1.22.14 - CHKP - Initiate

25
Deutsche Bank Markets Research Rating Hold North America United States TMT Software Company Check Point Software Date 22 January 2014 Coverage Change Transferring Coverage with a HOLD Reuters Bloomberg Exchange Ticker CHKP.OQ CHKP US NSM CHKP Forecasts And Ratios Year End Dec 31 2012A 2013E 2014E FY EPS (USD) 3.20 3.40 3.61 EV/FCF (x) 9.3 9.7 7.9 Source: Deutsche Bank estimates, company data 1 Includes the impact of FAS123R requiring the expensing of stock options. Risk/Reward balanced at current levels ________________________________________________________________________________________________________________ Deutsche Bank Securities Inc. Deutsche Bank does and seeks to do business with companies covered in its research reports. Thus, investors should be aware that the firm may have a conflict of interest that could affect the objectivity of this report. Investors should consider this report as only a single factor in making their investment decision. DISCLOSURES AND ANALYST CERTIFICATIONS ARE LOCATED IN APPENDIX 1. MICA(P) 054/04/2013. Price at 21 Jan 2014 (USD) 64.51 Price target 65.00 52-week range 65.23 - 44.82 Karl Keirstead Research Analyst (+1) 212 250-7867 [email protected] Imtiaz Koujalgi Research Associate (+1) 212 250-8458 [email protected] Key changes Price target 52.00 to 65.00 25.0% Source: Deutsche Bank Price/price relative 30 40 50 60 70 1/11 7/11 1/12 7/12 1/13 7/13 Check Point Software S&P 500 INDEX (Rebased) Performance (%) 1m 3m 12m Absolute 3.7 8.1 34.1 S&P 500 INDEX 1.4 5.7 24.1 Source: Deutsche Bank CHKP is a pioneer and leader in the network security space having introduced the stateful inspection firewall roughly 20 years ago. CHKP's growth has slowed down in recent quarters due to a combination of factors which include increased competition, security spend shift and a business model transition towards subscription revenues. However, in spite of the slowing momentum, the stock has bounced back from its lows, and is trading close to its all time high. We believe that the factors that have led to slowdown in recent quarters will persist in 2014, and CHKP's growth will be in mid-high single digits, and at 9x CY15 EV/FCF, upside is limited. The Center of Gravity is Moving Away from Perimeter Firewalls Based on conversations with several security industry participants in recent weeks, we conclude that security spend is shifting away from traditional network perimeter security firewalls towards application and data security as well as advanced threat detection and prevention. The $1 billion FireEye/Mandiant deal and the Target breach put the spotlight on next- generation security and outside of share gains by PANW, we’re not picking up much evidence that spending on traditional network firewalls is ramping. Business Model in transition; Unit growth remains modest CHKP is still in the midst of a transition in its business model with a mix shift towards recurring revenues and introduction of a new range of appliances in late 2011. CHKP moved to a software blade architecture in 2009, which allows it to up-sell additional functionality on top of its appliances. Although ASPs have stabilized, unit growth for the past couple of quarters has been weak and we believe that maintenance revenue growth is now negative. We believe that industry headwinds and increased competitiveness will keep CHKP’s growth in the single digit range. Transferring Coverage with a HOLD and $65 PT Our PT of $65 is based on ’15 EV/FCF multiple of 9x. Upside risks include improved attach rate of blades, and a better IT demand environment. Downside risks include security spend shifting away from firewall vendors.

description

Checkpoint Initiation Rep

Transcript of 1.22.14 - CHKP - Initiate

  • Deutsche Bank Markets Research

    Rating

    Hold North America United States

    TMT Software

    Company

    Check Point Software

    Date 22 January 2014

    Coverage Change

    Transferring Coverage with a HOLD

    Reuters Bloomberg Exchange Ticker CHKP.OQ CHKP US NSM CHKP

    Forecasts And Ratios

    Year End Dec 31 2012A 2013E 2014E

    FY EPS (USD) 3.20 3.40 3.61

    EV/FCF (x) 9.3 9.7 7.9

    Source: Deutsche Bank estimates, company data 1 Includes the impact of FAS123R requiring the expensing of stock options.

    Risk/Reward balanced at current levels

    ________________________________________________________________________________________________________________

    Deutsche Bank Securities Inc.

    Deutsche Bank does and seeks to do business with companies covered in its research reports. Thus, investors should be aware that the firm may have a conflict of interest that could affect the objectivity of this report. Investors should consider this report as only a single factor in making their investment decision. DISCLOSURES AND ANALYST CERTIFICATIONS ARE LOCATED IN APPENDIX 1. MICA(P) 054/04/2013.

    Price at 21 Jan 2014 (USD) 64.51

    Price target 65.00

    52-week range 65.23 - 44.82

    Karl Keirstead

    Research Analyst (+1) 212 250-7867 [email protected]

    Imtiaz Koujalgi

    Research Associate (+1) 212 250-8458 [email protected]

    Key changes

    Price target 52.00 to 65.00 25.0%

    Source: Deutsche Bank

    Price/price relative

    30

    40

    50

    60

    70

    1/11 7/11 1/12 7/12 1/13 7/13

    Check Point Software

    S&P 500 INDEX (Rebased)

    Performance (%) 1m 3m 12m

    Absolute 3.7 8.1 34.1

    S&P 500 INDEX 1.4 5.7 24.1

    Source: Deutsche Bank

    CHKP is a pioneer and leader in the network security space having introduced the stateful inspection firewall roughly 20 years ago. CHKP's growth has slowed down in recent quarters due to a combination of factors which include increased competition, security spend shift and a business model transition towards subscription revenues. However, in spite of the slowing momentum, the stock has bounced back from its lows, and is trading close to its all time high. We believe that the factors that have led to slowdown in recent quarters will persist in 2014, and CHKP's growth will be in mid-high single digits, and at 9x CY15 EV/FCF, upside is limited.

    The Center of Gravity is Moving Away from Perimeter Firewalls Based on conversations with several security industry participants in recent weeks, we conclude that security spend is shifting away from traditional network perimeter security firewalls towards application and data security as well as advanced threat detection and prevention. The $1 billion FireEye/Mandiant deal and the Target breach put the spotlight on next-generation security and outside of share gains by PANW, were not picking up much evidence that spending on traditional network firewalls is ramping.

    Business Model in transition; Unit growth remains modest CHKP is still in the midst of a transition in its business model with a mix shift towards recurring revenues and introduction of a new range of appliances in late 2011. CHKP moved to a software blade architecture in 2009, which allows it to up-sell additional functionality on top of its appliances. Although ASPs have stabilized, unit growth for the past couple of quarters has been weak and we believe that maintenance revenue growth is now negative. We believe that industry headwinds and increased competitiveness will keep CHKPs growth in the single digit range.

    Transferring Coverage with a HOLD and $65 PT Our PT of $65 is based on 15 EV/FCF multiple of 9x. Upside risks include improved attach rate of blades, and a better IT demand environment. Downside risks include security spend shifting away from firewall vendors.

  • 22 January 2014

    Software

    Check Point Software

    Page 2 Deutsche Bank Securities Inc.

    Model updated:20 January 2014

    Running the numbers

    North America

    United States

    Software

    Check Point Software Reuters: CHKP.OQ Bloomberg: CHKP US

    Hold Price (21 Jan 14) USD 64.51

    Target Price USD 65.00

    52 Week range USD 44.82 - 65.23

    Market Cap (m) USDm 12,860

    EURm 9,495

    Company Profile

    Check Point Software Technologies is the market share leader in corporate firewalls and virtual private networks (VPNs). With its perimeter, internal and web security defense products, Check Point offers a deep line of functionally rich products which it distributes via a channel of over 2,500 partners. Founded in 1993, the company is based in Israel with offices in the U.S. and across the world.

    Price Performance

    30

    40

    50

    60

    70

    Jan 11 Jul 11 Jan 12 Jul 12 Jan 13 Jul 13

    Check Point SoftwareS&P 500 INDEX (Rebased)

    Margin Trends

    5657

    5960

    6263

    10 11 12 13E 14E 15E

    EBITDA Margin EBIT Margin

    Growth & Profitability

    0

    5

    10

    15

    20

    25

    0

    5

    10

    15

    10 11 12 13E 14E 15E

    Sales growth (LHS) ROE (RHS) Solvency

    -60-50-40-30-20-10

    0

    10 11 12 13E 14E 15E

    Net debt/equity (LHS) Net interest cover (RHS) Karl Keirstead +1 212 250-7867 [email protected]

    Fiscal year end 31-Dec 2010 2011 2012 2013E 2014E 2015E

    Financial Summary

    DB EPS (USD) 2.35 2.72 3.02 3.19 3.39 3.66Reported EPS (USD) 2.13 2.54 2.96 3.17 3.38 3.65DPS (USD) 0.00 0.00 0.00 0.00 0.00 0.00BVPS (USD) 12.77 14.36 16.00 18.37 22.47 26.72

    Valuation MetricsPrice/Sales (x) 6.9 9.1 8.1 9.3 8.8 8.4P/E (DB) (x) 15.3 19.6 17.1 20.2 19.0 17.6P/E (Reported) (x) 16.8 20.9 17.5 20.4 19.1 17.7P/BV (x) 3.6 3.7 3.0 3.5 2.9 2.4

    FCF yield (%) 8.8 6.2 7.5 7.2 8.2 8.5Dividend yield (%) 0.0 0.0 0.0 0.0 0.0 0.0

    EV/Sales 4.7 6.8 5.6 6.5 5.5 4.5EV/EBITDA 7.6 10.9 9.3 10.9 9.2 7.7EV/EBIT 8.4 11.7 9.4 11.0 9.4 7.8

    Income Statement (USDm)

    Sales 1,098 1,247 1,343 1,387 1,465 1,529EBITDA 681 777 814 826 864 905EBIT 623 726 799 814 851 893Pre-tax profit 653 765 839 849 888 931Net income 453 544 620 631 648 681

    Cash Flow (USDm)

    Cash flow from operations 674 715 816 938 1,018 1,039Net Capex -5 -7 -8 -10 -9 -9Free cash flow 669 708 808 928 1,009 1,030Equity raised/(bought back) -91 -221 -394 -342 0 0Dividends paid 0 0 0 0 0 0Net inc/(dec) in borrowings 0 0 0 0 0 0Other investing/financing cash flows -10 -23 2 -14 -2 -2Net cash flow 568 464 416 572 1,007 1,028Change in working capital 142 101 150 323 341 335

    Balance Sheet (USDm)

    Cash and cash equivalents 552 494 575 73 1,811 2,697Property, plant & equipment 37 37 37 39 40 42Goodwill 717 728 728 728 728 728Other assets 2,299 2,870 3,213 4,297 3,412 3,472Total assets 3,605 4,128 4,552 5,136 5,991 6,939Debt 0 0 0 0 0 0Other liabilities 886 1,055 1,206 1,474 1,682 1,948Total liabilities 886 1,055 1,206 1,474 1,682 1,948Total shareholders' equity 2,719 3,073 3,346 3,662 4,310 4,991Net debt -552 -494 -575 -73 -1,811 -2,697

    Key Company Metrics

    Sales growth (%) nm 13.6 7.7 3.3 5.6 4.4DB EPS growth (%) na 16.0 11.2 5.4 6.3 8.0

    Payout ratio (%) 0.0 0.0 0.0 0.0 0.0 0.0

    EBITDA Margin (%) 62.1 62.3 60.6 59.6 59.0 59.2EBIT Margin (%) 56.7 58.2 59.5 58.7 58.1 58.4

    ROE (%) 16.7 18.8 19.3 18.0 16.3 14.7

    Net debt/equity (%) -20.3 -16.1 -17.2 -2.0 -42.0 -54.0Net interest cover (x) nm nm nm nm nm nm

    DuPont Analysis

    EBIT margin (%) 56.7 58.2 59.5 58.7 58.1 58.4x Asset turnover (x) 0.3 0.3 0.3 0.3 0.3 0.2x Financial cost ratio (x) 1.0 1.1 1.1 1.0 1.0 1.0x Tax and other effects (x) 0.7 0.7 0.7 0.7 0.7 0.7= ROA (post tax) (%) 12.6 14.1 14.3 13.0 11.6 10.5x Financial leverage (x) 1.3 1.3 1.4 1.4 1.4 1.4= ROE (%) 16.7 18.8 19.3 18.0 16.3 14.7annual growth (%) na 12.8 2.8 -6.8 -9.7 -9.9x NTA/share (avg) (x) 12.8 13.5 15.3 17.6 20.8 24.9

    = Reported EPS 2.13 2.54 2.96 3.17 3.38 3.65annual growth (%) na 19.6 16.6 6.8 6.7 8.0

    Source: Company data, Deutsche Bank estimates

  • 22 January 2014

    Software

    Check Point Software

    Deutsche Bank Securities Inc. Page 3

    Investment Thesis CHKP is a pioneer and leader in the network security space having introduced the stateful inspection firewall roughly 20 years ago. The majority of our industry sources are flagging a larger focus on security technology in 2014, which has started off with the high-profile Target breach and the $1 billion acquisition of Mandiant by FireEye. In our judgment, the security software market, which has disappointed over the last two years, is poised to be one of the best-performing sectors in 2014. Check Point posted encouraging billings growth of 10% in 3Q13 and solid annuity blade revenue growth. Check Point shares trade at a 2014 non-GAAP EPS multiple of just 18x, below the historical average of 15x and near the trough levels last seen in late 2008 and early 2009. On a free cash flow basis, the stock is trading at an EV/uFCF multiple of just 9x. On almost every valuation metric, its clear that investors are already relatively cautious about the story, creating an interesting set-up for the stock.

    However, Check Points overall guidance for 4Q13 was uninspiring and product license growth is likely to be flat again. As we discuss at length in this report, incumbent security architectures are not being rapidly replaced by new technology, but Check Point could find itself on the wrong side of a potential secular shift away from a focus on network perimeter firewalls to security solutions more rooted in application and data security as well as advanced threat prevention. Check Point has its Threat Emulation blade, but it remains early stage in terms of adoption. While Junipers struggles are likely creating some openings for Check Point, PANW remains a fierce rival and in our view is gaining share against Check Point.

    Valuation

    While the EV/FCF multiple of just 9x looks cheap, some may also argue it is fair, not compelling, given non-GAAP EPS growth of 8%-10% in recent quarters and the secular risks associated with changing security architectures. The stock has bounced back strongly off its lows, and is trading close to its all time high. We are transferring coverage with a neutral HOLD rating and a $65 PT, based on our FY15 FCF number of $5.26 and EV/FCF multiple of 9x, in-line with its FCF growth of 9% for FY15.

    Risks

    Upside risks include improved attach rate of blades, and a better IT demand environment. Downside risks include security spend shifting away from firewall vendors.

  • 22 January 2014

    Software

    Check Point Software

    Page 4 Deutsche Bank Securities Inc.

    Company Background Check Point Software, based in Redwood City, CA and Tel Aviv, is a pioneer of the network security firewall market and 20 years after its founding, Check Point is roughly tied with Cisco as the largest security technology company in the world. As well discuss in this report, Check Points product suite has expanded beyond the core firewall and anti-virus solutions to software application blades that address new sources of security threats and attacks. Check Points customers include tens of thousands of organizations of all sizes and across all verticals. The mix is diversified across geographies, with 46% of revenues coming from the Americas and 36% from Europe.

    Despite the increased enterprise focus on security technology, Check Points product and license revenue growth was zero in 3Q13, as it was in 2012, and total revenue growth has been flat at 3%-4% for each of the last four quarters despite the solid growth in subscription revenues. While the billings growth rate of 10% in 3Q13 was encouraging, Check Points growth profile over the last year or two hasnt matched the apparently strong demand for security technology. Well spend considerable time exploring this dynamic, and the shifts going on inside Check Point, in this report.

    Check Points Business Model Transition

    The Check Point story is complicated, not only because network security products are technically complex, making it challenging to wade through the claims made by various vendors, but because Check Point itself is going through a material product and pricing transition that clouds its financials. Check Points roots are in the firewall market, and in 1993 it was first to market with the stateful inspection firewall, pioneering the approach to track the state of open connections instead of inspecting packets individually. Check Point innovated further by developing specialized pre-engineered hardware-software appliances, a move that was accelerated with the April 2009 acquisition of Nokias appliance business. Appliance sales as a percentage of Check Points product and license revenues were just 21% in 2007, but climbed to 34% in 2008, 50% in 2009 and 70% in 2010 before reaching about 80% in 2011 and 2012. Software-only revenues now seem to have stabilized at about 20% of Check Points ~$500 million of product and license revenues.

    The 2012 Appliance Refresh The model shifted again in late 2011, when Check Point announced a new line of appliances, referred to as the 2012 models. The strategy was to increase the throughput performance of its appliances in order to allow customers to add additional security solutions into the Check Point gateway product without degradation in performance. In Figure 1, we illustrate Check Points list prices and throughput performance for a few of the new 2012 models. The impact on Check Point was immediate and pronounced, with 60% of 1Q12 enterprise appliance revenues coming from the new models, rising to 80% by 3Q12. While Check Point claimed that customers can get three times the throughput for the same price, a less generous interpretation is that customers can get an appliance with the same throughput capacity at one-third the price. According to our reseller sources, customers usually purchase new firewalls due to

  • 22 January 2014

    Software

    Check Point Software

    Deutsche Bank Securities Inc. Page 5

    performance constraints (in which case theyre likely to take a step function up in firewall throughput performance) or as part of typical hardware refreshes (in which case theyre likely to just go one model up). In both cases, customers are able to increase performance but at a lower price.

    Figure 1: CHKPs product portfolio and list prices

    Appliance Model Security Power Price (Starting at)

    Industrys fastest security appliance 61000 3,000-14,600 N/A

    High End Enterprise and Data Center

    21700 3300 $145,000

    21600 2788 $125,000

    21400 2175 $105,000

    13500 3200 $98,000

    12600 2050 $81,000

    Enterprise 12400 1185 $57,000

    12200 811 $41,000

    4800 673 $35,000

    Small and Mid-Size Enterprise 4600 405 $20,000

    4400 230 $13,000

    Branch offices 1180 37 N/A

    1140 34 N/A

    1120 28 N/A

    Small businesses 680 37 N/A

    640 34 N/A

    620 28 N/A

    Source: Deutsche Bank, Company

    Other Product Mix Shifts In addition to this steady (and deliberate) appliance trade-down dynamic, Check Point may see quarterly swings in demand for high-end, mid-range and lower-end appliances that shift the product mix. In 3Q13, Check Point flagged particularly strong demand for its lower-end appliances, including the 600-series and the new 1100-series, which has a maximum of 1.5 Gbps of throughput and a starting price of just $599. While off a small base, Check Point said that 3Q13 revenues from these lower-end appliances were up 40%, with unit sales up 90%. As we discuss below, we wonder if Check Point is successfully seizing on the troubles at Juniper, which seems to be pulling away from the branch office and SMB segment, and/or if its beginning to take share from Dell/SonicWALL or Fortinet. Check Point also flagged good results in its higher-margin and high-end data center appliances (the 13500 and 21000 series), which likely drove the bump in the number of $1+ million deals, to 40 in 3Q13 from 31 in 3Q12. Note that we havent heard Check Point cite strength in its highest-end 61000-series appliances at any point in 2013.

    Impact on ASPs and Unit Growth These product mix dynamics had a net negative impact on average selling prices (ASPs), which declined throughout 2012 and depressed product license revenue growth. In 2Q13, Check Point anniversaried the introduction of the new line-up of appliances and management indicated that ASPs had stabilized

  • 22 January 2014

    Software

    Check Point Software

    Page 6 Deutsche Bank Securities Inc.

    on a year-over-year basis and improved sequentially for the fourth consecutive quarter. This was the same message delivered on the 3Q13, during which Check Point said that ASPs had stabilized and were back to normal. Given the apparent mix shift to lower-end appliances, were not confident that overall ASPs are poised to increase anytime soon.

    The flip-side of the product mix shift was a material increase in unit sales as the installed base converted to the more powerful appliances. As indicated in Figure 2, Check Point said that unit volume growth was over 20% (excluding the sale of low-end appliances) in 1H12, double digits in 3Q12, flat in 4Q12 and then negative in 1Q13. Check Point has said that it doesnt expect to see unit growth until 2H13, when the comparison becomes easier. Although the company is no longer commenting on unit growth, we got the sense from the 3Q13 call that unit growth (again, excluding the sale of low-end appliances) was stable, not up, and the 4Q13 revenue guidance doesnt imply any material unit volume growth. This trend line is worrisome, as it suggests that any lift from a standard hardware refresh cycle is not happening and/or that overall demand remains stagnant. Bottom line, the balance of these twin forces (improving ASPs and decelerating unit growth) resulted in 4% product license growth for Check Point in 3Q13.

    Software Blades and the Subscription Model Besides the appliance refresh in 2012, Check Points other major transition has been to subscription-based annuity blade sales. In 2009, Check Point launched its software blade strategy, whereby various features or modules can be embedded as blades in a single gateway appliance. Some of these blades (product blades) are part of the initial appliance sale and recognized up-front in product and license revenues. Other blades (annuity blades) are sold in a subscription format, billed annually and hence capitalized as deferred revenues and amortized into Check Points reported maintenance and subscription line over time. The best-selling of these subscription-based annuity blades are for IPS (intrusion prevention systems) and application control, and Check Point recently launched its Threat Emulation blade. Annuity blades are also initially included or bundled in the all-in price of the appliance, but after the first year, customers must renew and pay for these blades.

    Importantly, Check Point customers must be on an updated version (with the R70 or more recent security operating system) of the product architecture to take advantage of the software blade options. In early 2011, Check Point announced the R75 suite and introduced four new blades including an enhanced application control blade. We estimate that about 40%-50% of Check Points customer base is still on the legacy R65 platform or an even older platform that doesnt comply with the software blade architecture, even though we understand that R65-based products went end of life in March 2011. In 3Q13, Check Point launched its R77 version of its software blade architecture, promising even greater performance. While Check Point should benefit as customers upgrade to R77 and purchase new appliances and annuity software blades, it does appear that this R7x conversion process has slowed.

    The Impact of Subscription Blade Sales Check Point claims that the total available market for its software blades is $4 billion and hence its vastly underpenetrated. From a reporting standpoint, the mix shift to annuity blades should boost deferred revenues as well as

  • 22 January 2014

    Software

    Check Point Software

    Deutsche Bank Securities Inc. Page 7

    maintenance and subscription revenues, at the expense of product license revenues.

    Figure 2: CHKPs commentary on ASP and unit growth

    Good ASPs for high end models (61000) due to some large deals

    Good units growth in 2012 model

    Units flat and ASPs slightly up

    Stable units, guidance for unit growth in 2H13

    ASPs stabilized y/y and were up q/q for the 4thconsecutive quarter.

    Rising ASP as customers bought more higher end and enterprise product and less mid-size product vs 1Q12

    No. of units went down

    Back to stable ASPs and units growth

    Customers purchasing more of 21400 units, a little of 61000 and some of 12,000 units lead to minor ASP improvement q/q

    Double digits unit growth

    Gateway appliance units grew >20% but customers purchased slightly lower end models

    3Q131Q134Q123Q121Q12 2Q132Q12

    Source: Deutsche Bank, Company Reports

    The company doesnt currently break out and report subscription revenues (it plans to soon), but on its 3Q13 call, Check Point disclosed that annuity blades were now ~22%-24% of total services revenues, or ~$51 million at the midpoint, and grew at a nice double-digit clip. Check Point also mentioned that if one were to combine product license revenues and subscription-based software blade revenues, the total would have been up by a high single digit rate in 3Q13. Assuming this means ~8%, then subscription-based software blade revenues would have to have been ~$37 million in 3Q12, implying a very strong 30%-35% growth rate in 3Q13. This growth rate implies that the attach rate on annuity blades is increasing and that the growth rate for annuity blades may even be accelerating, given that Check Point disclosed its annuity blade growth of ~25% back in 1Q13. Anecdotally, our checks suggest that Check Point has improved its application control blade in particular.

    Figure 3: Blade revenues grew 33% in 3Q13

    3Q13 3Q12

    Product Revenues $121,081 $121,036

    Service Revenues $223,046 $211,320

    Blade Revenues as a % of Service Revenues 23% 18%

    Blade Revenues $51,301 $38,577

    Product + Blade Revenues $172,382 $159,613

    (Product + Blade Revenues) y/y 8% NA

    Blade Revenues y/y 33% NA

    Source: Deutsche Bank

  • 22 January 2014

    Software

    Check Point Software

    Page 8 Deutsche Bank Securities Inc.

    Security Technology Trends Lets now focus on current trends in the security IT market. The majority of our industry sources are flagging a larger focus on security technology in 2014, which has started off with the high-profile Target breach and the $1 billion acquisition of Mandiant by FireEye. In our judgment, the security software market, which has disappointed over the last two years, is poised to be one of the best-performing sectors in 2014. Lets start with our quarterly survey of firewall resellers.

    Results of Our January 2014 Security Survey

    In early January, we completed a survey of 25+ security product resellers. The resellers surveyed are generally small and skew towards selling the products of larger vendors (Cisco, Symantec, Check Point), but they serve as good proxies for the consensus field-level view of broader industry trends. While the reseller community was bullish as always, a few metrics stood out. First, a full 50% of respondents called for 5%+ spending growth over the next 12 months, compared to 35% just last quarter. Likewise, 35% of respondents cited a better pipeline compared to the year-ago period, compared to 25% last quarter. However, the feedback about 4Q13 and 1Q14 was more muted. Interestingly, and consistent with our other checks, not a single reseller cited evidence of a year-end IT budget flush in 4Q13.

    By segment, 61% of our sources flagged the greatest strength in anti-malware products (especially in larger enterprise accounts), a big change from 3Q13 when just 21% flagged it as an area of strength. One source said that the Mandiant purchase by FireEye shows the malware problem being very real. This was a refrain that several Fortune 500 company CIOs have flagged to us in recent weeks. The vast majority of our checks also cited positive demand trends for next-generation firewalls and by vendor, the overall survey tilted most favorable towards PANW. As expected, most respondents argued that the high-profile Target breach would boost security spending, with some countering that it is too soon to tell, everyone in the industry already knows theres lots of risk and that a limited details on this event will keep clients on the sidelines until more information is available. The vast majority of our checks were not seeing signs of unusual price discounting, a positive.

    Flat Firewall Spending in 2014

    While conversations are clearly pivoting to advanced threat detection techniques, were not picking up signs that enterprise spending on traditional firewalls is picking up. As illustrated in Figure 4 on the following page, our tally of the results from the key network security vendors shows that overall revenue growth slowed markedly in 2H12 and has not recovered. The large incumbents (especially Cisco and Juniper but also Check Point) appear to be collectively losing share to PANW, with their combined revenue growth decelerating from 7%-8% growth in 1H12 to zero today. Check Points product license growth rate did improve modestly in 3Q13 but was still zero and Fortinet posted decelerating product revenue growth of 11%. Cisco reported an improvement in overall security revenue growth to 8% (network security was up 12%) from a decline of 1% in the prior quarter, but part of the

  • 22 January 2014

    Software

    Check Point Software

    Deutsche Bank Securities Inc. Page 9

    improvement came via the inclusion of SourceFire for about one month during the quarter and we estimate that Ciscos security revenue growth would have been about zero without the acquisition. Juniper reported a material 18% decline in security product software revenues.

    Figure 4: Growth Across Security Industry

    1Q12 2Q12 3Q12 4Q12 1Q13 2Q13 3Q13CSCO Security 8% 7% 6% 1% -4% 0% 8%JNPR Security 0% -1% -8% -6% -19% -20% -18%CHKP 11% 9% 8% 3% 3% 4% 4%FTNT 26% 25% 17% 25% 16% 14% 14%PANW 111% 88% 50% 70% 54% 49% 49%FIRE 50% 39% 30% 27% 21% 29%Total 14% 13% 9% 8% 3% 4% 1%

    -40%

    -20%

    0%

    20%

    40%

    60%

    80%

    100%

    120%

    Rev

    enue

    gro

    wth

    y/y

    CSCO Security JNPR Security CHKP FTNT PANW FIRE Total

    Source: Deutsche Bank, Company Reports

    What is Going On? There are a number of potential explanations. Overall enterprise IT budgets are clearly under pressure, as the growth rates for many other enterprise software vendors (IBM, Oracle, SAP) also began decelerating in mid-2012 and have not recovered. Industry sources cite various factors including a push-out of refresh or upgrade activity, price competition, a customer shift to cheaper appliances, lack of innovation by the industry giants, softness in Europe and the US government vertical, and market share losses to smaller players such as PANW. Customers tell us that new network firewall spending is often driven by growth in network bandwidth and employee headcount, core demand drivers that are stable but not accelerating. Refresh activity can be driven by data center consolidation and modernization efforts and we wonder if such efforts are now late-stage. Bottom line, it seems that the network security market is simply mature.

    In our recent security survey, we asked each of our contacts why overall spending on network firewalls was flat or up just slightly despite security being a top CIO priority. Few disagreed with the fact that firewall spending was muted, and the answers were interesting. We heard:

  • 22 January 2014

    Software

    Check Point Software

    Page 10 Deutsche Bank Securities Inc.

    * Many customers are happy to keep their existing traditional firewalls until the end of life or afterwards, saturation, many CIOs think they have this area covered and firewalls have for years been considered a commodity purchase * a bad economy

    * competition from next-gen vendors like Palo Alto and FireEye, new product offerings like Palo Alto are displacing the larger vendors as their products mature

    * firewalls are a minority part of the security picture. Everyone needs some kind of firewall, but people are coming to realize that theres so much more to the picture, and all the other parts justify more wallet share

    The FireEye View of the World and Firewall Vendors Rebuttal

    The $1 billion acquisition of privately-held Mandiant by FireEye and the recent security breach at Target have put the spotlight on the perceived failure of network perimeter firewalls to block attacks and secure enterprise data. The near-unanimous view of our industry contacts (mostly large enterprise IT buyers) is that the combination of malware detection via FireEye software and quick incident response or remediation via Mandiants engineers was a strategically sound move, which we agree with.

    Is Signature-Based Security Dead? The message delivered by FireEye was that conventional safeguards such as signature-based network firewall security methods (quickly blacklisting or blocking a known threat once discovered) are inadequate given more sophisticated attack methods. FireEye and Mandiant argue that hackers have moved from targeting networks and servers to targeting end users via emails and the internet and motivate them to click on links that trigger malware (spear-phishing). According to FireEye, customers need more advanced, real-time and end-point (desktop, laptop) threat detection methods that can detect attacks once theyve already penetrated the firewall and are inside the organization. FireEye further argues that firewalls take too siloed or piecemeal an approach and that todays attacks require a more comprehensive and distributed security architecture. Put simply, FireEye is saying that the incumbent architecture is dead and is in checkmate and that enterprises are deploying broken detection engines.

    We are somewhat sympathetic to these arguments. The fact that non-firewall vendors such as FireEye, Mandiant and Imperva (not to mention a host of private firms) are materially out-growing the traditional firewall vendors lends support to the view that the mix of security spending has shifted away from firewalls. Anecdotally, one reseller told us last week that firewalls are a minority part of the security picture. Everyone needs some kind of firewall, but people are coming to realize that theres so much more to the picture, and all the other parts justify more wallet share. The CIO of a Fortune 500 company told us a few weeks ago that he believes that perimeter firewalls dont provide enough protection against hackers, who are now entering via the application (not network) layer.

  • 22 January 2014

    Software

    Check Point Software

    Deutsche Bank Securities Inc. Page 11

    Rebuttal by Firewall vendors We spoke with security professionals at firewall vendors, in part to hear their side of this story. Firewall vendors argue that an image of perimeter security as dumb or dead completely undervalues the technology and is inaccurate. They argue that today there is nothing better than a sophisticated perimeter firewall to identify and block known threats at extremely high volumes. Still, firewall vendors concede that signature-based technology by itself is insufficient and that is why many of them launched new attack prevention technology, such as Check Point with its Threat Emulation Blade and PANW with its WildFire service. By combining the two, unknown threats can be detected and quickly (in less than 30 minutes) inform the firewall as known threats. The fact that FireEye is launching its own signature-based IPS (intrusion prevention system) product seems to support PANWs view of the world.

    Additional feedback from other sources supports a view that prevention (a firewall) needs to be combined with smart malware detection engines. By smart, we mean the deployment of new detection techniques, the ability to shrink the time between infection and detection and to alert firewalls quickly to prevent further attacks. According to our checks with security engineers, an enterprise still needs a layered defense, and firewalls still work to prevent plenty of breaches (albeit not advanced ones).

    Threat Emulation Versus Other Solutions The FireEye / Mandiant deal put the spotlight on advanced threat detection, which almost every one of our sources argues is the hottest subject in the security industry today. As we described above, Check Point sells its Threat Emulation blade in this category and we suspect investors will be even more focused on the competitiveness of this product going forward, especially against FireEye / Mandiant, but also PANWs WildFire product. While Check Point only recently launched the module, our contacts at PANW were already critical, claiming that it is heavy (reduces the firewall throughput capacity when added) and that many key anti-malware functions (such as pattern or behavior analysis) should be done separately, and not in the firewall, which should be reserved for low latency network traffic processing.

  • 22 January 2014

    Software

    Check Point Software

    Page 12 Deutsche Bank Securities Inc.

    Figure 5: Security Stock Performance

    Since PANW Reported Since FEYE DealStock Nov 25/13 Stock Jan 2/14

    FEYE 118.2% FEYE 78.9%CUDA 77.6% PFPT 17.8%PANW 36.4% IMPV 15.2%IMPV 33.6% PANW 13.0%PFPT 27.2% FTNT 12.9%FTNT 10.6% CHKP 0.2%CHKP 6.7% AVG -0.2%SYMC 0.7% SYMC -0.8%AVG -1.8% CUDA -3.7%

    Average 34.4% 14.8%Median 27.2% 12.9%

    Share Performance

    Source: Deutsche Bank, Thomson Reuters

    What To Look for in 2014 and 2015 The FireEye/Mandiant deal and the Target breach kicked off several discussions with security experts, CIOs and vendors over the last two weeks. The consensus is that existing security architectures arent getting the job done and that attention is pivoting to advanced attack prevention tools. These tools may not be replacing the firewall anytime soon, but the perimeter is evaporating tagline is gaining traction and in our view every firewall vendor will need to pivot sooner or later and we expect more security sector M&A activity in 1H14. Our sources were most bullish about FireEye and PANW and most negative about Symantec.

    Investors Gravitating Towards Advanced Threat Protection Solutions As indicated in the chart above, the application layer and non-firewall vendors have with the exception of FTNT, significantly rallied since the announcement of the FEYE / Mandiant deal. On the other hand most of the traditional security vendors have been flat-to-negative since the deal.

  • 22 January 2014

    Software

    Check Point Software

    Deutsche Bank Securities Inc. Page 13

    The Competitive Backdrop Competition in the network security software market is intense and appears to be greater today than at any point in the last five years. As discussed above, new entrants such as PANW are gnawing at the heels of the incumbents Check Point, Cisco and Juniper. Given that the firewall market is relatively mature, highly penetrated at the enterprise level and showing only modest overall growth, continued revenue growth needs to come from competitive takeaways. Lets take a brief look at Check Points key rivals.

    Cisco Stepping Up

    Given the tight integration of firewalls with network equipment, Cisco and Juniper have historically been major players in security software, but network security products were never the major focus of either vendor and represent an estimated 3% and 16% of the overall mix for Cisco and Juniper, respectively. Cisco posted security revenues of $365 million in its most recent quarter, roughly flat year-over-year excluding the boost from the SourceFire deal. On an annualized basis, this makes Cisco the largest player in the network security space and just modestly larger than Check Point, although Check Point argues that Cisco inflates its security revenues. Most of our industry sources refer to Ciscos main ASA (Adaptive Security Appliance) firewall product as simply good enough. Our checks have flagged the breadth of Ciscos product portfolio, its strong customer support, and the integration with Ciscos networking gear (Ciscos can bundle and integrate its firewall products with its networking equipment sales). Among the complaints are price, a weak management console and limited application control functionality. The appointment of Chris Young to run Ciscos security effort and the subsequent acquisition of SourceFire sent a message that Cisco is refocused on security, potentially making it a bit tougher for Check Point.

    Juniper Networks Finally Stabilizing

    Juniper posted security revenues of $144 million in 3Q13, down a whopping 18% year-over-year but up 14% sequentially. Juniper admits that its security unit turnaround is still a work in progress (in 2012, Juniper recruited Nawaf Bitar from Cisco to run the unit), that it is closing feature gaps (in web application control and in its user interface or management console) with rivals and that the unit is now stabilizing. We suspect that Juniper has particularly struggled in the smaller enterprise and branch office market. Juniper told us at the RSA event last year that it is emphasizing the high-end data center firewall market, given that this is increasingly where security breaches are occurring, that this focus plays to Junipers security strengths and that a data center focus is in line with Junipers broader strategic focus. In the high-end data center market, Juniper argued at the time that Check Point has little traction with its 61000 appliance, Cisco is also putting greater focus here and F5 is beginning to make noise. Junipers security software business was in the limelight earlier this week, with activists agitating for change or a sale, raising the prospect of further change and disruption that Junipers rivals can seize on.

  • 22 January 2014

    Software

    Check Point Software

    Page 14 Deutsche Bank Securities Inc.

    Palo Alto Networks

    The revenue growth rate of 47% reported by Palo Alto Networks (PANW) in its recent October quarter signaled pretty clearly that it continues to take share from Check Point and its other larger rivals. Based on our industry checks, we conclude that PANW appliances do indeed have a technology edge over the incumbents, including Check Point, and that PANWs extraordinary growth is not simply due to marketing hype (although there is a strong element of that as well). In particular, we conclude that PANW wins on the basis of product performance (speed and efficiency) more so than the breadth of features or functionality. The consensus view of our sources, it that the performance degradation (the decline in throughput capacity) on PANWs firewall appliances is materially less than that of Check Points products as security features (application control, IPS, anti-malware) were turned on. However, rivals such as Check Point continue to close the functionality gap in application control, not every enterprise CIO will be willing to pay for PANWs performance advantage.

    The Level of Price Competition

    Most of the public network security firewall vendors deny that there is material industry-wide pricing pressure. Check Point counters that if price competition was ramping across the board it wouldnt be holding its industry-leading gross margins and Fortinet has countered that we dont see much pricing pressure. However, PANW has previously admitted to competition getting aggressive on price for commoditized stateful or port-based firewalls and Juniper has also acknowledged that the level of industry price competition was high. We side with PANW and Juniper on this issue and conclude that price competition in the firewall industry is indeed ramping. We have picked up signs that Cisco and Juniper are heavily discounting to protect their installed bases. One large Check Point reseller noted to us that Cisco and Juniper are effectively giving the equipment away if there is a professional services engagement or multiyear support contract as part of it.

  • 22 January 2014

    Software

    Check Point Software

    Deutsche Bank Securities Inc. Page 15

    Our Financial Estimates In 3Q13, total revenue growth of 4% and the solid annuity blade revenue growth were slightly better than we and the Street were expecting. For 4Q13, Check Point guided to total revenues of $365-$395 million, a somewhat wide range and representing growth of between negative 1% and positive 7%. At the midpoint, this implies year-over-year growth of 3%, in-line with the last four quarters despite a relatively easy comparison, and sequential growth of 10%, below the historical norm and in-line with the sluggish 4Q12 quarter. Check Point cited still-tough global economic conditions (especially in Asia-Pacific), but in our view the guidance is a bit disappointing given that Check Point has previously hinted at better overall growth in 2H13 as ASPs stabilize after lapping the introduction of the new line-up of appliances, as a hardware refresh cycle kicks in and as software blade revenues scale to the point that they start to boost overall growth.

    This isnt happening and the 4Q13 guidance continues a trend, as Check Point set relatively uninspiring guidance on its 2Q13 call (in fact cutting its 2013 revenue guidance) and elected not to reaffirm its full year guidance on the 1Q13 call. Assuming that total maintenance and subscription revenues continue to grow at a 7% clip in 4Q13, the mid-point of the 4Q13 guidance implies that product license revenues will again be about flat year-over-year, despite an even easier year-over-year comparison. While we agree that the combination of the product license and subscription revenue lines serves as the best proxy for overall momentum, we wonder if the stock can undergo a material valuation multiple reevaluation as long as product license revenues arent growing.

    Are Maintenance Revenues now Declining? In 3Q13, maintenance and subscription revenues of $233 million were up 6% and delivered all of the top-line growth, led by strong subscription-based blade revenues. Excluding annuity blade revenues from total services revenues, the remaining maintenance and professional services revenues were down by ~5%. While demand for professional services and training has likely declined, this is a very small portion of the services mix and our best guess is the pure maintenance fees are now falling at a low single-digit rate. This is likely because new product license sales have been flat or down in each of the last five quarters, but the Street concern is that it could be stemming from lower maintenance renewal rates (CHKP counters that its renewal rates are steady at 95%+). The trend is worrisome given that maintenance support is a very high-margin revenue stream. The improvement in DR growth (to 12% in 3Q13) is encouraging, but much of this growth appears to be coming from annuity blade subscriptions and not a bump in maintenance renewal activity.

    Check Points Enviable Margins

    To its credit (and much to the envy of the industry), Check Point generates higher operating margins than perhaps any other mid-/large-cap enterprise software vendor. Check Point benefits from a strong reseller network and thereby lower sales and marketing costs, which are at just 19% of revenues. In 3Q13, Check Point posted non-GAAP operating margins of 58.4%, down 50bps year-over-year. While the decline is modest and Check Point still has industry-

  • 22 January 2014

    Software

    Check Point Software

    Page 16 Deutsche Bank Securities Inc.

    leading margins, its non-GAAP operating margins are down year-over-year in each quarter in 2013 after rising steadily every quarter in the five-year period 2008-2012. For 4Q13, the revenue guidance and non-GAAP EPS guidance (of $0.90-$0.98) imply another ~100bps year-over-year decline in non-GAAP operating margins to ~59%.

    Check Point deserves credit for holding its non-GAAP operating margins at ~58% despite the significant business model transformation, the ASP decline, what we believe to be accelerating industry price competition as well as the impact of the recent weakness in the dollar against the Israeli shekel. Check Point prices primarily in dollars but 40% of its expenses are in local currencies, the majority of which is in Israel, where the R&D group is located. We do worry, however, that margins could continue to come under pressure in 2014 as ASPs decline, as Check Point increases R&D expenses (which are only 8% of revenues) to keep pace with an evolving security industry and perhaps from allocating more margin to the reseller community. The cash flow performance has again been strong so far in 2013, with Check Point posting operating cash flow (OCF) growth of 19% to $731 million through the first nine months, equal to 124% of its non-GAAP operating income. The free cash flow yield is an astounding 60% of revenues.

    The Channel Strategy & Economics Check Point derives essentially all of its sales through indirect channels, with 58% of sales coming from its ten largest distributors. This raises the question of whether Check Point will eventually have to augment its channel economics to boost its growth and/or to slow the market momentum of PANW, which weve heard for some time is courting the reseller community with attractive economics to gain mindshare. While these may be typical complaints, we do hear resellers flag the weaker economics or margins associated with selling Check Point compared to other products. On its 3Q13 call, Check Point argued that it has made no major changes to its channel economics.

    Our 2014 Estimates

    All things considered, our field checks and our analysis of the financial impact of CheckPoints business model transition lead us to a more conservative conclusion than is reflected in the current Street consensus growth estimate of ~6% for 2013. As illustrated in Figure 6, in 2014 we estimate product and license revenue growth of just 3% and total revenue growth of 6%, in-line with the current Street consensus estimates. Given Check Points history of strong margin control, were modeling only a modest 2014 non-GAAP operating margin decline of 60 bps to 58.1 %, resulting in a non-GAAP EPS estimate of $3.61, up just 6% and below the Street consensus of $3.62. The non-GAAP EPS growth rate in 2014 is pressured somewhat by an increase in the expected tax rate to 22% (from 20% in 2013) given recent changes in the Israeli tax code.

  • 22 January 2014

    Software

    Check Point Software

    Deutsche Bank Securities Inc. Page 17

    Figure 6: DB vs. Consensus

    DB Street DeltaProduct Licenses $514.4 $518.0 $3.6 Growth y/y 3% 4% 1%

    Maintenance, Services, & Trainin $950.3 $954.0 $3.7 Growth y/y 7% 7% 0%

    Total Revenues $1,464.7 $1,472.0 $1,473.2 Growth y/y 6% 6% 0%

    Operating Income $850.8 $862.0 $857.7 Operating Margin 58% 59% 0%

    Tax rate 22% 21% -1%

    Non-GAAP EPS $3.61 $3.62 $0.0 Growth y/y 6% 6% 0%

    FY14 estimates

    Source: Deutsche Bank, Reuters

  • 22 January 2014

    Software

    Check Point Software

    Page 18 Deutsche Bank Securities Inc.

    Valuation Analysis In this section, we analyze CHKP's valuation in relation to its peers, and also examine how it has trended over time. We use EV/S and EV/FCF multiples to compare CHKP's valuation with its security and broader infrastructure software peers. Since the growth and margin profile of each of these peers is different, in addition to comparing the valuation metrics, we "growth adjust" these metrics to arrive at more normalized numbers so that the valuation comparison across different companies with different growth and margin profiles is more apples- apples. The following table compares the EV/S and EV/S/g for CHKP vs. its security and infrastructure peers.

    Figure 7: CHKP vs. peers EV/S

    Market prices as of: 21-Jan-14 Price EV/SalesEV/Sales/ Growth

    CY2013 CY2014 CY2015 CY13 CY14 CY15 CY13 CY14 CY15

    Infrastructure software

    FireEye FEYE $69.44 92% 155% 42% 56.0x 22.0x 15.5x 60.8x 14.2x 36.5x

    Palo Alto Networks PANW $61.47 47% 34% 31% 9.3x 6.9x 5.3x 19.6x 20.2x 17.0xCheckPoint CHKP $64.51 3% 2% 4% 6.9x 6.7x 6.5x 208.5x 282.9x 166.4xImperva IMPV $55.39 31% 25% 16% 7.8x 6.3x 5.4x 25.3x 25.1x 33.8xVMware VMW $97.36 13% 15% 15% 7.1x 6.2x 5.4x 55.9x 41.7x 36.0xRedHat RHT $59.14 16% 13% 10% 6.7x 6.0x 5.4x 42.1x 46.2x 53.9xFortinet FTNT $21.37 13% 10% 10% 3.7x 3.4x 3.1x 28.8x 32.9x 31.6xCitrix CTXS $61.49 13% 10% 9% 3.4x 3.1x 2.8x 26.3x 32.4x 31.5xTibco TIBX $22.71 4% 8% 9% 2.9x 2.7x 2.5x 65.5x 34.5x 28.1xSymantec SYMC 23.30 -1% 0% 3% 2.2x 2.2x 2.1x NM NM 77.3x

    Median 13% 12% 10% 6.8x 6.1x 5.3x 42.1x 32.9x 34.9xAverage 23% 27% 15% 10.6x 6.5x 5.4x 59.2x 58.9x 51.2x

    Revenue Growth

    Source: Deutsche Bank, Thomson Reuters

    The chart above shows that CHKP trades at 15 EV/S multiple of 6.5x (10 year historical range of 4x 9x) vs. the group median of 5.3x. On a growth adjusted basis, the gap between CHKP and its peers is even wider. These numbers indicate that CHKP appear overvalued vs. its peer group, but as we have noted above CHKPs enviable ~58% operating margins leads to its premium sales multiple.

    The company is trading at 15 EV/FCF of 8.9x vs. security peer median of 17x, and broader infrastructure software peers median of 13x. So, the stock is undervalued vs. its peers on an absolute basis, but is trading in-line with its peers on a growth-adjusted basis.

  • 22 January 2014

    Software

    Check Point Software

    Deutsche Bank Securities Inc. Page 19

    Figure 8: CHKP trades at a premium sales multiple compared to peers

    CHKP

    CTXS

    FTNTTIBX

    VMWRHT

    PANW

    IMPV

    FEYE

    0.0x

    2.0x

    4.0x

    6.0x

    8.0x

    10.0x

    12.0x

    14.0x

    16.0x

    0% 10% 20% 30% 40% 50%

    CY15

    EV

    /Sal

    es

    CY15 Revenue growth

    Source: Deutsche Bank

    Figure 9: CHKP vs. peers EV/FCF

    Market prices as of: 21-Jan-14 Price FCF growth EV/FCFEV/FCF/Gro

    wthCY13 CY14 CY15 CY13 CY14 CY15 CY13 CY14 CY15

    Infrastructure software

    FireEye FEYE $69.44 -792% 78% -24% NM NM NM NM NM NMServiceNow NOW $60.80 60% 720% 58% 1155.0x 140.8x 89.3x 19.4x 0.2x 1.5xImperva IMPV $55.39 287% 130% 48% 218.3x 95.0x 64.1x 0.8x 0.7x 1.3xPalo Alto Networks PANW $61.47 -2% 56% 15% 43.9x 28.2x 24.6x NM 0.5x 1.7xRedHat RHT $59.14 10% 17% 13% 24.5x 20.9x 18.5x 2.3x 1.2x 1.4xVMware VMW $97.36 22% 13% 12% 18.0x 15.9x 14.2x 0.8x 1.2x 1.1xTibco TIBX $22.71 -12% 23% 12% 16.5x 13.4x 12.0x NM 0.6x 1.0xFortinet FTNT $21.37 -19% 27% 10% 16.5x 13.0x 11.9x NM 0.5x 1.2xSymantec SYMC 23.30 -17% 12% 27% 13.5x 12.1x 9.5x NM 1.0x 0.4xCitrix CTXS $61.49 14% 15% 14% 12.6x 11.0x 9.6x 0.9x 0.7x 0.7xCheckPoint CHKP $64.51 21% 6% 6% 10.0x 9.4x 8.9x 0.5x 1.5x 1.4x

    Median 10% 23% 13% 17.3x 14.7x 13.1x 0.9x 0.7x 1.3xAverage -39% 100% 17% 152.9x 36.0x 26.2x 4.1x 0.8x 1.2x

    Source: Deutsche Bank, Thomson Reuters

  • 22 January 2014

    Software

    Check Point Software

    Page 20 Deutsche Bank Securities Inc.

    Figure 10: CHKP growth adjusted FCF multiple in-line with peers

    CHKP

    FTNT

    CTXS

    PANW

    VMW

    RHT

    TIBX

    IMPV

    0.0x

    10.0x

    20.0x

    30.0x

    40.0x

    50.0x

    60.0x

    70.0x

    0% 10% 20% 30% 40% 50%

    CY15

    EV

    /FCF

    CY15 FCF growth

    Source: Deutsche Bank

    Figure 11: Historical EV/S range

    0.0x1.0x2.0x3.0x4.0x5.0x6.0x7.0x8.0x9.0x

    10.0x

    Historical EV/S range

    Source: Deutsche Bank

    Conclusion HOLD with $65 PT

    All things considered, we transfer coverage with a HOLD rating and a $65 price target, based on an assumed EV/FCF multiple of 9x our 2015 FCF estimate of $5.26.

  • Ch

    eck Po

    int S

    oftw

    are

    So

    ftware

    22 Jan

    uary 2

    01

    4

    Deu

    tsche B

    ank S

    ecurities In

    c. P

    age 2

    1

    Figure 12: Income Statement

    Check Point (CHKP) Deutsche Bank SecuritiesIncome Statement Karl Keirstead - 212-250-7867FYE Dec-31 Mar-12 Jun-12 Sep-12 Dec-12 Mar-13 Jun-13 Sep-13 Dec-13 Mar-14 Jun-14 Sep-14 Dec-14

    Fiscal 2013 by Quarter1Q12A 2Q12A 3Q12A 4Q12A 2012A 1Q13A 2Q13A 3Q13A 4Q13E 2013E 1Q14E 2Q14E 3Q14E 4Q14E 2014E 2015E

    Revenue $313,116 $328,649 $332,356 $368,574 $1,342,695 $322,730 $340,172 $344,127 $380,000 $1,387,029 $338,639 $355,381 $362,318 $408,376 $1,464,714 $1,529,232Growth y/y 11.3% 9.3% 7.8% 3.3% 7.7% 3.1% 3.5% 3.5% 3.1% 3.3% 4.9% 4.5% 5.3% 7.5% 5.6% 4.4%Growth q/q -12.2% 5.0% 1.1% 10.9% -12.4% 5.4% 1.2% 10.4% -10.9% 4.9% 2.0% 12.7%

    Product License 110,182 123,155 121,036 150,907 505,280 106,530 120,762 121,081 150,332 498,705 108,239 122,240 123,238 160,664 514,381 537,955 Growth y/y 4.7% 3.2% 0.3% -4.6% 0.4% -3.3% -1.9% 0.0% -0.4% -1.3% 1.6% 1.2% 1.8% 6.9% 3.1% 4.6%Growth q/q -30.4% 11.8% -1.7% 24.7% -29.4% 13.4% 0.3% 24.2% -28.0% 12.9% 0.8% 30.4%% of revs 35.2% 37.5% 36.4% 40.9% 37.6% 33.0% 35.5% 35.2% 39.6% 36.0% 32.0% 34.4% 34.0% 39.3% 35.1% 35.2%

    Maintenance, Services, & Training 202,934 205,494 211,320 217,667 837,415 216,200 219,410 223,046 229,668 888,324 230,400 233,141 239,080 247,712 950,333 991,277 Growth y/y 15.3% 13.3% 12.6% 9.6% 12.6% 6.5% 6.8% 5.5% 5.5% 6.1% 6.6% 6.3% 7.2% 7.9% 7.0% 4.3%Growth q/q 2.2% 1.3% 2.8% 3.0% -0.7% 1.5% 1.7% 3.0% 0.3% 1.2% 2.5% 3.6%% of revs 64.8% 62.5% 63.6% 59.1% 62.4% 67.0% 64.5% 64.8% 60.4% 64.0% 68.0% 65.6% 66.0% 60.7% 64.9% 64.8%

    Cost of Revenues 35,560 37,156 37,740 43,894 154,350 36,486 38,843 39,784 45,522 160,635 38,155 40,897 41,558 48,994 169,605 177,167 Product License Cost 19,588 20,649 20,594 26,198 87,029 18,831 20,893 21,708 26,909 88,341 19,483 22,003 22,183 28,920 92,589 96,832 License Margin 82.2% 83.2% 83.0% 82.6% 82.8% 82.3% 82.7% 82.1% 82.1% 82.3% 82.0% 82.0% 82.0% 82.0% 82.0% 82.0%

    Maintenance, Services, & Training Cost 15,972 16,507 17,146 17,696 67,321 17,655 17,950 18,076 18,613 72,294 18,672 18,894 19,375 20,075 77,017 80,335 Maint and services margin 92.1% 92.0% 91.9% 91.9% 92.0% 91.8% 91.8% 91.9% 91.9% 91.9% 91.9% 91.9% 91.9% 91.9% 91.9% 91.9%

    Gross Profit 277,556 291,493 294,616 324,680 1,188,345 286,244 301,329 304,343 $334,478 1,226,394 300,484 314,484 320,759 359,381 1,295,109 1,352,066 Gross Profit Margin 88.6% 88.7% 88.6% 88.1% 88.5% 88.7% 88.6% 88.4% 88.0% 88.4% 88.7% 88.5% 88.5% 88.0% 88.4% 88.4%

    Operating Expenses 90,877 97,864 99,019 101,735 389,495 97,148 103,461 103,548 108,300 412,457 102,946 108,391 110,507 122,513 444,357 459,123 Sales & Marketing 55,864 62,432 61,428 62,898 242,622 58,941 66,541 64,980 65,740 256,202 63,326 67,522 68,840 76,366 276,055 285,112 Sales & Marketing as a % of Total revenues 17.8% 19.0% 18.5% 17.1% 18.1% 18.3% 19.6% 18.9% 17.3% 18.5% 18.7% 19.0% 19.0% 18.7% 18.8% 18.6%

    R & D 24,903 24,648 26,566 27,200 103,317 27,327 26,567 27,926 30,400 112,220 28,784 29,497 30,072 33,078 121,432 126,785 R & D as a % of Total revenues 8.0% 7.5% 8.0% 7.4% 7.7% 8.5% 7.8% 8.1% 8.0% 8.1% 8.5% 8.3% 8.3% 8.1% 8.3% 8.3%

    General & Admin. 10,110 10,784 11,025 11,637 43,556 10,880 10,353 10,642 12,160 44,035 10,836 11,372 11,594 13,068 46,871 47,226 General & Administrative as a % of Total revenu 3.2% 3.3% 3.3% 3.2% 3.2% 3.4% 3.0% 3.1% 3.2% 3.2% 3.2% 3.2% 3.2% 3.2% 3.2% 3.1%

    Operating Income 186,679 193,629 195,597 222,945 798,850 189,096 197,868 200,795 226,178 813,937 197,538 206,093 210,253 236,869 850,752 892,943 Operating Margin 59.6% 58.9% 58.9% 60.5% 59.5% 58.6% 58.2% 58.3% 59.5% 58.7% 58.3% 58.0% 58.0% 58.0% 58.1% 58.4%

    Other Income 10,462 9,774 10,452 9,644 40,332 8,842 7,608 9,098 9,128 34,676 9,178 9,228 9,278 9,328 37,012 37,812

    Pretax Income 197,141 203,403 206,049 232,589 839,182 197,938 205,476 209,893 235,306 848,613 206,716 215,321 219,531 246,197 887,764 930,755

    Taxes 40,229 41,581 41,941 47,488 171,239 38,646 40,441 41,003 51,767 171,857 45,478 47,371 48,297 54,163 195,308 204,766 Tax Rate 20.4% 20.4% 20.4% 20.4% 20.4% 19.5% 19.7% 19.5% 22.0% 20.3% 22.0% 22.0% 22.0% 22.0% 22.0% 22.0%

    Net Income (non-GAAP) $156,912 $161,822 $164,108 $185,101 $667,943 $159,292 165,035 168,890 $183,539 $676,756 $161,238 $167,950 $171,234 $192,033 $692,456 $725,989Net Income Margin 50.1% 49.2% 49.4% 50.2% 49.7% 49.4% 48.5% 49.1% 48.3% 48.8% 47.6% 47.3% 47.3% 47.0% 47.3% 47.5%

    Adjusted EPS 0.74 0.77 0.79 0.91 $3.19 0.79 0.83 0.85 0.94 $3.39 $0.83 $0.88 $0.90 $1.00 $3.61 $3.89Growth y/y 15.8% 12.9% 9.7% 8.3% 11.3% 6.5% 7.8% 8.1% 3.2% 6.3% 5.9% 6.4% 5.4% 7.4% 6.3% 7.6%Growth q/q -11.8% 3.7% 2.7% 15.3% -13.2% 5.0% 3.0% 10.1% -11.0% 5.5% 2.0% 12.1%

    Adjusted EPS (incl. SBC) $0.70 $0.72 $0.74 $0.86 $3.02 $0.74 $0.77 $0.79 $0.88 $3.19 $0.78 $0.82 $0.84 $0.95 $3.39 $3.66Merger Related and Stock-Based Comp 9,785 11,920 12,029 11,552 45,286 11,170 13,752 13,642 13,642 52,206 13,642 13,642 13,642 13,642 54,568 54,568 One time charges/Interest and convertible notes i 4,004 1,181 922 922 7,029 922 826 662 662 3,072 662 662 662 662 2,648 2,648

    Reported Taxes 39,726 40,321 40,691 46,129 166,867 37,886 39,890 35,888 48,620 162,284 42,331 44,224 45,150 51,016 182,721 192,179 Net income reported 143,626 149,981 152,407 173,986 620,000 147,960 151,008 159,701 172,381 631,050 150,081 156,793 160,077 180,876 647,827 681,360 GAAP EPS $0.68 $0.71 $0.73 $0.85 $2.97 $0.73 $0.76 $0.80 $0.88 $3.17 $0.77 $0.82 $0.84 $0.95 $3.38 $3.65Basic Shares Outstanding 206,144 205,482 230,928 200,230 210,696 198,459 196,387 194,931 211,477 200,314 210,577 210,877 211,177 211,477 211,027 211,027Diluted Shares Outstanding 212,469 211,320 208,717 204,258 209,191 202,594 199,946 198,668 196168 199,344 193,668 191168 191168 191168 191,793 186,793

    Fiscal 2012 by Quarter Fiscal 2014 by Quarter

    Source: Deutsche Bank

  • 22 January 2014

    Software

    Check Point Software

    Page 22 Deutsche Bank Securities Inc.

    Appendix 1

    Important Disclosures Additional information available upon request Disclosure checklist

    Company Ticker Recent price* Disclosure

    Check Point Software CHKP.OQ 64.51 (USD) 21 Jan 14 2,8 *Prices are sourced from local exchanges via Reuters, Bloomberg and other vendors. Data is sourced from Deutsche Bank and subject companies

    Important Disclosures Required by U.S. Regulators

    Disclosures marked with an asterisk may also be required by at least one jurisdiction in addition to the United States. See Important Disclosures Required by Non-US Regulators and Explanatory Notes.

    2. Deutsche Bank and/or its affiliate(s) makes a market in securities issued by this company.

    8. Deutsche Bank and/or its affiliate(s) expects to receive, or intends to seek, compensation for investment banking services from this company in the next three months.

    Important Disclosures Required by Non-U.S. Regulators

    Please also refer to disclosures in the Important Disclosures Required by US Regulators and the Explanatory Notes.

    2. Deutsche Bank and/or its affiliate(s) makes a market in securities issued by this company. For disclosures pertaining to recommendations or estimates made on securities other than the primary subject of this research, please see the most recently published company report or visit our global disclosure look-up page on our website at http://gm.db.com/ger/disclosure/Disclosure.eqsr?ricCode=CHKP.OQ Analyst Certification

    The views expressed in this report accurately reflect the personal views of the undersigned lead analyst(s) about the subject issuer and the securities of the issuer. In addition, the undersigned lead analyst(s) has not and will not receive any compensation for providing a specific recommendation or view in this report. Karl Keirstead

  • 22 January 2014

    Software

    Check Point Software

    Deutsche Bank Securities Inc. Page 23

    Historical recommendations and target price: Check Point Software (CHKP.OQ) (as of 1/21/2014)

    1

    234 5

    6

    7

    8

    9

    10

    0.00

    10.00

    20.00

    30.00

    40.00

    50.00

    60.00

    70.00

    Jan 11 Apr 11 Jul 11 Oct 11 Jan 12 Apr 12 Jul 12 Oct 12 Jan 13 Apr 13 Jul 13 Oct 13

    Sec

    uri

    ty P

    rice

    Date

    Previous Recommendations

    Strong Buy Buy Market Perform Underperform Not Rated Suspended Rating

    Current Recommendations

    Buy Hold Sell Not Rated Suspended Rating

    *New Recommendation Structure as of September 9,2002

    1. 01/31/2011: Hold, Target Price Change USD49.00 6. 01/13/2012: Hold, Target Price Change USD60.00

    2. 04/14/2011: Hold, Target Price Change USD60.00 7. 04/23/2012: Hold, Target Price Change USD57.00

    3. 06/03/2011: No Recommendation, Target Price Change USD0.00 8. 06/13/2012: Hold, Target Price Change USD55.00

    4. 06/06/2011: Upgrade to Hold, Target Price Change USD60.00 9. 10/17/2012: Hold, Target Price Change USD50.00

    5. 07/18/2011: Hold, Target Price Change USD62.00 10. 10/21/2013: Hold, Target Price Change USD52.00

    Equity rating key Equity rating dispersion and banking relationships

    Buy: Based on a current 12- month view of total share-holder return (TSR = percentage change in share price from current price to projected target price plus pro-jected dividend yield ) , we recommend that investors buy the stock. Sell: Based on a current 12-month view of total share-holder return, we recommend that investors sell the stock Hold: We take a neutral view on the stock 12-months out and, based on this time horizon, do not recommend either a Buy or Sell. Notes:

    1. Newly issued research recommendations and target prices always supersede previously published research. 2. Ratings definitions prior to 27 January, 2007 were:

    Buy: Expected total return (including dividends) of 10% or more over a 12-month period Hold: Expected total return (including dividends) between -10% and 10% over a 12-month period Sell: Expected total return (including dividends) of -10% or worse over a 12-month period

    47 % 50 %

    3 %

    56 %44 %

    32 %0

    50100150200250300350400450500

    Buy Hold Sell

    North American Universe

    Companies Covered Cos. w/ Banking Relationship

  • 22 January 2014

    Software

    Check Point Software

    Page 24 Deutsche Bank Securities Inc.

    Regulatory Disclosures

    1. Important Additional Conflict Disclosures

    Aside from within this report, important conflict disclosures can also be found at https://gm.db.com/equities under the "Disclosures Lookup" and "Legal" tabs. Investors are strongly encouraged to review this information before investing.

    2. Short-Term Trade Ideas

    Deutsche Bank equity research analysts sometimes have shorter-term trade ideas (known as SOLAR ideas) that are consistent or inconsistent with Deutsche Bank's existing longer term ratings. These trade ideas can be found at the SOLAR link at http://gm.db.com.

    3. Country-Specific Disclosures

    Australia and New Zealand: This research, and any access to it, is intended only for "wholesale clients" within the meaning of the Australian Corporations Act and New Zealand Financial Advisors Act respectively. Brazil: The views expressed above accurately reflect personal views of the authors about the subject company(ies) and its(their) securities, including in relation to Deutsche Bank. The compensation of the equity research analyst(s) is indirectly affected by revenues deriving from the business and financial transactions of Deutsche Bank. In cases where at least one Brazil based analyst (identified by a phone number starting with +55 country code) has taken part in the preparation of this research report, the Brazil based analyst whose name appears first assumes primary responsibility for its content from a Brazilian regulatory perspective and for its compliance with CVM Instruction # 483. EU countries: Disclosures relating to our obligations under MiFiD can be found at http://www.globalmarkets.db.com/riskdisclosures. Japan: Disclosures under the Financial Instruments and Exchange Law: Company name - Deutsche Securities Inc. Registration number - Registered as a financial instruments dealer by the Head of the Kanto Local Finance Bureau (Kinsho) No. 117. Member of associations: JSDA, Type II Financial Instruments Firms Association, The Financial Futures Association of Japan, Japan Investment Advisers Association. Commissions and risks involved in stock transactions - for stock transactions, we charge stock commissions and consumption tax by multiplying the transaction amount by the commission rate agreed with each customer. Stock transactions can lead to losses as a result of share price fluctuations and other factors. Transactions in foreign stocks can lead to additional losses stemming from foreign exchange fluctuations. "Moody's", "Standard & Poor's", and "Fitch" mentioned in this report are not registered credit rating agencies in Japan unless Japan or "Nippon" is specifically designated in the name of the entity. Reports on Japanese listed companies not written by analysts of Deutsche Securities Inc. (DSI) are written by Deutsche Bank Group's analysts with the coverage companies specified by DSI. Russia: This information, interpretation and opinions submitted herein are not in the context of, and do not constitute, any appraisal or evaluation activity requiring a license in the Russian Federation.

  • David Folkerts-Landau

    Group Chief Economist Member of the Group Executive Committee

    Guy Ashton

    Global Chief Operating Officer Research

    Marcel Cassard Global Head

    FICC Research & Global Macro Economics

    Richard Smith and Steve Pollard Co-Global Heads Equity Research

    Michael Spencer Regional Head

    Asia Pacific Research

    Ralf Hoffmann Regional Head

    Deutsche Bank Research, Germany

    Andreas Neubauer Regional Head

    Equity Research, Germany

    Steve Pollard Regional Head

    Americas Research

    International locations

    Deutsche Bank AG Deutsche Bank Place Level 16 Corner of Hunter & Phillip Streets Sydney, NSW 2000 Australia Tel: (61) 2 8258 1234

    Deutsche Bank AG Groe Gallusstrae 10-14 60272 Frankfurt am Main Germany Tel: (49) 69 910 00

    Deutsche Bank AG Filiale Hongkong International Commerce Centre, 1 Austin Road West,Kowloon, Hong Kong Tel: (852) 2203 8888

    Deutsche Securities Inc. 2-11-1 Nagatacho Sanno Park Tower Chiyoda-ku, Tokyo 100-6171 Japan Tel: (81) 3 5156 6770

    Deutsche Bank AG London 1 Great Winchester Street London EC2N 2EQ United Kingdom Tel: (44) 20 7545 8000

    Deutsche Bank Securities Inc. 60 Wall Street New York, NY 10005 United States of America Tel: (1) 212 250 2500

    Global Disclaimer The information and opinions in this report were prepared by Deutsche Bank AG or one of its affiliates (collectively "Deutsche Bank"). The information herein is believed to be reliable and has been obtained from public sources believed to be reliable. Deutsche Bank makes no representation as to the accuracy or completeness of such information.

    Deutsche Bank may engage in securities transactions, on a proprietary basis or otherwise, in a manner inconsistent with the view taken in this research report. In addition, others within Deutsche Bank, including strategists and sales staff, may take a view that is inconsistent with that taken in this research report.

    Opinions, estimates and projections in this report constitute the current judgement of the author as of the date of this report. They do not necessarily reflect the opinions of Deutsche Bank and are subject to change without notice. Deutsche Bank has no obligation to update, modify or amend this report or to otherwise notify a recipient thereof in the event that any opinion, forecast or estimate set forth herein, changes or subsequently becomes inaccurate. Prices and availability of financial instruments are subject to change without notice. This report is provided for informational purposes only. It is not an offer or a solicitation of an offer to buy or sell any financial instruments or to participate in any particular trading strategy. Target prices are inherently imprecise and a product of the analyst judgement.

    As a result of Deutsche Banks March 2010 acquisition of BHF-Bank AG, a security may be covered by more than one analyst within the Deutsche Bank group. Each of these analysts may use differing methodologies to value the security; as a result, the recommendations may differ and the price targets and estimates of each may vary widely.

    In August 2009, Deutsche Bank instituted a new policy whereby analysts may choose not to set or maintain a target price of certain issuers under coverage with a Hold rating. In particular, this will typically occur for "Hold" rated stocks having a market cap smaller than most other companies in its sector or region. We believe that such policy will allow us to make best use of our resources. Please visit our website at http://gm.db.com to determine the target price of any stock.

    The financial instruments discussed in this report may not be suitable for all investors and investors must make their own informed investment decisions. Stock transactions can lead to losses as a result of price fluctuations and other factors. If a financial instrument is denominated in a currency other than an investor's currency, a change in exchange rates may adversely affect the investment. Past performance is not necessarily indicative of future results. Deutsche Bank may with respect to securities covered by this report, sell to or buy from customers on a principal basis, and consider this report in deciding to trade on a proprietary basis.

    Unless governing law provides otherwise, all transactions should be executed through the Deutsche Bank entity in the investor's home jurisdiction. In the U.S. this report is approved and/or distributed by Deutsche Bank Securities Inc., a member of the NYSE, the NASD, NFA and SIPC. In Germany this report is approved and/or communicated by Deutsche Bank AG Frankfurt authorized by the BaFin. In the United Kingdom this report is approved and/or communicated by Deutsche Bank AG London, a member of the London Stock Exchange and regulated by the Financial Conduct Authority for the conduct of investment business in the UK and authorized by the BaFin. This report is distributed in Hong Kong by Deutsche Bank AG, Hong Kong Branch, in Korea by Deutsche Securities Korea Co. This report is distributed in Singapore by Deutsche Bank AG, Singapore Branch or Deutsche Securities Asia Limited, Singapore Branch (One Raffles Quay #18-00 South Tower Singapore 048583, +65 6423 8001), and recipients in Singapore of this report are to contact Deutsche Bank AG, Singapore Branch or Deutsche Securities Asia Limited, Singapore Branch in respect of any matters arising from, or in connection with, this report. Where this report is issued or promulgated in Singapore to a person who is not an accredited investor, expert investor or institutional investor (as defined in the applicable Singapore laws and regulations), Deutsche Bank AG, Singapore Branch or Deutsche Securities Asia Limited, Singapore Branch accepts legal responsibility to such person for the contents of this report. In Japan this report is approved and/or distributed by Deutsche Securities Inc. The information contained in this report does not constitute the provision of investment advice. In Australia, retail clients should obtain a copy of a Product Disclosure Statement (PDS) relating to any financial product referred to in this report and consider the PDS before making any decision about whether to acquire the product. Deutsche Bank AG Johannesburg is incorporated in the Federal Republic of Germany (Branch Register Number in South Africa: 1998/003298/10). Additional information relative to securities, other financial products or issuers discussed in this report is available upon request. This report may not be reproduced, distributed or published by any person for any purpose without Deutsche Bank's prior written consent. Please cite source when quoting.

    Copyright 2014 Deutsche Bank AG