Download free for 30 days
Sign in
Upload
Language (EN)
Support
Business
Mobile
Social Media
Marketing
Technology
Art & Photos
Career
Design
Education
Presentations & Public Speaking
Government & Nonprofit
Healthcare
Internet
Law
Leadership & Management
Automotive
Engineering
Software
Recruiting & HR
Retail
Sales
Services
Science
Small Business & Entrepreneurship
Food
Environment
Economy & Finance
Data & Analytics
Investor Relations
Sports
Spiritual
News & Politics
Travel
Self Improvement
Real Estate
Entertainment & Humor
Health & Medicine
Devices & Hardware
Lifestyle
Change Language
Language
English
Español
Português
Français
Deutsche
Cancel
Save
Submit search
EN
Uploaded by
NguyenHoang870442
97 views
May 2025 - Investor Presentation - FINAL.pdf
Forti
Technology
◦
Read more
0
Save
Share
Embed
Embed presentation
Download
Download to read offline
1
/ 28
2
/ 28
3
/ 28
4
/ 28
5
/ 28
6
/ 28
7
/ 28
8
/ 28
9
/ 28
10
/ 28
11
/ 28
12
/ 28
13
/ 28
14
/ 28
15
/ 28
Most read
16
/ 28
17
/ 28
18
/ 28
19
/ 28
20
/ 28
21
/ 28
22
/ 28
23
/ 28
24
/ 28
25
/ 28
26
/ 28
27
/ 28
28
/ 28
Most read
More Related Content
PPTX
Fortinet Corporate Overview Deck 11.pptx
by
flawrence2
PDF
nvestor Relations August 2024 Deck - FINAL.pdf
by
adamdangerballance
PDF
Investor Relations December Deck - FINAL.pdf
by
ssusera76ea9
PDF
Fortinet Q3 2025 Earnings Presentation.pdf
by
Ehab611161
PDF
Fortinet Q3 2025 Earnings Presentation Presentation
by
Ehab611161
PDF
Fortinet Q2 2025 Earnings Presentation.pdf
by
HaimDerazon
PDF
Fortinet FTNT - WB 2019 Presention - FINAL.pdf
by
ckz91781
PDF
Investor Relations June 2024 Deck - FINAL.pdf
by
LuisMndezUrrutia
Fortinet Corporate Overview Deck 11.pptx
by
flawrence2
nvestor Relations August 2024 Deck - FINAL.pdf
by
adamdangerballance
Investor Relations December Deck - FINAL.pdf
by
ssusera76ea9
Fortinet Q3 2025 Earnings Presentation.pdf
by
Ehab611161
Fortinet Q3 2025 Earnings Presentation Presentation
by
Ehab611161
Fortinet Q2 2025 Earnings Presentation.pdf
by
HaimDerazon
Fortinet FTNT - WB 2019 Presention - FINAL.pdf
by
ckz91781
Investor Relations June 2024 Deck - FINAL.pdf
by
LuisMndezUrrutia
Similar to May 2025 - Investor Presentation - FINAL.pdf
PPTX
Fortinet Corporate Overview Deck.pptx
by
ArianeSpano
PPSX
Fortinet_for_SAP
by
Roland Wartenberg
PPTX
FortiGate Presentation - Jump Solutions.pptx
by
ReinierKyleGabriel
PDF
NTXISSACSC4 - Security for a New World
by
North Texas Chapter of the ISSA
PPTX
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
by
Nancy Nimmegeers
PPTX
Fortinet Tanıtım
by
Güney Bilişim
PPTX
CYREN Investor Presentation - January, 2015
by
Cyren, Inc
PDF
Solution Guide Secure Access Architecture
by
Exclusive Networks ME
PDF
fortinetwebcastcyberresilienceslidedeck1739266181549.pdf
by
ssuser4e3b612
PDF
The 10 Fastest Growing Cyber Security Companies of 2017
by
Insights success media and technology pvt ltd
PDF
Why Are Investors Excited About Cyber Security Startups, Again?
by
OurCrowd
PDF
Threat Predictions for 2025: Get Ready for Bigger, Bolder Attacks
by
cxoincmagazine
PDF
New technologies - Amer Haza'a
by
Fahmi Albaheth
PDF
Fortinet Broşür
by
Güney Bilişim
PDF
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
by
Rahul Neel Mani
PDF
NATO Cyber Security Conference: Creating IT-Security Start-Ups
by
Benjamin Rohé
PDF
fortigate-200f-series (1).pdffortigate-200f-series (1).pdf
by
ChristianSilva166877
PPTX
Simplifica la seguridad en la nube y la detección de amenazas con FortiCNAPP
by
Cristian Garcia G.
PPT
Emea Corporate Presentation 0709 Lin
by
Joe Sarno
PDF
Fortinet brochure by GTEC CxA
by
GTEC CxA
Fortinet Corporate Overview Deck.pptx
by
ArianeSpano
Fortinet_for_SAP
by
Roland Wartenberg
FortiGate Presentation - Jump Solutions.pptx
by
ReinierKyleGabriel
NTXISSACSC4 - Security for a New World
by
North Texas Chapter of the ISSA
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
by
Nancy Nimmegeers
Fortinet Tanıtım
by
Güney Bilişim
CYREN Investor Presentation - January, 2015
by
Cyren, Inc
Solution Guide Secure Access Architecture
by
Exclusive Networks ME
fortinetwebcastcyberresilienceslidedeck1739266181549.pdf
by
ssuser4e3b612
The 10 Fastest Growing Cyber Security Companies of 2017
by
Insights success media and technology pvt ltd
Why Are Investors Excited About Cyber Security Startups, Again?
by
OurCrowd
Threat Predictions for 2025: Get Ready for Bigger, Bolder Attacks
by
cxoincmagazine
New technologies - Amer Haza'a
by
Fahmi Albaheth
Fortinet Broşür
by
Güney Bilişim
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
by
Rahul Neel Mani
NATO Cyber Security Conference: Creating IT-Security Start-Ups
by
Benjamin Rohé
fortigate-200f-series (1).pdffortigate-200f-series (1).pdf
by
ChristianSilva166877
Simplifica la seguridad en la nube y la detección de amenazas con FortiCNAPP
by
Cristian Garcia G.
Emea Corporate Presentation 0709 Lin
by
Joe Sarno
Fortinet brochure by GTEC CxA
by
GTEC CxA
Recently uploaded
PDF
250 Prompts - ChatGPT acting as your Assistant
by
Mihir Nagarkar
PDF
The Multiverse of Artificial Intelligence
by
GWLikithBK
PDF
Navigating the Spectrum of Advanced AI – Agentic, Autonomous, and Autopoietic...
by
Scott M. Graffius
PPT
Carole BirdCarole BirdCarole BirdCarole Bird.ppt
by
k4n3kictf
PDF
“Lessons from Yesterday's Tomorrowland” by Scott M. Graffius
by
Scott M. Graffius
PDF
Advent of Cyber 2025 TryHackMe Certificate
by
VICTOR MAESTRE RAMIREZ
PDF
Measuring Fidelity Decay: How Meaning Collapses in Generative AI Systems
by
Semantic Fidelity Lab
PPTX
Spacecraft Guidance Quick Research Guide by Arthur Morgan
by
Arthur Morgan
PDF
Uplers' Wrapped | Talent Edition | Year 2025
by
Uplers
PDF
Xemelgo - RFID Industry Predictions for 2026
by
Rich Rogers
PPTX
UNIT III TYPOLOGY OF CRIME AND CRIMINAL BEHAVIOUR (1).pptx
by
bloodyhumanoid
PPTX
Cyber Security Overview-breif note .pptx
by
xbitindiacom
PDF
Unit 1.2 Components of a Computer System.pdf
by
SanieBautista
PDF
What Cybersecurity Threats Are Rising for Australian Firms in 2025?
by
Elevate
PDF
Regenerative Agriculture Finance : Environmental impact
by
rose mason
PDF
Huawei Datacom – How To Pass H12-892 On Your First Try
by
591lab
PPTX
Salesforce Spring 26 Release Key .pptx
by
MehediHasan939830
PDF
Artificial Intelligence and Barbarism - Conceptual Map
by
alfadix
PPTX
Search Engine Responses to Conspiratorial Search Practices AANZCA 2025 Presen...
by
kkasianenko
PDF
RaaS™ — Research as a Service | Sovereign-Grade Energy & Infrastructure
by
TheRDE GROUP
250 Prompts - ChatGPT acting as your Assistant
by
Mihir Nagarkar
The Multiverse of Artificial Intelligence
by
GWLikithBK
Navigating the Spectrum of Advanced AI – Agentic, Autonomous, and Autopoietic...
by
Scott M. Graffius
Carole BirdCarole BirdCarole BirdCarole Bird.ppt
by
k4n3kictf
“Lessons from Yesterday's Tomorrowland” by Scott M. Graffius
by
Scott M. Graffius
Advent of Cyber 2025 TryHackMe Certificate
by
VICTOR MAESTRE RAMIREZ
Measuring Fidelity Decay: How Meaning Collapses in Generative AI Systems
by
Semantic Fidelity Lab
Spacecraft Guidance Quick Research Guide by Arthur Morgan
by
Arthur Morgan
Uplers' Wrapped | Talent Edition | Year 2025
by
Uplers
Xemelgo - RFID Industry Predictions for 2026
by
Rich Rogers
UNIT III TYPOLOGY OF CRIME AND CRIMINAL BEHAVIOUR (1).pptx
by
bloodyhumanoid
Cyber Security Overview-breif note .pptx
by
xbitindiacom
Unit 1.2 Components of a Computer System.pdf
by
SanieBautista
What Cybersecurity Threats Are Rising for Australian Firms in 2025?
by
Elevate
Regenerative Agriculture Finance : Environmental impact
by
rose mason
Huawei Datacom – How To Pass H12-892 On Your First Try
by
591lab
Salesforce Spring 26 Release Key .pptx
by
MehediHasan939830
Artificial Intelligence and Barbarism - Conceptual Map
by
alfadix
Search Engine Responses to Conspiratorial Search Practices AANZCA 2025 Presen...
by
kkasianenko
RaaS™ — Research as a Service | Sovereign-Grade Energy & Infrastructure
by
TheRDE GROUP
May 2025 - Investor Presentation - FINAL.pdf
1.
Fortify Your Cybersecurity May
2025
2.
2 © Fortinet Inc.
All Rights Reserved. Safe Harbor Statement Information, statements and projections contained in these presentation slides concerning Fortinet’s business outlook, the second quarter and full year 2025 guidance, and future prospects and expectations are forward-looking statements that involve risks and uncertainties. These forward-looking statements include statements regarding any indications related to future growth and market share gains, our strategy going forward, and guidance and expectations around future financial results, including guidance and expectations for the second quarter and full year 2025, and any statements regarding our market opportunity and market size, and business momentum. Although we attempt to be accurate in making forward-looking statements, it is possible that future circumstances might differ from the assumptions on which such statements are based such that actual results are materially different from our forward-looking statements in these presentation slides. Important factors that could cause results to differ materially from the statements herein include the following: general economic risks, including those caused by economic challenges, a possible economic downturn or recession and the effects of inflation or stagflation, rising interest rates or reduced information technology spending; supply chain challenges; negative impacts from the ongoing war in Ukraine and its related macroeconomic effects and our decision to reduce operations in Russia; competitiveness in the security market; the dynamic nature of the security market and its products and services; specific economic risks worldwide and in different geographies, and among different customer segments; uncertainty regarding demand and increased business and renewals from existing customers; sales execution risks, including risks in connection with the timing and completion of large strategic deals; uncertainties around continued success in sales growth and market share gains; uncertainties in market opportunities and the market size; actual or perceived vulnerabilities in our supply chain, products or services, and any actual or perceived breach of our network or our customers’ networks; longer sales cycles, particularly for larger enterprise, service providers, government and other large organization customers; the effectiveness of our salesforce and failure to convert sales pipeline into final sales; risks associated with successful implementation of multiple integrated software products and other product functionality risks; risks associated with integrating acquisitions and changes in circumstances and plans associated therewith, including, among other risks, changes in plans related to product and services integrations, product and services plans and sales strategies; sales and marketing execution risks; execution risks around new product development and introductions and innovation; litigation and disputes and the potential cost, distraction and damage to sales and reputation caused thereby or by other factors; cybersecurity threats, breaches and other disruptions; market acceptance of new products and services; the ability to attract and retain personnel; changes in strategy; risks associated with management of growth; lengthy sales and implementation cycles, particularly in larger organizations; technological changes that make our products and services less competitive, including advances in artificial intelligence; risks associated with the adoption of, and demand for, our products and services in general and by specific customer segments, including those caused by competition and pricing pressure; excess product inventory for any reason, including those caused by the effects of increased inflation and interest rates in certain geographies and the war in Ukraine; risks associated with business disruption caused by natural disasters and health emergencies such as earthquakes, fires, power outages, typhoons, floods, health epidemics and viruses, and by manmade events such as civil unrest, labor disruption, international trade disputes, international conflicts such as the war in Ukraine or tensions between China and Taiwan, terrorism, wars, and critical infrastructure attacks; tariffs, trade disputes and other trade barriers, and negative impact on sales based on geo-political dynamics and disputes and protectionist policies, including the impact of any future shutdowns of the U.S. government; and the other risk factors set forth from time to time in our most recent Annual Report on Form 10-K, our most recent Quarterly Report on Form 10-Q and our other filings with the Securities and Exchange Commission (“SEC”), copies of which are available free of charge at the SEC’s website at www.sec.gov or upon request from our investor relations department. All forward-looking statements herein reflect our opinions only as of the date of these presentation slides, and we undertake no obligation, and expressly disclaim any obligation, to update forward-looking statements herein in light of new information or future events.
3.
3 © Fortinet Inc.
All Rights Reserved. $74 Billion Market Cap1 Nasdaq: FTNT Included in the S&P 500 and Nasdaq 100 11 Gartner Magic Quadrants 140+ Industry Analyst Report Inclusions Leader in SD-WAN and Network Firewall BBB+ & Baa1 Investment Grade Rating Leading the Cybersecurity Industry 35% 2024 Non-GAAP Operating Margin 81% 2024 Non-GAAP Gross Margin $1.9 Billion 2024 Free Cash Flow 32% Free Cash Flow Margin $6 Billion 2024 Revenue $6.5 Billion 2024 Billings 20+ Years of Strong Growth Fortinet Has Been GAAP Profitable And Free Cash Flow Positive Every Year Since Its IPO in 2009 Data as of December 31, 2024, unless noted otherwise. (1) As of March 31, 2025. Fortinet Overview $4.1 Billion Cash & Investments Strong Balance Sheet 14,500+ Employees1 Worldwide Presence
4.
4 © Fortinet Inc.
All Rights Reserved. Robust Share Buyback Program $39 $39 $60 $111 $446 $209 $141 $1,080 $742 $1,991 $1,501 $1 $401 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 YTD $ In millions 271M shares repurchased $6.8B cash returned to shareholders $1.6B buyback authorization remaining 35% increase in EPS due to repurchases Cash Paid for Stock Repurchases Returned $6.8 billion to shareholders via share repurchases 35% Increase in Earnings Per Share Due to Share Repurchases (1) As of April 30, 2025. 1
5.
5 © Fortinet Inc.
All Rights Reserved. Notes: Industry categories are based on 2024 billings from the G2000 list. G2000 - based off of the 2024 Forbes list; total number of accounts is 1,939 after factoring in M&A activity since publication. F100 - based off of the 2024 Fortune list; total number of accounts is 100 after factoring in M&A activity since publication. The Most Trusted U.S.-Based Cybersecurity Company Fortinet is ranked #7 in the Forbes Most Trusted Companies, the only cybersecurity company in the top 50 10/10 Financial Services 8/10 Healthcare & Life Sciences 10/10 Manufacturing 10/10 Technology 10/10 Telcos & Carriers 10/10 Business Services 10/10 Retail & Wholesale TOP TOP TOP TOP TOP TOP TOP 80% of Fortune 100 and 72% of the Global 2000 depend on Fortinet to stay secure #1 in Enterprise Networking & Security
6.
6 © Fortinet Inc.
All Rights Reserved. Fortinet is continually recognized across more than 140+ research reports from the major industry analyst firms like Gartner, IDC, and Forrester, and is recognized in 11 Gartner Magic Quadrants. #1 Most Third-Party Validated FortiOS Operating System LEADER LEADER Wired & Wireless LAN Single-Vendor SASE Network Firewall SD-WAN LEADER CHALLENGER Secure Service Edge (SSE) CHALLENGER No Customers’ Choice Available For This Market See SD-WAN and SSE
7.
7 © Fortinet Inc.
All Rights Reserved. Large Investment in Organic Innovation and AI SASE AI Security Operations AI Secure Networking AI Innovation Across Pillars Innovation: $2.9B Since 2020 R&D 84% M&A 16% Hardware Software 3,300+ Engineers Innovation data shown is from January 1, 2020 through March 31, 2025. R&D represents our non-GAAP research and development expense. Patent data as of March 31, 2025. 1,381 Global Patents 500+ registered and pending AI-related patents
8.
8 © Fortinet Inc.
All Rights Reserved. Protects the entire attack surface while integrating tightly into your current and future infrastructure Broadest, Most Integrated AI-Driven Cybersecurity Platform in the Industry Unified SASE SD-WAN SSE Single-Vendor SASE ZTNA DEM Cloud Firewall WAF CNAPP Security Operations SOC Platform Endpoint Protection Network Detection & Response Data Protection Identity Exposure Assessment Secure Networking Network Firewall Wireless and Wired LAN 5G OT Security NAC
9.
9 © Fortinet Inc.
All Rights Reserved. Easy Adoption With the Same OS for NGFW, SD-WAN, & SASE SD-WAN and SASE adoption is accelerating across enterprises. To keep pace, Fortinet enhances FortiOS annually, integrating advanced networking and security into a unified platform. This drives convergence, simplifies operations, and reduces costs while staying ahead of emerging threats. FIREWALL >50% Market Global Firewall Units Shipped SD-WAN SASE 11% Large Enterprise Penetration 73% Large Enterprise Penetration Stateful Firewall URL Filtering IPS IPsec NGFW SSL Sandbox OT Security SD-WAN Mobile Malware CASB ZTNA 5G SWG DLP RBI UZTNA DEM Sovereign SASE UTM Anti-Malware 2000 2025 2020 2015 2010 2005 2022 2002
10.
10 © Fortinet Inc.
All Rights Reserved. FortiASIC accelerates 14 FortiOS functions – supports 2x more applications than the previous generation The Only Purpose-built Proprietary ASIC SP2 SP3 SP4 Anti-Malware Firewall 2 apps NGFW SD-WAN SSL 7 apps SP5 Secure Boot SD-Branch Zero Trust OT 5G Edge Compute VXLAN 14 apps With more new applications added in each FortiOS release IPS IPSEC 4 apps Anti-Malware Firewall IPS IPSEC Anti-Malware Firewall SD-WAN SSL NGFW IPS IPSEC Anti-Malware Firewall Security Processor 5 Network Processor 7 Content Processor 9 All-in-one ASIC design Delivers low latency, real-time network security functions with better performance Offload resource intensive processing and drive content inspection to accelerate security functions
11.
11 © Fortinet Inc.
All Rights Reserved. Leader in Network Firewall Security Product Revenue Leader Convergence of Networking & Security Secure Networking > Traditional Networking Market by 2026 Firewall Units Shipped Market Share Leader Source: 650 Group $0 $500 $1,000 $1,500 $2,000 2020 2021 2022 2023 2024 PANW CHKP FTNT 0% 10% 20% 30% 40% 50% 2020 2021 2022 2023 2024 PANW CHKP FTNT $25 $29 $49 $9 $19 $50 2010 2020 2026 Traditional Networking Secure Networking Source: Fortinet company estimates based on Gartner forecast data (1) PANW's calendar year product revenue is calculated from February 1st of the year shown and ending on January 31st of the following year. 1 $ in Billions
12.
12 © Fortinet Inc.
All Rights Reserved. With FortiGate NGFW, customers gain industry-leading protection and can seamlessly activate SD-WAN for optimized performance and extend to SASE for secure remote access. The Fortinet Journey: A Seamless Security Evolution ROI 300% Reduction in threats 99.9% Increase IT productivity 50% Single OS Advantage Easy to adopt Market leadership Proven FortiClient Unified Agent Your Journey to Secure Networking Begins Here FortiOS NGFW ASIC SD-WAN Branch, Data Center, Cloud LAN Switch, Wireless. NAC SASE SWG, SaaS, Unified Agent, Sovereign Universal ZTNA Private Apps, CASB
13.
13 © Fortinet Inc.
All Rights Reserved. FortiAI Everywhere: 15+ Years of Innovation & 500+ Patents Proactive, automated SOC and NOC FortiAI-Assist FortiAI-Secure AI Secure AI, prevent LLM leakage FortiAI-Protect Defends against all AI threats
14.
14 © Fortinet Inc.
All Rights Reserved. Fortinet’s Addressable Markets Secure Networking Unified SASE AI-Driven Security Operations $75B $63B $146B Converge security and networking to protect every edge and device Secure users anywhere and Application to any cloud AI-driven security operations To detect, investigate, and Respond to threats 67% of 2024 Billings 23% of 2024 Billings 10% of 2024 Billings 2028 addressable markets shown
15.
15 © Fortinet Inc.
All Rights Reserved. Note: Unified SASE includes SD-WAN (based on a percentage of FortiGate billings), SSE and related solutions. ARR is defined as the annualized value of renewable / recurring customer agreements as of the measurement date, assuming any contract that expires during the next 12 months is renewed at its existing value. Strong Growth in Unified SASE and Security Operations in 2024 Billings RPO ARR $ in Millions 2024 2024 2023 2023 Unified SASE Security Operations +13% +11% Q4’24 Q4’24 Q4’23 Q4’23 Unified SASE Security Operations $1,201 $527 $1,453 $629 +19% +21% Q4’24 Q4’24 Q4’23 Q4’23 Unified SASE Security Operations $875 $320 $1,119 $422 +32% +28%
16.
16 © Fortinet Inc.
All Rights Reserved. 2022 2023 2024 Service Revenue Product Revenue $5.96B +12% Y/Y $4.42B $5.31B Revenue Mix Shifts to Higher Margin Service Revenue 60% 68% Revenue Q4'22 Q4'23 Q4'24 Current RPO Long-term RPO $5.75B +24% Y/Y $6.42B +12% Y/Y $4.65B +35% Y/Y cRPO Growth is 16% YoY 64% RPO $2.36B $2.86B $3.31B +16% Y/Y
17.
17 © Fortinet Inc.
All Rights Reserved. Note: Total Billings is a non-GAAP financial measure. Adjusted Free Cash Flow is a non-GAAP measure that we define as Free Cash Flow plus cash payments associated with real estate purchases and development. See Appendix for reconciliation of the non-GAAP financial measure to the most comparable GAAP financial measure. 37% 35% 37% 2022 2023 2024 Free Cash Flow Real Estate Adj. Free Cash Flow Margin Total Billings Adj. Free Cash Flow $5.59B $6.40B $6.53B 28 mos. 28 mos. 28 mos. 2022 2023 2024 Billings Avg Contract Term $1.64B $1.86B Contract Duration Remains Stable Rich Cash Flow Margins Powering Innovation & S/H Returns $2.21B
18.
18 © Fortinet Inc.
All Rights Reserved. 28.4% 2023 77.4% 2023 Non-GAAP gross margin and non-GAAP operating margin are non-GAAP financial measures. See Appendix for reconciliation of the non-GAAP financial measures to the most comparable GAAP financial measures. Non-GAAP Gross Margin Non-GAAP Operating Margin 81.3% 2024 35.0% 2024 Significantly Expanded Gross & Operating Margins
19.
19 © Fortinet Inc.
All Rights Reserved. Geographies 40% 29% 21% 11% Large Enterprise Mid Enterprise Small Enterprise SP/MSSP 53% 25% 100+ Countries Canada France United Kingdom Germany Japan United States Across Customer Types, Geographies and Industries Highly Diversified Business Other Industries 33% 18% 11% 11% 9% 9% 8% Worldwide Gov't Fin Serv SP/MSSP Manufacturing Retail Technology 100+ Countries Other Industries Industries Customer Types Based on invoiced amounts over the last 12 months ending December 31, 2024. Customer Typeand Industryexclude Alaxala,Lacework, NextDLP, and Perception Point. Amounts may not sum to 100% due to rounding.
20.
20 © Fortinet Inc.
All Rights Reserved. 27% 26% 27% 28% 35% 47% 55% 60% 48% 47% >45% 2020 2021 2022 2023 2024 2025E Non-GAAP Operating Margin Revenue Growth ‘Rule of 45’ — Exceeded 5 Years in a Row Rule of 45 Fortinet defines the Rule of 45 as GAAP revenue Y/Y growth plus Non-GAAP Operating Margin. Expect to Achieve the ‘Rule of 45’ in 2025
21.
21 © Fortinet Inc.
All Rights Reserved. Retiring FortiGate Units 2026 Upgrade is Underway, Adding Product Revenue and Service Upsell/Expansion Secure Networking – Upgrade # of EOS Models 1 0 1 1 2 5 1 8 1 2 11 3 4 - 350,000 700,000 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 of install base EOS by 2026 1/4
22.
22 © Fortinet Inc.
All Rights Reserved. Firewall Upgrade and Upsell Opportunity SASE / SecOps Upsell Opportunity 2026 & 2027 End-of-Support Cohorts Significant portion of the firewall install base is approaching EOS EOS install base is based on earlier generation of chips (mainly SOC3 and NP6) Time Period: 2025 - 2027 Normal Firewall Upgrade Cycle Customers who purchased firewalls during the 2021-2022 “super cycle” and follow the typical ~5 year upgrade cycle Time Period: 2026 - 2028
23.
23 © Fortinet Inc.
All Rights Reserved. Financial Targets (1) Fortinet defines the Rule of 45 as GAAP revenue Y/Y growth plus Non-GAAP Operating Margin. (2) Based on the midpoint of 2025 guidance provided on May 7, 2025. (3) As presented during our Analyst Day on November 18, 2024. Amounts above are non-GAAP except where GAAP is noted. Our guidance with respect to non-GAAP financial measures excludes stock-based compensation and amortization of acquired intangible assets. We have not reconciled our guidance with respect to non-GAAP financial measures to the corresponding GAAP measures because certain items that impact these measures are uncertain or out of our control or cannot be reasonably predicted. Accordingly, a reconciliation of these non-GAAP financial measures to the corresponding GAAP measures is not available without unreasonable effort. 2023 2024 2025E YoY Growth Billings 14% 2% 12% Revenue (GAAP) 20% 12% 13% Operating Margin 28% 35% 32.5% Rule of 45 48 47 45+ Adjusted Free Cash Flow 35% 37% 3 – 5 Year Targets >12% CAGR Faster than market >12% CAGR Faster than market >30% 45+ mid-to-high 30%’s Long-term Target: Achieve the Rule of 45 (1) (2) (3)
24.
Appendix
25.
25 © Fortinet Inc.
All Rights Reserved. Reconciliation of Non-GAAP Results to GAAP Results $ in millions 2023 2024 GAAP gross profit $4,067.6 $4,798.2 Stock‐based compensation 25.1 27.3 Amortization of acquired intangible assets 14.9 15.6 Non‐GAAP gross profit $4,107.6 $4,841.1 Non‐GAAP gross margin 77.4% 81.3% $ in millions 2022 2023 2024 Total revenue $4,417.4 $5,304.8 $5,955.8 Add change in deferred revenue 1,187.4 $1,094.7 625.9 Less deferred revenue balance acquired in business acquisition (10.8) - (49.2) Total billings $5,594.0 $6,399.5 $6,532.5
26.
26 © Fortinet Inc.
All Rights Reserved. Reconciliation of Non-GAAP Results to GAAP Results $ in millions 2020 2021 2022 2023 2024 Q1’25 GAAP research and development expense $341.4 $424.2 $512.4 $613.8 $716.8 $198.6 Stock‐based compensation (47.6) (56.7) (64.2) (76.8) (85.9) (23.0) Non‐GAAP research and development expense $293.8 $367.5 $448.2 $537.0 $630.9 $175.6 $ in millions 2020 2021 2022 2023 2024 GAAP operating income $531.8 $650.4 $969.6 $1,241.1 $1,803.4 GAAP operating margin 20% 19% 22% 23% 30% Stock‐based compensation 193.8 211.2 219.8 251.6 260.2 Amortization of acquired intangible assets 13.3 18.5 23.3 18.9 23.1 Litigation related matter (0.7) - - - 3.2 Gain on IP matter (40.2) (4.6) (4.6) (4.6) (4.6) Non‐GAAP operating income $698.0 $875.5 $1,208.1 $1,507.0 $2,085.3 Non‐GAAP operating margin 27% 26% 27% 28% 35%
27.
27 © Fortinet Inc.
All Rights Reserved. $ in millions 2022 2023 2024 GAAP Cash Flow from Operations $1,730.6 $1,935.5 $2,258.1 Less: Purchases of Property and Equipment (281.2) (204.1) (378.9) Free Cash Flow $1,449.4 $1,731.4 $1,879.2 Add: Real Estate Related Add Backs 195.1 126.9 328.7 Adjusted Free Cash Flow $1,644.5 $1,858.3 $2,207.9 Adjusted Free Cash Flow Margin 37% 35% 37% Reconciliation of Non-GAAP Results to GAAP Results
Download