point Software Technologies LTD (NASDAQ: CHKP) Buy
PSIA | Anthony Scudieri, Rob Greer
0
Table of Contents
I. Introduction
II. Description
III. Drivers
IV. Valuation
V. Risk Analysis
VI. Conclusion
VII. Appendix
1
I. Introduction
Introduction 2
• 12 Month Price Target: $95
• Appropriate Entry Price: ~$82
• Global Demand for Network Security1
• Strategic Positioning in Network Security2
• Opportunity in Wireless Connectivity3
Team Recommendation: Buy
Check Point Software Technologies (NASDAQ: CHKP)
Introduction 3
II. Description
Description 4
Business Model
Check Point Software Technologies (NASDAQ: CHKP)
Check Point Software Technologies is a developer of network
security software. They have a broad portfolio of security products
that can be divided into four categories: threat prevention, mobile
security, firewalls, and management.
• Threat prevention consists of software designed to stop
viruses, malware and spyware on PCs, servers, and other
network devices
• Mobile security software is threat prevention streamlined and
designed for use on mobile devices and endpoints
• Firewalls prevent unauthorized access to a network and are
divided into enterprise and small business
• Management tools include monitoring, analysis, and policy to
ensure all software is working
Headquartered in Tel Aviv, Israel, Check Point
Software sells their products through
distributors and directly to firms online
Founder, Chairman, and CEO: Gil Shwed:
5Description
Products
and
Licenses
36%
Subscriptions
15%
Software
Updates and
Maintenance
49%
Business Segments
Americas
46%
Europe
37%
Asia,
Middle
East,
Africa
17%
Geographic Segments
Competitive Landscape
Check Point Software Technologies (NASDAQ: CHKP)
Description
• Fortinet, Inc. (FTNT)
• Fortinet is a multinational corporation that sells high
performance network security products and services
including their flagship product, the FortiGate firewall.
Fortinet distributes its systems via more than 20,000
partners worldwide.
• FireEye, Inc. (FEYE)
• FireEye is a leader in providing cyber security
solutions. They utilize a combination of technology,
intelligence, and expertise – reinforced with an incident
response team – to detect cyber attacks as they
happen, understand the risk they pose, and respond
quickly to eradicate them. FireEye is Check Point’s
principal competitor.
• Palo Alto Networks, Inc. (PANW)
• Palo Alto Networks is an American network security
company that protects thousands of enterprise,
government, and service provider networks from cyber
threats. They offer threat protection, URL filtering, and
specialize in advanced firewalls designed to provide
both network security and visibility.
6
III. Drivers
Drivers 7
Global Demand for Network Security
Check Point Software Technologies (NASDAQ: CHKP)
Drivers
The need for IT security is critical as connectivity and data continue to grow across the world; Check Point Software is
there to meet that need
• The Growing Needs of Businesses
• Large businesses are starting to utilize more and more Big Data
• Big Data is a massive volume of data that requires specialized software and services to utilize
• 67% of executives have reported big data initiatives running in production, up 32% from 2013
• Healthy businesses growth in highest sales areas
• 84% of mid-sized US businesses and 65% of small US businesses preparing to expand growth
• 73% of mid-sized US businesses have a website and 40% of small US businesses do
• 38% of small US businesses plan on creating a web site within 12 months
• Eurozone business growth nearing a 46-month high based on latest purchasing managers index
• PMI up to 54.1 from 53.3 in February
• Wireless networks are seeing increasing adoption and scale where they already exist
• 89% of companies rely on wireless capabilities, up from 75% in 2011
• Wireless data traffic will continue to grow 66% a year for the next three years
• Enterprise attacks are occurring at an unprecedented rate
• 783 successful breaches in 2014, a 14% increase
• Ebay, Target, and Sony
• The Growing Needs of Governments
• Cyber-attacks and cyber-espionage biggest threats
to national security
• 61,000 attacks on the federal government
each day last year
• Last year public sector sales
accounted for 10% of Check Point’s profits
8
Strategic Positioning in Network Security
Check Point Software Technologies (NASDAQ: CHKP)
Drivers 9
Check Point Security is poised to capitalize on the growing need for IT security due to its strategic positioning within the
very broad market for data security
• Focused research & development is the key to engineering better products than its main competitors
• R&D expenditures have steadily increased to $133 million in 2014, up from $115 million in 2013
• Company reported 1,055 dedicated employees to R&D and is actively hiring 38 more
• Holds 34 patents with 19 more pending
• Constantly improving security offerings
• Introduction of ThreatCloud
• Industry’s largest real time security updater
• Implementation of Software Blade architecture
• First and only security architecture that delivers flexible and easy to manage software to
businesses of all sizes
• Security Gateway Module 260 doubles firewall and
IPS throughput to 400 Gbps and 130 Gbps and
doubles security power up to 33,00 SecurityPower
Units
• Proven track record
• Large customer base that contains all Fortune 100
companies, all Fortune 500 companies, and all
Global 500 companies
• High switching costs
• Opportunity with governmental legislature
• We believe the high attention on high-profile security could
lead to government action for cyber-security
• Sarbanes-Oxley equivalent, mandates, regulations
• Cybersecurity Information Sharing Act of 2014
Opportunity in Wireless Connectivity
Check Point Software Technologies (NASDAQ: CHKP)
Drivers
Growing demand for cloud and mobile security solutions provides new growth opportunities for the company in the coming
years
• The Rise of “The Cloud”
• Spending for cloud services expected to grow to $180 billion by 2017, a CAGR of 23% from 2013-2017
• Hackers can gain access to huge stores of info in single attack
• Check Point is key player in this domain, offering customizable security to meet company-specific needs
• Private Cloud
• Virtualization of existing Checkpoint security gateways
• Security for already virtualized company clouds
• Public Cloud
• Security for Amazon Web Services, Microsoft Azure, Rackspace OpenStack
• Acquired Hyperwise, first pre-infection eradication software (everything else = post-infection)
• The Rise of Mobile in Corporations
• 93% of employees connecting phones to company’s networks
• Need to be connected to the company’s info
• 5% of iPhones/tablet have antivirus
• 40% US bus. had security breach from mobile attacks
• Check Point = leader in mobile sec.
• Checkpoint Capsule
• Secure Viewing
• Pre/Post infection
• Document protection
• Device wipe option
10
IV. Valuation
Valuation 11
Comparable Analysis
Check Point Software Technologies (NASDAQ: CHKP)
Valuation 12
Current
Price Annual
As %of 2015E 2016E Current 2015E 2016E Growth Current 2015E 2016E Growth Dividend
52 Wk High EPS EPS LTM EBTIDA EBITDA EBITDA Rate LTM Sales Sales Sales Rate Yield
Palo Alto Networks 94.6% -91.8x -162.4x -56.5x 85.6x 44.4x #NUM! 15.9x 13.4x 10.0x (20.66%) 0.00%
Fortinet Inc. 82.3% 113.0x 81.6x 56.7x 30.3x 23.7x (35.35%) 6.0x 5.0x 4.2x (15.79%) 0.00%
FireEye 62.2% -12.3x -14.0x -16.7x -34.0x -52.6x 77.52% 15.1x 10.4x 7.5x (29.47%) 0.00%
Mean 79.7% 3.0x -31.6x -5.5x 27.3x 5.1x #NUM! 12.3x 9.6x 7.3x (21.97%) 0.00%
Median 82.3% -12.3x -14.0x -16.7x 30.3x 23.7x #NUM! 15.1x 10.4x 7.5x (20.66%) 0.00%
High 94.6% 113.0x 81.6x 56.7x 85.6x 44.4x #NUM! 15.9x 13.4x 10.0x (15.79%) 0.00%
Low 62.2% -91.8x -162.4x -56.5x -34.0x -52.6x #NUM! 6.0x 5.0x 4.2x (29.47%) 0.00%
Check Point Software 98.5% 23.08x 21.28x 19.57x 17.55x 16.28x (8.77%) 10.63x 9.81x 9.10x (7.46%) 0.0%
Price to: Enterprise Value to: Enterprise Value to:
2015E 2016E Current 2015E 2016E Margin Current 2015E 2016E Margin
EPS PEG PEG LTM EBITDA EBITDA EBITDA Growth LTM Profit Profit Profit Growth Credit
Growth Ratio Ratio Margin Margin Margin Rate Margin Margin Margin Rate Rating
Palo Alto Networks 33.4% -2.7x -4.9x -28.18% 15.61% 22.58% #NUM! -36.53% -14.39% -6.10% -59.14% N/A
Fortinet Inc. 18.0% 6.3x 4.5x 10.55% 16.41% 17.90% 30.25% 3.24% 4.67% 5.51% 30.46% N/A
FireEye 15.0% -0.8x -0.9x -90.46% -30.52% -14.28% (60.27%) -117.05% -86.25% -54.88% -31.53% N/A
Mean 22.1% 0.9x -0.4x -36.03% 0.50% 8.74% #NUM! -50.12% -31.99% -18.49% -20.07%
Median 18.0% -0.8x -0.9x -28.18% 15.61% 17.90% #NUM! -36.53% -14.39% -6.10% -31.53%
High 33.4% 6.3x 4.5x 10.55% 16.41% 22.58% #NUM! 3.24% 4.67% 5.51% 30.46%
Low 15.0% -2.7x -4.9x -90.46% -30.52% -14.28% #NUM! -117.05% -86.25% -54.88% -59.14%
Check Point Software 9.2% 2.50x 2.31x 54.31% 55.86% 55.89% 1.44% 43.75% 43.19% 43.48% -0.31% N/A
Ratio Analysis
Check Point Software Technologies (NASDAQ: CHKP)
Valuation 13
Market LTM
Value Sales Beta WACC EPS ROA ROE ROIC
Palo Alto Networks $11,630.6 $738.9 1.40 10.90% -$3.28 -21.32% -62.89% -5.86%
Fortinet Inc. $4,890.5 $770.4 1.28 10.66% $0.15 1.95% 4.02% 8.77%
FireEye $6,579.7 $425.7 1.54 11.96% -$3.13 -28.31% -38.61% -38.31%
Mean $7700.3 $645.0 1.41 11.17% -$2.09 -15.89% -32.49% -11.80%
High $11630.6 $770.4 1.54 11.96% $0.15 1.95% 4.02% 8.77%
Low $4890.5 $425.7 1.28 10.66% -$3.28 -28.31% -62.89% -38.31%
Check Point Software $16,158.9 $1,495.8 0.95 7.46% $3.43 13.41% 18.22% 22.02%
Price to: Debt to: Price to: Price to: Revenue per: FCF per:
Current Quick Book Value Equity LTM Sales FCF Share Share
Palo Alto Networks 2.1x 2.0x 3.3x 0.1x 15.7x 81.87x $8.98 $1.73
Fortinet Inc. 2.1x 1.8x 7.2x 0.0x 6.3x 34.44x $4.63 $0.97
FireEye 2.0x 1.8x 5.3x 0.0x 15.5x N/A $2.67 -$1.40
Mean 2.07x 1.86x 5.3x 0.0x 12.5x 58.16x $5.43 $0.43
High 2.11x 1.95x 7.2x 0.1x 15.7x 81.87x $8.98 $1.73
Low 2.01x 1.82x 3.3x 0.0x 6.3x 34.44x $2.67 -$1.40
Check Point Software 1.9x 1.8x 4.4x 0.0x 10.8x 21.54x $7.84 $3.85
Five-Year Summary
Check Point Software Technologies (NASDAQ: CHKP)
Valuation 14
Historical & Projected Fiscal Year
2010 2011 2012 2013 2014 2015E 2016E
Revenues $1,097.9 $1,247.0 $1,342.7 $1,394.1 $1,495.8 $1,621.3 $1,746.6
% Growth NA 13.6% 7.7% 3.8% 7.3% 8.4% 7.7%
EBITDA $594.4 $693.7 $761.4 $772.5 $812.4 $905.7 $976.2
% Margin 54.1% 55.6% 56.7% 55.4% 54.3% 55.9% 55.9%
% Growth NA 16.7% 9.8% 1.5% 5.2% 11.5% 7.8%
D&A $58.8 $51.5 $14.9 $11.6 $11.3 $22.7 $21.5
% of Sales 5.4% 4.1% 1.1% 0.8% 0.8% 1.4% 1.2%
EBIT $535.6 $642.2 $746.5 $760.9 $801.1 $883.0 $954.7
% Margin 48.8% 51.5% 55.6% 54.6% 53.6% 54.5% 54.7%
% Growth NA 19.9% 16.2% 1.9% 5.3% 10.2% 8.1%
Capex $4.9 $7.2 $8.2 $9.6 $12.7 $14.59 $19.2
% of Sales 0.4% 0.6% 0.6% 0.7% 0.8% 0.9% 1.1%
EBITDA - Capex $589.5 $686.5 $753.2 $762.9 $799.7 $891.1 $957.0
Total Debt / EBITDA n/a n/a n/a n/a n/a
EBITDA / Interest 24.36x 23.12x 21.33x 196.07x n/a
(EBITDA - Capex) / Interest 24.16x 22.88x 21.10x 193.63x n/a
Current Ratio 2.14x 2.32x 2.23x 1.62x 1.87x
Quick Ratio 1.30x 1.67x 1.56x 1.21x 1.59x
Projections
Check Point Software Technologies (NASDAQ: CHKP)
Valuation 15
Historical Year Projected Fiscal Year
2010A 2011A 2012A 2013A 2014A 2015E 2016E 2017E 2018E 2019E
Income Statement Projections
Revenue $1,097.90 $1,247.00 $1,342.70 $1,394.10 $1,495.80 $1,621.30 $1,746.60 $1,886.33 $2,044.78 $2,220.63
EBITDA 594.4 693.7 761.4 772.5 812.4 905.7 976.2 1054.5 1181.9 1299.1
EBIT 535.6 642.2 746.5 760.9 801.1 883.0 954.7 1037.5 1165.5 1283.5
Growth Analysis
Revenue 13.6% 7.7% 3.8% 7.3% 8.4% 7.7% 8.0% 8.4% 8.6%
EBITDA 16.7% 9.8% 1.5% 5.2% 11.5% 7.8% 8.0% 12.1% 9.9%
EBIT 19.9% 16.2% 1.9% 5.3% 10.2% 8.1% 8.7% 12.3% 10.1%
Margin / % of Sales Analysis
EBITDA 54.1% 55.6% 56.7% 55.4% 54.3% 55.9% 55.9% 55.9% 57.8% 58.5%
EBIT 48.8% 51.5% 55.6% 54.6% 53.6% 54.5% 54.7% 55.0% 57.0% 57.8%
Depreciation & Amortization 5.4% 4.1% 1.1% 0.8% 0.8% 0.9% 1.1% 0.9% 0.8% 0.7%
Capital Expenditures 0.4% 0.6% 0.6% 0.7% 0.8% 0.9% 1.1% 1.2% 1.3% 1.3%
Net Working Capital 18.4% 41.2% 36.2% 14.7% 37.0% 35.0% 30.0% 26.0% 21.0% 20.0%
Total Revenue Growth 0.00% 13.6% 7.7% 3.8% 7.3% 8.4% 7.7% 8.00% 8.40% 8.60%
Base 8.00% 8.40% 8.60%
Bull 9.00% 9.40% 9.60%
Bear 6.80% 7.20% 7.40%
EBIT as a % of Sales 48.8% 51.5% 55.6% 54.6% 53.6% 54.5% 54.7% 55.00% 57.00% 57.80%
Base 55.00% 57.00% 57.80%
Bull 56.20% 58.20% 59.00%
Bear 53.80% 55.80% 56.60%
D&A as a % of Sales 5.4% 4.1% 1.1% 0.8% 0.8% 0.9% 1.1% 0.90% 0.80% 0.70%
Base 0.90% 0.80% 0.70%
Bull 8.00% 2.00% 1.90%
Bear -0.30% -0.40% -0.50%
CapEx as a % of Sales 0.45% 0.58% 0.61% 0.69% 0.85% 0.90% 1.10% 1.19% 1.25% 1.30%
Base 0.90% 1.10% 1.19% 1.25% 1.30%
Bull 0.40% 0.20% 0.10% 0.70% 2.00%
Bear 2.10% 2.30% 2.39% 2.45% 2.50%
NWC as a % of Sales 18.38% 41.22% 36.23% 14.70% 36.97% 35.00% 30.00% 26.00% 21.00% 20.00%
Base 35.00% 30.00% 26.00% 21.00% 20.00%
Bull 33.80% 28.80% 24.80% 19.80% 18.80%
Bear 36.20% 31.20% 27.20% 22.20% 21.20%
Discounted Cash Flow
Check Point Software Technologies (NASDAQ: CHKP)
Valuation 16
2015E 2016E 2017E 2018E 2019E
EBIT $883.0 $954.7 $1,037.5 $1,165.5 $1,283.5
Taxes @ 20.5% 181.2 195.9 212.9 239.2 263.4
EBIT (1-t) $701.8 $758.8 $824.6 $926.4 $1,020.1
Plus: Depreciation & Amortization 15.0 20.0 17.0 16.4 15.5
Less: Capital Expenditures (14.6) (19.2) (22.4) (25.6) (28.9)
Less: Change in NWC (14.5) 43.5 33.5 61.0 (14.7)
Unlevered Free Cash Flow $687.8 $803.1 $852.7 $978.2 $992.1
% Growth 139.38% 16.76% 6.18% 14.72% 1.42%
Implied DCF Intrinsic Valuation Range
A + B = C
Discounted PV of Terminal Value Using a
Cash Flows Growth Rate in Perpetuity of Enterprise Value
Discount Rate (2015 - 2019) 2.50% 2.75% 3.00% 2.50% 2.75% 3.00%
6.96% $3,497.8 $16,286.8 $17,296.1 $18,432.7 $19,784.7 $20,793.9 $21,930.6
7.21% $3,473.0 $15,243.4 $16,137.1 $17,137.0 $18,716.4 $19,610.1 $20,610.0
7.46% $3,448.5 $14,307.5 $15,103.6 $15,989.1 $17,756.0 $18,552.1 $19,437.5
7.71% $3,424.2 $13,463.6 $14,176.7 $14,965.5 $16,887.8 $17,600.9 $18,389.7
7.96% $3,400.2 $12,699.1 $13,340.9 $14,047.4 $16,099.3 $16,741.1 $17,447.6
- D = E
Total Equity Value Intrinsic Value Per Diluted Share (a)
Discount Rate Less: Net Debt 2.50% 2.75% 3.00% 2.50% 2.75% 3.00%
6.96% ($262.0) $20,046.7 $21,055.9 $22,192.6 $105.07 $110.36 $116.31
7.21% ($262.0) $18,978.4 $19,872.1 $20,872.0 $99.47 $104.15 $109.39
7.46% ($262.0) $18,018.0 $18,814.1 $19,699.5 $94.43 $98.61 $103.25
7.71% ($262.0) $17,149.8 $17,862.9 $18,651.7 $89.88 $93.62 $97.76
7.96% ($262.0) $16,361.3 $17,003.1 $17,709.6 $85.75 $89.11 $92.82
Growth Analysis and CAGRs
Check Point Software Technologies (NASDAQ: CHKP)
Valuation 17
0.0%
10.0%
20.0%
30.0%
40.0%
50.0%
60.0%
70.0%
2015E 2016E 2017E 2018E 2019E
Growth Analysis
Revenue
EBIT
D&A
CapEx
NWC
Palo Alto Networks Fortinet Inc. FireEye Average Company 1
Revenues 69.9% 22.3% 104.2% 65.5% 8.0%
EBITDA #NUM! 21.3% #NUM! #NUM! 8.6%
EBIT #NUM! 20.3% #NUM! #NUM! 10.1%
EBITDA - Capex #NUM! 19.6% #NUM! #NUM! 8.4%
Price Target Scenario
Check Point Software Technologies (NASDAQ: CHKP)
Valuation 18
Implied DCF Intrinsic Valuation Range Price Target Weighting
Intrinsic Value Per Diluted Share (a) $98.61 65.0%
2.25% 2.50% 2.75%
Base $98.61
6.96% $105.07 $110.36 $116.31 Bull $104.81
7.21% $99.47 $104.15 $109.39 Bear $89.20
7.46% $94.43 $98.61 $103.25 Change offset on Projections sheet and copy/paste 3 scenario targets
7.71% $89.88 $93.62 $97.76
7.96% $85.75 $89.11 $92.82
Implied DCF EV/Sales Valuation Range
Check Point Software Implied $89.52 35.0%
Equity Value per Diluted Share
$72.52 Weighted Price Target
$81.02 Base $95.43 65%
$89.52 Bull $99.46 20%
$98.01 Bear $89.31 20%
$106.51 Please include conviction level behind ea
Implied DCF EV/EBITDA Valuation Range
Check Point Software Implied $130.97 0.0%
Equity Value Per Diluted Share
$121.48
$126.23
$130.97
$135.72
$140.47
Did not use due to two large
outliers in our competitors'
EV/EBITDA
comments
8.4x
25.3x
26.3x
27.3x
28.3x
29.3x
Average EV/EBITDA
for Peer Group
11.4x
12.4x
10.4x
Check Point Software
Median EV/Sales
for Peer Group
Discount Rate
9.4x
Bull & Bear Case
Check Point Software Technologies (NASDAQ: CHKP)
Valuation
• Bull Case
• Several more high profile network security breaches bring even more public
scrutiny to the issue
• Check Point recently introduced mobile security software experiences
widespread adoption
•Government legislature requires stronger security measures
• Bear Case
• Check Point fails to distinguish itself from its competitors in the future
• Cyber security importance diminishes in the eyes of the public and
corporations due to a decline in breaches
• Unable to generate demand for mobile security
• Our Case
• More and more businesses are compelled to further their cyber security
solutions in order to preempt a breach
• Data will continue to grow at or above the current rate in which it is being
created, causing an increasing need for data security
• Hackers continue developing sophisticated new forms of malware and
increase cyber attacks
19
Historical Valuation
Check Point Software Technologies (NASDAQ: CHKP)
Valuation 20
14
16
18
20
22
24
26
Check Point Software Technologies Ltd. (CHKP)
CHKP M22465104 2181334 NASDAQ Common stock
26-Mar-2013 to 26-Mar-2015 (Daily) Average: 19.6 High: 24.3 Low: 14.7 Latest: 23.5
Price to Earnings
4/13 7/13 10/13 1/14 4/14 7/14 10/14 1/15
1
1.1
1.2
1.3
1.4
1.5
1.6
1.7
1.8
1.9
©FactSet Research SystemsData Source: FactSet Fundamentals,
Average: 1.52 High: 1.77 Low: 1.04 Latest: 1.68
Enterprise Value to EBITDA - Relative to Israel / Technology Services -SEC
V. Risk Analysis
Risk Analysis 21
Company & Industry Risk
Check Point Software Technologies (NASDAQ: CHKP)
Risk Analysis
• Industry Risk
• Check Point competes in a very competitive industry and this is only expected
to grow in the future. They are also relatively small compared to companies like
Cisco and Microsoft that offer their own security solutions even though they may
not specialize in them. All network security companies are competing on a daily
basis against the hackers that wish to breach enterprise, government, and
individual files.
• Company Risk
• Check Point spends a lot of money researching and developing new security
solutions. If products such as their recently introduced mobile security software
fail, they will be losing out on a large and important market as well as suffering in
sales. All firms are constantly under attack and hackers might see the irony in
breaching Check Point’s databases which would lead to a large loss in
confidence. Check Point runs the risk of falling behind it’s competitors as well.
22
BenchmarkRisk
Sub-Sector
Geographic
Valuation
Market Cap
CompanySpecific
Valuation
Earnings
Volatility (Beta)
Acquisitions
Product Quality
IndustrySpecific
Data Breaches
Attempts
Pipeline
Changing
Technology
0 1 2 3 4 5 Notes
Market Cap 15B
Beta below 1
1 recent acquisition
Risk Analysis
Check Point Software Technologies (NASDAQ: CHKP)
Risk Analysis 23
Risk Analysis – Supply Chain
Check Point Software Technologies (NASDAQ: CHKP)
Appendix 24
VI. Conclusion
Conclusion 25
• 12 Month Price Target: $95
• Appropriate Entry Price: ~$82
• Global Demand for Network Security1
• Strategic Positioning in Network Security2
• Opportunity in Wireless Connectivity3
Team Recommendation: Buy
Check Point Software Technologies (NASDAQ: CHKP)
Introduction 26
Questions & Comments
Check Point Software Technologies (NASDAQ: CHKP)
Conclusion 27
VII. Appendix
Appendix 28
Stock Charts
Check Point Software Technologies (NASDAQ: CHKP)
Appendix
1 Year 6 Month
1 Month3 Month
29
$75
$77
$79
$81
$83
$85
$87
17-Dec 31-Dec 14-Jan 28-Jan 11-Feb 25-Feb 11-Mar
$55
$60
$65
$70
$75
$80
$85
$90
Mar-14 May-14 Jul-14 Sep-14 Nov-14 Jan-15 Mar-15
$65
$67
$69
$71
$73
$75
$77
$79
$81
$83
$85
18-Sep 18-Oct 18-Nov 18-Dec 18-Jan 18-Feb 18-Mar
$79
$80
$81
$82
$83
$84
$85
$86
$87
23-Feb 2-Mar 9-Mar 16-Mar 23-Mar
Correlation & Debt Distribution
Check Point Software Technologies (NASDAQ: CHKP)
Appendix 30
Appendix Notes
Check Point Software Technologies (NASDAQ: CHKP)
Appendix
SunTrust survey of 564 businesses
Barlow Research of 680 small business
31

More Related Content

What's hot

Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
AWS Chicago May 22 Security event - Redlock CSI report
AWS Chicago May 22 Security event - Redlock CSI reportAWS Chicago May 22 Security event - Redlock CSI report
AWS Chicago May 22 Security event - Redlock CSI reportAWS Chicago
 
Cloud Insights 2018
Cloud Insights 2018Cloud Insights 2018
Cloud Insights 2018IDG
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2Manish Kumar
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyScalar Decisions
 
The Seven Deadly Sins of Incident Response
The Seven Deadly Sins of Incident ResponseThe Seven Deadly Sins of Incident Response
The Seven Deadly Sins of Incident ResponseLancope, Inc.
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016Ulf Mattsson
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attackAndreanne Clarke
 
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...Enterprise Management Associates
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecurityImperva
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Kyle Lai
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...IBM Security
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response SurveyFireEye, Inc.
 
How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016Ulf Mattsson
 
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Ulf Mattsson
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...Ulf Mattsson
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMatthew Rosenquist
 
4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIsSteven Aiello
 
ISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaPuneet Kukreja
 
The top challenges to expect in network security in 2019 survey report
The top challenges to expect in network security in 2019  survey report The top challenges to expect in network security in 2019  survey report
The top challenges to expect in network security in 2019 survey report Bricata, Inc.
 

What's hot (20)

Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
AWS Chicago May 22 Security event - Redlock CSI report
AWS Chicago May 22 Security event - Redlock CSI reportAWS Chicago May 22 Security event - Redlock CSI report
AWS Chicago May 22 Security event - Redlock CSI report
 
Cloud Insights 2018
Cloud Insights 2018Cloud Insights 2018
Cloud Insights 2018
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
The Seven Deadly Sins of Incident Response
The Seven Deadly Sins of Incident ResponseThe Seven Deadly Sins of Incident Response
The Seven Deadly Sins of Incident Response
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
 
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response Survey
 
How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016
 
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
 
4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIs
 
ISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_Kukreja
 
The top challenges to expect in network security in 2019 survey report
The top challenges to expect in network security in 2019  survey report The top challenges to expect in network security in 2019  survey report
The top challenges to expect in network security in 2019 survey report
 

Similar to Check Point Software Technologies LTD (NASDAQ: CHKP) Buy Analysis

Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Netpluz Asia Pte Ltd
 
Top 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and BeyondTop 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and BeyondNandita Nityanandam
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsVMware Tanzu
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
Why	You’ll Care More About Mobile Security in 2020 - Tom BainWhy	You’ll Care More About Mobile Security in 2020 - Tom Bain
Why You’ll Care More About Mobile Security in 2020 - Tom BainEC-Council
 
Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020tmbainjr131
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Oath appsec sf 2015 dem rev. 2
Oath appsec sf 2015 dem rev. 2Oath appsec sf 2015 dem rev. 2
Oath appsec sf 2015 dem rev. 2Donald Malloy
 
Strong Authentication - Open Source
Strong Authentication - Open SourceStrong Authentication - Open Source
Strong Authentication - Open SourceDonald Malloy
 
Cisco Mobility - IBM & IDC event
Cisco Mobility - IBM & IDC eventCisco Mobility - IBM & IDC event
Cisco Mobility - IBM & IDC eventMatteo Masi
 
How Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber SecurityHow Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber SecurityDevOps.com
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
The malware monetization machine
The malware monetization machineThe malware monetization machine
The malware monetization machinePriyanka Aash
 
Security in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareSecurity in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareMichael Coates
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
The Evolution of Cybercrime
The Evolution of CybercrimeThe Evolution of Cybercrime
The Evolution of CybercrimeStephen Cobb
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security BreakfastRackspace
 

Similar to Check Point Software Technologies LTD (NASDAQ: CHKP) Buy Analysis (20)

Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 
Top 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and BeyondTop 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and Beyond
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
 
BEST CYBER SECURITY PRACTICES
BEST CYBER SECURITY PRACTICESBEST CYBER SECURITY PRACTICES
BEST CYBER SECURITY PRACTICES
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
Why	You’ll Care More About Mobile Security in 2020 - Tom BainWhy	You’ll Care More About Mobile Security in 2020 - Tom Bain
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
 
Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Oath appsec sf 2015 dem rev. 2
Oath appsec sf 2015 dem rev. 2Oath appsec sf 2015 dem rev. 2
Oath appsec sf 2015 dem rev. 2
 
Strong Authentication - Open Source
Strong Authentication - Open SourceStrong Authentication - Open Source
Strong Authentication - Open Source
 
Cisco Mobility - IBM & IDC event
Cisco Mobility - IBM & IDC eventCisco Mobility - IBM & IDC event
Cisco Mobility - IBM & IDC event
 
How Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber SecurityHow Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber Security
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
CyberArk Stock Pitch
CyberArk Stock PitchCyberArk Stock Pitch
CyberArk Stock Pitch
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
The malware monetization machine
The malware monetization machineThe malware monetization machine
The malware monetization machine
 
Security in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareSecurity in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of Software
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
The Evolution of Cybercrime
The Evolution of CybercrimeThe Evolution of Cybercrime
The Evolution of Cybercrime
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 

Recently uploaded

Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Serviceritikaroy0888
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024christinemoorman
 
Sales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessSales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessAggregage
 
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service PuneVIP Call Girls Pune Kirti 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service PuneCall girls in Ahmedabad High profile
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageMatteo Carbone
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation SlidesKeppelCorporation
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear RegressionRavindra Nath Shukla
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...lizamodels9
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Dave Litwiller
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfPaul Menig
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Neil Kimberley
 
rishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfrishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfmuskan1121w
 
Catalogue ONG NUOC PPR DE NHAT .pdf
Catalogue ONG NUOC PPR DE NHAT      .pdfCatalogue ONG NUOC PPR DE NHAT      .pdf
Catalogue ONG NUOC PPR DE NHAT .pdfOrient Homes
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in managementchhavia330
 
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsCash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsApsara Of India
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst SummitHolger Mueller
 
7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...Paul Menig
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130  Available With RoomVIP Kolkata Call Girl Howrah 👉 8250192130  Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Roomdivyansh0kumar0
 

Recently uploaded (20)

Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Service
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024
 
Sales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessSales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for Success
 
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service PuneVIP Call Girls Pune Kirti 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service Pune
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usage
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear Regression
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdf
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023
 
rishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfrishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdf
 
Catalogue ONG NUOC PPR DE NHAT .pdf
Catalogue ONG NUOC PPR DE NHAT      .pdfCatalogue ONG NUOC PPR DE NHAT      .pdf
Catalogue ONG NUOC PPR DE NHAT .pdf
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in management
 
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsCash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst Summit
 
7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
 
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130  Available With RoomVIP Kolkata Call Girl Howrah 👉 8250192130  Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
 

Check Point Software Technologies LTD (NASDAQ: CHKP) Buy Analysis

  • 1. Check Point Software Technologies LTD (NASDAQ: CHKP) Buy PSIA | Anthony Scudieri, Rob Greer 0
  • 2. Table of Contents I. Introduction II. Description III. Drivers IV. Valuation V. Risk Analysis VI. Conclusion VII. Appendix 1
  • 4. • 12 Month Price Target: $95 • Appropriate Entry Price: ~$82 • Global Demand for Network Security1 • Strategic Positioning in Network Security2 • Opportunity in Wireless Connectivity3 Team Recommendation: Buy Check Point Software Technologies (NASDAQ: CHKP) Introduction 3
  • 6. Business Model Check Point Software Technologies (NASDAQ: CHKP) Check Point Software Technologies is a developer of network security software. They have a broad portfolio of security products that can be divided into four categories: threat prevention, mobile security, firewalls, and management. • Threat prevention consists of software designed to stop viruses, malware and spyware on PCs, servers, and other network devices • Mobile security software is threat prevention streamlined and designed for use on mobile devices and endpoints • Firewalls prevent unauthorized access to a network and are divided into enterprise and small business • Management tools include monitoring, analysis, and policy to ensure all software is working Headquartered in Tel Aviv, Israel, Check Point Software sells their products through distributors and directly to firms online Founder, Chairman, and CEO: Gil Shwed: 5Description Products and Licenses 36% Subscriptions 15% Software Updates and Maintenance 49% Business Segments Americas 46% Europe 37% Asia, Middle East, Africa 17% Geographic Segments
  • 7. Competitive Landscape Check Point Software Technologies (NASDAQ: CHKP) Description • Fortinet, Inc. (FTNT) • Fortinet is a multinational corporation that sells high performance network security products and services including their flagship product, the FortiGate firewall. Fortinet distributes its systems via more than 20,000 partners worldwide. • FireEye, Inc. (FEYE) • FireEye is a leader in providing cyber security solutions. They utilize a combination of technology, intelligence, and expertise – reinforced with an incident response team – to detect cyber attacks as they happen, understand the risk they pose, and respond quickly to eradicate them. FireEye is Check Point’s principal competitor. • Palo Alto Networks, Inc. (PANW) • Palo Alto Networks is an American network security company that protects thousands of enterprise, government, and service provider networks from cyber threats. They offer threat protection, URL filtering, and specialize in advanced firewalls designed to provide both network security and visibility. 6
  • 9. Global Demand for Network Security Check Point Software Technologies (NASDAQ: CHKP) Drivers The need for IT security is critical as connectivity and data continue to grow across the world; Check Point Software is there to meet that need • The Growing Needs of Businesses • Large businesses are starting to utilize more and more Big Data • Big Data is a massive volume of data that requires specialized software and services to utilize • 67% of executives have reported big data initiatives running in production, up 32% from 2013 • Healthy businesses growth in highest sales areas • 84% of mid-sized US businesses and 65% of small US businesses preparing to expand growth • 73% of mid-sized US businesses have a website and 40% of small US businesses do • 38% of small US businesses plan on creating a web site within 12 months • Eurozone business growth nearing a 46-month high based on latest purchasing managers index • PMI up to 54.1 from 53.3 in February • Wireless networks are seeing increasing adoption and scale where they already exist • 89% of companies rely on wireless capabilities, up from 75% in 2011 • Wireless data traffic will continue to grow 66% a year for the next three years • Enterprise attacks are occurring at an unprecedented rate • 783 successful breaches in 2014, a 14% increase • Ebay, Target, and Sony • The Growing Needs of Governments • Cyber-attacks and cyber-espionage biggest threats to national security • 61,000 attacks on the federal government each day last year • Last year public sector sales accounted for 10% of Check Point’s profits 8
  • 10. Strategic Positioning in Network Security Check Point Software Technologies (NASDAQ: CHKP) Drivers 9 Check Point Security is poised to capitalize on the growing need for IT security due to its strategic positioning within the very broad market for data security • Focused research & development is the key to engineering better products than its main competitors • R&D expenditures have steadily increased to $133 million in 2014, up from $115 million in 2013 • Company reported 1,055 dedicated employees to R&D and is actively hiring 38 more • Holds 34 patents with 19 more pending • Constantly improving security offerings • Introduction of ThreatCloud • Industry’s largest real time security updater • Implementation of Software Blade architecture • First and only security architecture that delivers flexible and easy to manage software to businesses of all sizes • Security Gateway Module 260 doubles firewall and IPS throughput to 400 Gbps and 130 Gbps and doubles security power up to 33,00 SecurityPower Units • Proven track record • Large customer base that contains all Fortune 100 companies, all Fortune 500 companies, and all Global 500 companies • High switching costs • Opportunity with governmental legislature • We believe the high attention on high-profile security could lead to government action for cyber-security • Sarbanes-Oxley equivalent, mandates, regulations • Cybersecurity Information Sharing Act of 2014
  • 11. Opportunity in Wireless Connectivity Check Point Software Technologies (NASDAQ: CHKP) Drivers Growing demand for cloud and mobile security solutions provides new growth opportunities for the company in the coming years • The Rise of “The Cloud” • Spending for cloud services expected to grow to $180 billion by 2017, a CAGR of 23% from 2013-2017 • Hackers can gain access to huge stores of info in single attack • Check Point is key player in this domain, offering customizable security to meet company-specific needs • Private Cloud • Virtualization of existing Checkpoint security gateways • Security for already virtualized company clouds • Public Cloud • Security for Amazon Web Services, Microsoft Azure, Rackspace OpenStack • Acquired Hyperwise, first pre-infection eradication software (everything else = post-infection) • The Rise of Mobile in Corporations • 93% of employees connecting phones to company’s networks • Need to be connected to the company’s info • 5% of iPhones/tablet have antivirus • 40% US bus. had security breach from mobile attacks • Check Point = leader in mobile sec. • Checkpoint Capsule • Secure Viewing • Pre/Post infection • Document protection • Device wipe option 10
  • 13. Comparable Analysis Check Point Software Technologies (NASDAQ: CHKP) Valuation 12 Current Price Annual As %of 2015E 2016E Current 2015E 2016E Growth Current 2015E 2016E Growth Dividend 52 Wk High EPS EPS LTM EBTIDA EBITDA EBITDA Rate LTM Sales Sales Sales Rate Yield Palo Alto Networks 94.6% -91.8x -162.4x -56.5x 85.6x 44.4x #NUM! 15.9x 13.4x 10.0x (20.66%) 0.00% Fortinet Inc. 82.3% 113.0x 81.6x 56.7x 30.3x 23.7x (35.35%) 6.0x 5.0x 4.2x (15.79%) 0.00% FireEye 62.2% -12.3x -14.0x -16.7x -34.0x -52.6x 77.52% 15.1x 10.4x 7.5x (29.47%) 0.00% Mean 79.7% 3.0x -31.6x -5.5x 27.3x 5.1x #NUM! 12.3x 9.6x 7.3x (21.97%) 0.00% Median 82.3% -12.3x -14.0x -16.7x 30.3x 23.7x #NUM! 15.1x 10.4x 7.5x (20.66%) 0.00% High 94.6% 113.0x 81.6x 56.7x 85.6x 44.4x #NUM! 15.9x 13.4x 10.0x (15.79%) 0.00% Low 62.2% -91.8x -162.4x -56.5x -34.0x -52.6x #NUM! 6.0x 5.0x 4.2x (29.47%) 0.00% Check Point Software 98.5% 23.08x 21.28x 19.57x 17.55x 16.28x (8.77%) 10.63x 9.81x 9.10x (7.46%) 0.0% Price to: Enterprise Value to: Enterprise Value to: 2015E 2016E Current 2015E 2016E Margin Current 2015E 2016E Margin EPS PEG PEG LTM EBITDA EBITDA EBITDA Growth LTM Profit Profit Profit Growth Credit Growth Ratio Ratio Margin Margin Margin Rate Margin Margin Margin Rate Rating Palo Alto Networks 33.4% -2.7x -4.9x -28.18% 15.61% 22.58% #NUM! -36.53% -14.39% -6.10% -59.14% N/A Fortinet Inc. 18.0% 6.3x 4.5x 10.55% 16.41% 17.90% 30.25% 3.24% 4.67% 5.51% 30.46% N/A FireEye 15.0% -0.8x -0.9x -90.46% -30.52% -14.28% (60.27%) -117.05% -86.25% -54.88% -31.53% N/A Mean 22.1% 0.9x -0.4x -36.03% 0.50% 8.74% #NUM! -50.12% -31.99% -18.49% -20.07% Median 18.0% -0.8x -0.9x -28.18% 15.61% 17.90% #NUM! -36.53% -14.39% -6.10% -31.53% High 33.4% 6.3x 4.5x 10.55% 16.41% 22.58% #NUM! 3.24% 4.67% 5.51% 30.46% Low 15.0% -2.7x -4.9x -90.46% -30.52% -14.28% #NUM! -117.05% -86.25% -54.88% -59.14% Check Point Software 9.2% 2.50x 2.31x 54.31% 55.86% 55.89% 1.44% 43.75% 43.19% 43.48% -0.31% N/A
  • 14. Ratio Analysis Check Point Software Technologies (NASDAQ: CHKP) Valuation 13 Market LTM Value Sales Beta WACC EPS ROA ROE ROIC Palo Alto Networks $11,630.6 $738.9 1.40 10.90% -$3.28 -21.32% -62.89% -5.86% Fortinet Inc. $4,890.5 $770.4 1.28 10.66% $0.15 1.95% 4.02% 8.77% FireEye $6,579.7 $425.7 1.54 11.96% -$3.13 -28.31% -38.61% -38.31% Mean $7700.3 $645.0 1.41 11.17% -$2.09 -15.89% -32.49% -11.80% High $11630.6 $770.4 1.54 11.96% $0.15 1.95% 4.02% 8.77% Low $4890.5 $425.7 1.28 10.66% -$3.28 -28.31% -62.89% -38.31% Check Point Software $16,158.9 $1,495.8 0.95 7.46% $3.43 13.41% 18.22% 22.02% Price to: Debt to: Price to: Price to: Revenue per: FCF per: Current Quick Book Value Equity LTM Sales FCF Share Share Palo Alto Networks 2.1x 2.0x 3.3x 0.1x 15.7x 81.87x $8.98 $1.73 Fortinet Inc. 2.1x 1.8x 7.2x 0.0x 6.3x 34.44x $4.63 $0.97 FireEye 2.0x 1.8x 5.3x 0.0x 15.5x N/A $2.67 -$1.40 Mean 2.07x 1.86x 5.3x 0.0x 12.5x 58.16x $5.43 $0.43 High 2.11x 1.95x 7.2x 0.1x 15.7x 81.87x $8.98 $1.73 Low 2.01x 1.82x 3.3x 0.0x 6.3x 34.44x $2.67 -$1.40 Check Point Software 1.9x 1.8x 4.4x 0.0x 10.8x 21.54x $7.84 $3.85
  • 15. Five-Year Summary Check Point Software Technologies (NASDAQ: CHKP) Valuation 14 Historical & Projected Fiscal Year 2010 2011 2012 2013 2014 2015E 2016E Revenues $1,097.9 $1,247.0 $1,342.7 $1,394.1 $1,495.8 $1,621.3 $1,746.6 % Growth NA 13.6% 7.7% 3.8% 7.3% 8.4% 7.7% EBITDA $594.4 $693.7 $761.4 $772.5 $812.4 $905.7 $976.2 % Margin 54.1% 55.6% 56.7% 55.4% 54.3% 55.9% 55.9% % Growth NA 16.7% 9.8% 1.5% 5.2% 11.5% 7.8% D&A $58.8 $51.5 $14.9 $11.6 $11.3 $22.7 $21.5 % of Sales 5.4% 4.1% 1.1% 0.8% 0.8% 1.4% 1.2% EBIT $535.6 $642.2 $746.5 $760.9 $801.1 $883.0 $954.7 % Margin 48.8% 51.5% 55.6% 54.6% 53.6% 54.5% 54.7% % Growth NA 19.9% 16.2% 1.9% 5.3% 10.2% 8.1% Capex $4.9 $7.2 $8.2 $9.6 $12.7 $14.59 $19.2 % of Sales 0.4% 0.6% 0.6% 0.7% 0.8% 0.9% 1.1% EBITDA - Capex $589.5 $686.5 $753.2 $762.9 $799.7 $891.1 $957.0 Total Debt / EBITDA n/a n/a n/a n/a n/a EBITDA / Interest 24.36x 23.12x 21.33x 196.07x n/a (EBITDA - Capex) / Interest 24.16x 22.88x 21.10x 193.63x n/a Current Ratio 2.14x 2.32x 2.23x 1.62x 1.87x Quick Ratio 1.30x 1.67x 1.56x 1.21x 1.59x
  • 16. Projections Check Point Software Technologies (NASDAQ: CHKP) Valuation 15 Historical Year Projected Fiscal Year 2010A 2011A 2012A 2013A 2014A 2015E 2016E 2017E 2018E 2019E Income Statement Projections Revenue $1,097.90 $1,247.00 $1,342.70 $1,394.10 $1,495.80 $1,621.30 $1,746.60 $1,886.33 $2,044.78 $2,220.63 EBITDA 594.4 693.7 761.4 772.5 812.4 905.7 976.2 1054.5 1181.9 1299.1 EBIT 535.6 642.2 746.5 760.9 801.1 883.0 954.7 1037.5 1165.5 1283.5 Growth Analysis Revenue 13.6% 7.7% 3.8% 7.3% 8.4% 7.7% 8.0% 8.4% 8.6% EBITDA 16.7% 9.8% 1.5% 5.2% 11.5% 7.8% 8.0% 12.1% 9.9% EBIT 19.9% 16.2% 1.9% 5.3% 10.2% 8.1% 8.7% 12.3% 10.1% Margin / % of Sales Analysis EBITDA 54.1% 55.6% 56.7% 55.4% 54.3% 55.9% 55.9% 55.9% 57.8% 58.5% EBIT 48.8% 51.5% 55.6% 54.6% 53.6% 54.5% 54.7% 55.0% 57.0% 57.8% Depreciation & Amortization 5.4% 4.1% 1.1% 0.8% 0.8% 0.9% 1.1% 0.9% 0.8% 0.7% Capital Expenditures 0.4% 0.6% 0.6% 0.7% 0.8% 0.9% 1.1% 1.2% 1.3% 1.3% Net Working Capital 18.4% 41.2% 36.2% 14.7% 37.0% 35.0% 30.0% 26.0% 21.0% 20.0% Total Revenue Growth 0.00% 13.6% 7.7% 3.8% 7.3% 8.4% 7.7% 8.00% 8.40% 8.60% Base 8.00% 8.40% 8.60% Bull 9.00% 9.40% 9.60% Bear 6.80% 7.20% 7.40% EBIT as a % of Sales 48.8% 51.5% 55.6% 54.6% 53.6% 54.5% 54.7% 55.00% 57.00% 57.80% Base 55.00% 57.00% 57.80% Bull 56.20% 58.20% 59.00% Bear 53.80% 55.80% 56.60% D&A as a % of Sales 5.4% 4.1% 1.1% 0.8% 0.8% 0.9% 1.1% 0.90% 0.80% 0.70% Base 0.90% 0.80% 0.70% Bull 8.00% 2.00% 1.90% Bear -0.30% -0.40% -0.50% CapEx as a % of Sales 0.45% 0.58% 0.61% 0.69% 0.85% 0.90% 1.10% 1.19% 1.25% 1.30% Base 0.90% 1.10% 1.19% 1.25% 1.30% Bull 0.40% 0.20% 0.10% 0.70% 2.00% Bear 2.10% 2.30% 2.39% 2.45% 2.50% NWC as a % of Sales 18.38% 41.22% 36.23% 14.70% 36.97% 35.00% 30.00% 26.00% 21.00% 20.00% Base 35.00% 30.00% 26.00% 21.00% 20.00% Bull 33.80% 28.80% 24.80% 19.80% 18.80% Bear 36.20% 31.20% 27.20% 22.20% 21.20%
  • 17. Discounted Cash Flow Check Point Software Technologies (NASDAQ: CHKP) Valuation 16 2015E 2016E 2017E 2018E 2019E EBIT $883.0 $954.7 $1,037.5 $1,165.5 $1,283.5 Taxes @ 20.5% 181.2 195.9 212.9 239.2 263.4 EBIT (1-t) $701.8 $758.8 $824.6 $926.4 $1,020.1 Plus: Depreciation & Amortization 15.0 20.0 17.0 16.4 15.5 Less: Capital Expenditures (14.6) (19.2) (22.4) (25.6) (28.9) Less: Change in NWC (14.5) 43.5 33.5 61.0 (14.7) Unlevered Free Cash Flow $687.8 $803.1 $852.7 $978.2 $992.1 % Growth 139.38% 16.76% 6.18% 14.72% 1.42% Implied DCF Intrinsic Valuation Range A + B = C Discounted PV of Terminal Value Using a Cash Flows Growth Rate in Perpetuity of Enterprise Value Discount Rate (2015 - 2019) 2.50% 2.75% 3.00% 2.50% 2.75% 3.00% 6.96% $3,497.8 $16,286.8 $17,296.1 $18,432.7 $19,784.7 $20,793.9 $21,930.6 7.21% $3,473.0 $15,243.4 $16,137.1 $17,137.0 $18,716.4 $19,610.1 $20,610.0 7.46% $3,448.5 $14,307.5 $15,103.6 $15,989.1 $17,756.0 $18,552.1 $19,437.5 7.71% $3,424.2 $13,463.6 $14,176.7 $14,965.5 $16,887.8 $17,600.9 $18,389.7 7.96% $3,400.2 $12,699.1 $13,340.9 $14,047.4 $16,099.3 $16,741.1 $17,447.6 - D = E Total Equity Value Intrinsic Value Per Diluted Share (a) Discount Rate Less: Net Debt 2.50% 2.75% 3.00% 2.50% 2.75% 3.00% 6.96% ($262.0) $20,046.7 $21,055.9 $22,192.6 $105.07 $110.36 $116.31 7.21% ($262.0) $18,978.4 $19,872.1 $20,872.0 $99.47 $104.15 $109.39 7.46% ($262.0) $18,018.0 $18,814.1 $19,699.5 $94.43 $98.61 $103.25 7.71% ($262.0) $17,149.8 $17,862.9 $18,651.7 $89.88 $93.62 $97.76 7.96% ($262.0) $16,361.3 $17,003.1 $17,709.6 $85.75 $89.11 $92.82
  • 18. Growth Analysis and CAGRs Check Point Software Technologies (NASDAQ: CHKP) Valuation 17 0.0% 10.0% 20.0% 30.0% 40.0% 50.0% 60.0% 70.0% 2015E 2016E 2017E 2018E 2019E Growth Analysis Revenue EBIT D&A CapEx NWC Palo Alto Networks Fortinet Inc. FireEye Average Company 1 Revenues 69.9% 22.3% 104.2% 65.5% 8.0% EBITDA #NUM! 21.3% #NUM! #NUM! 8.6% EBIT #NUM! 20.3% #NUM! #NUM! 10.1% EBITDA - Capex #NUM! 19.6% #NUM! #NUM! 8.4%
  • 19. Price Target Scenario Check Point Software Technologies (NASDAQ: CHKP) Valuation 18 Implied DCF Intrinsic Valuation Range Price Target Weighting Intrinsic Value Per Diluted Share (a) $98.61 65.0% 2.25% 2.50% 2.75% Base $98.61 6.96% $105.07 $110.36 $116.31 Bull $104.81 7.21% $99.47 $104.15 $109.39 Bear $89.20 7.46% $94.43 $98.61 $103.25 Change offset on Projections sheet and copy/paste 3 scenario targets 7.71% $89.88 $93.62 $97.76 7.96% $85.75 $89.11 $92.82 Implied DCF EV/Sales Valuation Range Check Point Software Implied $89.52 35.0% Equity Value per Diluted Share $72.52 Weighted Price Target $81.02 Base $95.43 65% $89.52 Bull $99.46 20% $98.01 Bear $89.31 20% $106.51 Please include conviction level behind ea Implied DCF EV/EBITDA Valuation Range Check Point Software Implied $130.97 0.0% Equity Value Per Diluted Share $121.48 $126.23 $130.97 $135.72 $140.47 Did not use due to two large outliers in our competitors' EV/EBITDA comments 8.4x 25.3x 26.3x 27.3x 28.3x 29.3x Average EV/EBITDA for Peer Group 11.4x 12.4x 10.4x Check Point Software Median EV/Sales for Peer Group Discount Rate 9.4x
  • 20. Bull & Bear Case Check Point Software Technologies (NASDAQ: CHKP) Valuation • Bull Case • Several more high profile network security breaches bring even more public scrutiny to the issue • Check Point recently introduced mobile security software experiences widespread adoption •Government legislature requires stronger security measures • Bear Case • Check Point fails to distinguish itself from its competitors in the future • Cyber security importance diminishes in the eyes of the public and corporations due to a decline in breaches • Unable to generate demand for mobile security • Our Case • More and more businesses are compelled to further their cyber security solutions in order to preempt a breach • Data will continue to grow at or above the current rate in which it is being created, causing an increasing need for data security • Hackers continue developing sophisticated new forms of malware and increase cyber attacks 19
  • 21. Historical Valuation Check Point Software Technologies (NASDAQ: CHKP) Valuation 20 14 16 18 20 22 24 26 Check Point Software Technologies Ltd. (CHKP) CHKP M22465104 2181334 NASDAQ Common stock 26-Mar-2013 to 26-Mar-2015 (Daily) Average: 19.6 High: 24.3 Low: 14.7 Latest: 23.5 Price to Earnings 4/13 7/13 10/13 1/14 4/14 7/14 10/14 1/15 1 1.1 1.2 1.3 1.4 1.5 1.6 1.7 1.8 1.9 ©FactSet Research SystemsData Source: FactSet Fundamentals, Average: 1.52 High: 1.77 Low: 1.04 Latest: 1.68 Enterprise Value to EBITDA - Relative to Israel / Technology Services -SEC
  • 22. V. Risk Analysis Risk Analysis 21
  • 23. Company & Industry Risk Check Point Software Technologies (NASDAQ: CHKP) Risk Analysis • Industry Risk • Check Point competes in a very competitive industry and this is only expected to grow in the future. They are also relatively small compared to companies like Cisco and Microsoft that offer their own security solutions even though they may not specialize in them. All network security companies are competing on a daily basis against the hackers that wish to breach enterprise, government, and individual files. • Company Risk • Check Point spends a lot of money researching and developing new security solutions. If products such as their recently introduced mobile security software fail, they will be losing out on a large and important market as well as suffering in sales. All firms are constantly under attack and hackers might see the irony in breaching Check Point’s databases which would lead to a large loss in confidence. Check Point runs the risk of falling behind it’s competitors as well. 22
  • 24. BenchmarkRisk Sub-Sector Geographic Valuation Market Cap CompanySpecific Valuation Earnings Volatility (Beta) Acquisitions Product Quality IndustrySpecific Data Breaches Attempts Pipeline Changing Technology 0 1 2 3 4 5 Notes Market Cap 15B Beta below 1 1 recent acquisition Risk Analysis Check Point Software Technologies (NASDAQ: CHKP) Risk Analysis 23
  • 25. Risk Analysis – Supply Chain Check Point Software Technologies (NASDAQ: CHKP) Appendix 24
  • 27. • 12 Month Price Target: $95 • Appropriate Entry Price: ~$82 • Global Demand for Network Security1 • Strategic Positioning in Network Security2 • Opportunity in Wireless Connectivity3 Team Recommendation: Buy Check Point Software Technologies (NASDAQ: CHKP) Introduction 26
  • 28. Questions & Comments Check Point Software Technologies (NASDAQ: CHKP) Conclusion 27
  • 30. Stock Charts Check Point Software Technologies (NASDAQ: CHKP) Appendix 1 Year 6 Month 1 Month3 Month 29 $75 $77 $79 $81 $83 $85 $87 17-Dec 31-Dec 14-Jan 28-Jan 11-Feb 25-Feb 11-Mar $55 $60 $65 $70 $75 $80 $85 $90 Mar-14 May-14 Jul-14 Sep-14 Nov-14 Jan-15 Mar-15 $65 $67 $69 $71 $73 $75 $77 $79 $81 $83 $85 18-Sep 18-Oct 18-Nov 18-Dec 18-Jan 18-Feb 18-Mar $79 $80 $81 $82 $83 $84 $85 $86 $87 23-Feb 2-Mar 9-Mar 16-Mar 23-Mar
  • 31. Correlation & Debt Distribution Check Point Software Technologies (NASDAQ: CHKP) Appendix 30
  • 32. Appendix Notes Check Point Software Technologies (NASDAQ: CHKP) Appendix SunTrust survey of 564 businesses Barlow Research of 680 small business 31