Palo Alto Networks strengthens its leadership

The cybersecurity market for companies – excluding the consumer market – is estimated to be worth $213 billion, which, if the pace of the last five years continues, would reach $420 billion by 2030.

Oliver Thansan
Oliver Thansan
19 September 2023 Tuesday 04:39
9 Reads
Palo Alto Networks strengthens its leadership

The cybersecurity market for companies – excluding the consumer market – is estimated to be worth $213 billion, which, if the pace of the last five years continues, would reach $420 billion by 2030. This is one facet, since the number of competitors exceeds 3,500 companies of all sizes and conditions. An exemplary case is that of Palo Alto Networks, world number one (6.8 billion revenues, 75 billion stock market value) whose turnover does not exceed 3.5% of the total.

There are too many criminal attacks, too many tools to combat them and, consequently, too many competitors. “Talking about fragmentation is an understatement,” summarizes Helmut Reisinger, CEO EMEA and LATAM at Palo Alto Networks, “since every serious and notorious threat causes some entrepreneur to appear who claims to have the solution.” But things are more complicated, he points out. It has been shown that, in seeking to protect itself, each company has contracted an average of 32 solutions from different providers, something unsustainable because security holes continually appear and these solutions tend not to communicate with each other."

The figures are overwhelming. Every day, Palo Alto Networks identifies 1.5 billion new attacks (which were previously unknown, which does not prevent them from being asleep). An indication that the paradigm on which this sector was built for decades “is fatally broken,” says Reisinger. The old lists and database approach doesn't work in today's world: “We work with artificial intelligence and machine learning techniques to ensure we can offer real-time protection against threats that would otherwise go undiscovered.”

Is the consolidation that has been predicted so many times finally taking place? Consolidation is associated with simplification – he responds – and progresses thanks to mechanisms. One, acquisitions (Palo Alto Networks has bought and integrated 18 companies in five years); the second, the pressure from clients, reluctant to continue expanding the number of suppliers and security products, after verifying the difficulty of making some understand each other; without taking into account the cost argument.

In 2018, according to Gartner, Palo Alto Networks was a leader in next-generation firewalls. “Today we are leaders in eleven categories (which are usually marketed as platforms), from which we have drawn two convictions: that the network and security must go hand in hand and that living in a multicloud world has changed the profile of attacks.

There are new factors that influence decision making, he explains. “One of them, currently, is geopolitics, which we thought we had forgotten in Europe; another is the proliferation of critical infrastructures, which determines a change in public perception.”

Reisinger continues. “We are all seeing a widespread move towards the cloud and a constant increase in the number of applications. A common problem occurs when this software, whether developed in California or India, contains open source components that do not always meet the requirement of being protected from the code to its destination in the cloud, and then being prepared for traffic to jump from cloud to cloud.”

With all this, the global cybersecurity market for companies is growing by 14% annually and Palo Alto Networks, with headquarters in California and Israel, has closed its fiscal year 2023 with an increase of 23%, which allows it to dedicate $1 billion to I D and keep your acquisition streak alive.