Commentaires

Making the world a safer place

11 mars 2021

Every day we deal with vast and rapidly growing amounts of data. Some of us might even feel like we are drowning in this deep ocean of messages, emails, spreadsheets, images, sounds, and videos. To make sense of it, various organizations employ diverse data analytics tools that help them gain insights and identify new opportunities. If acted upon appropriately, they can lead to improved decisions, better outcomes, and happier stakeholders. However, we should not neglect the risks associated with data and sophisticated technology. Hackers, criminals, and terrorists also leverage technology for their benefit, often at the expense of companies, citizens, and governments. To mitigate these risks, organizations worldwide need to stay ahead of them by processing their data and identifying actionable insights.

This is exactly what Cognyte Software, one of our portfolio companies, has been enabling its clients to do. Its security analytics tools help to fuse and analyze the data siloed across organizations, connecting the dots and providing critical information at the right time to prevent multiple threats before the damage is done. The environment is highly fluid, as well-funded and organized perpetrators relentlessly evolve their skills and methods to achieve their goals and avoid detection. Security organizations, in turn, cannot afford even a moment of complacency.

This brings to mind the Red Queen effect, in that organizations must adapt and evolve to survive. Cognyte turned that challenge into a big opportunity, recognizing the need for a scalable, open-analytics platform that provides real-time, actionable intelligence that can help find a needle in a haystack. Its cutting-edge solutions are driven by artificial intelligence, and are used by the most sophisticated security organizations across the globe. In one reported case, a European client’s investigative team leveraged Cognyte’s platform to prevent a radical group from driving a large vehicle into a crowd. More than 1,000 corporate and government clients in over 100 countries see Cognyte as their reliable partner to manage their security challenges and empower them to protect lives and assets and make the world safer.

Cognyte operated as a division of Verint Systems for more than two decades until a spin-off was completed in early February 2021. As a global leader in security analytics software, Cognyte empowers governments and enterprises with actionable intelligence to address a broad range of security challenges, including threats to national security, business continuity, and cybersecurity. The company has a strong track record of solving complex security challenges and unmatched domain experience. Over 400 government customers account for 80% of total revenue, while around 600 enterprise customers make up the other 20%.

Revenue mix

  • Software revenue (42%), including primarily term-based and perpetual licenses.
  • Software service revenue (45%), including support and cloud-based SaaS subscriptions.
  • Professional service and other revenue (13%), including installation and integration services, customer-specific development work, and others.

Target market

  • Cognyte estimates its total addressable market at $30 billion, evenly divided between government and enterprise sectors, with a steady growth rate of 10% per year1. Security challenges are becoming more complex, with rapidly growing data and the increasing adoption of open analytics tools by security organizations among the key industry tailwinds.
  • The market is highly fragmented. Despite being one of the leading players, Cognyte has a market share of 1.5%.
  • Some public peers include a point solutions vendor, FireEye, and big data analytics vendors, Palantir and IBM. Cognyte differentiates itself from competitors through a focused security analytics approach, deep domain expertise, and by creating a holistic view of data in delivering actionable insights. However, Cognyte primarily competes with organizations’ in-house capabilities. Governments and enterprises have traditionally approached their security challenges with homegrown solutions. In our view, these tools cannot keep up with the evolving threats, are costly to build, and complex to maintain. For this reason, we see a secular shift towards open-analytics platforms.

Growth strategy

  • Increase penetration of existing customers.
  • New client wins.
  • Developing partners to expand in enterprise vertical.
  • Bolt-on acquisitions.

Strengths

  • Cutting-edge security analytics and artificial intelligence (AI) technology. Broad portfolio addressing a wide range of security challenges.
  • Unparalleled security domain expertise and focus.
  • High revenue visibility. Large portion of recurring revenue (~50%), significant contribution from repeat customers (~90%) and a healthy backlog1.
  • Well-diversified client portfolio (across segments and regions).
  • High customer stickiness.
  • Strong balance sheet.
  • Seasoned management team with strong track record.

Opportunities

  • Margin expansion.
  • Fast and wide adoption of open analytics software.
  • Industry roll-up opportunities.

From 2018-2020, as a division of Verint Systems, Cognyte recorded strong financial results, with revenue and EBITDA compounded annual growth rate of 8% and 26%, respectively1. EBITDA margin saw a very impressive expansion of 500 basis points to 18% over the same period. As a standalone public company, Cognyte announced three-year financial targets of double-digit revenue growth and EBITDA margin expansion, driven by faster adoption of open analytics software and ongoing revenue mix improvement. Given the strength of the underlying business and vast opportunities ahead, we believe this trajectory could prove to be conservative.

Gestion d’actifs Global Alpha Ltée
mars 11th, 2021