IBD Anniversary OfferIBD Anniversary Offer


Ping Identity Evolves From IT Roots Into Hybrid Cloud Cybersecurity

As more companies focus their cybersecurity efforts on internal threats, Ping Identity Holdings' (PING) deep roots in information-technology departments may give it an edge over new cloud-first competitors.

X

Amid big changes in corporate cybersecurity, Denver-based Ping Identity's flexibility is helping the company expand its customer network.

"Ping is the only identity company designed from the ground up to support all cloud, on-premise and hybrid environments," Chief Executive Andre Durand told IBD in an email.

Ping's software verifies the identity of computer network users. Customers use its tools to manage the usernames, passwords and access policies of employees, customers and partners.

The company's growth has come from displacing older software companies such as CA Technologies, IBM (IBM) and Oracle (ORCL) in information-technology departments.

Many companies, though, are shifting to the cloud. They're putting business software and company data in remote data centers or outsourcing to cloud computing specialists such as Amazon Web Services.

Ping Identity Aims To Lead In Hybrid Security

Ping's business model is based on the belief that most large enterprises are likely to remain hybrid in their infrastructure. That means they'll keep storing data on internal computer servers while moving some operations to the cloud.

Some of Ping's rivals, such as Okta (OKTA) and startups OneLogin and Centrify, offer cloud-based services. San Francisco-based Okta has released new products targeting legacy, on-premise applications.

Ping also competes with Microsoft (MSFT), which has added security offerings to its cloud-based Office 365.

But Ping Identity aims to lead in hybrid security solutions. As part of that strategy, it also sells subscription-based, software-as-a-service (SaaS) products.

"Nearly all of Ping's largest enterprise customers are hybrid by default and many have multi-cloud and hybrid strategies that extend for the next decade or more," Durand said.

Evolving With The Market

Gartner analyst Mike Kelley said Ping has evolved.

"One of the things that Ping does well is legacy applications. They have a good track record for that," Kelley said. "At the same time, they've been developing software that meets the market's requirements. A lot of clients are looking for subscription, SaaS-delivered identity access management. They've done some good things the past couple of years to build that out."

Thanks to subscription services, Ping Identity's annual recurring revenue, or ARR, has been a bright spot. In 2019, ARR rose 22.5% to $224.9 million.

For 2020, Ping Identity has forecast about 18% ARR growth to a range of $263.5 million to $267.5 million. The company says 38 customers, up 52% from a year earlier, now spend over $ 1 million annually.

Overall, total customers rose only 6% in 2019 to 1,361. Ping Identity says its customers include the top 12 U.S. banks, eight of the 10 largest biopharmaceutical companies, and five of the seven largest U.S. retailers.

The company reports earnings on May 6.

Ping Identity Helps Focus On Internal Threats

Meanwhile, the corporate shift to cloud platforms is only one trend impacting cybersecurity firms.

More companies are focusing on internal threats, such as hackers stealing someone's security credentials. They're spending less on computer network "firewall" gear that focuses on intruders from the public internet.

"Identity is the new perimeter," said Gartner's Kelley.

Market research firm IDC forecasts that the worldwide identity security market will grow to $8.95 billion in 2023 from $7.04 billion last year — a gain of roughly 6%.

Ping Identity, though, has targeted the fastest-growing part of the identity market — consumer-facing products.

IDC forecasts that the business-to-consumer identity security market will grow to $649.5 million in 2023, up from $331.6 million in 2019.

Consumers might be accessing banks, health care records, hotel and airline rewards accounts, or streaming video.

Ping Founded In 2002, Taken Public Last Year

CEO Durand founded Ping Identity in 2002. Private equity firm Vista Equity Partners then acquired Ping Identity in 2016, and took the company public last year. Vista still owns the lion's share of the company, with one estimate at more than 79%.

"Vista Equity has been a world-class partner to Ping and has provided not just financial support in making subsequent acquisitions, but has also shared learning and best practice from their experience in acquiring and running over 400 enterprise software companies over the past 20 years," said Durand.

He added: "As a result, Ping became a substantially stronger and more competitive company prior to going to public in September."

On the other hand, buyout firms generally focus on the bottom line.

The cybersecurity firm's initial public offering in September raised $187.5 million, with shares priced at 15. Amid the coronavirus lockdown, Ping Identity stock owns a strong Relative Strength Rating of 93 out of a possible 99.

William Blair analyst Jonathan Ho initiated coverage on Ping Identity last year with an outperform rating. But Ho says that under Vista Equity's ownership Ping Identity "hired new salespeople sparingly."

While the company recently has invested more in sales and marketing, customer growth could be better, Ho said.

Follow Reinhardt Krause on Twitter @reinhardtk_tech for updates on 5G wireless, artificial intelligence, cybersecurity and cloud computing.

YOU MAY ALSO LIKE

IBD Live: A New Tool For Daily Stock Market Analysis

Find Compelling Growth Stocks With IBD's Stock Of The Day

View Breakout Stocks & Technical Analysis

Best Growth Stocks To Buy And Watch: See Updates To IBD Stock Lists

Get A Free Trial Of IBD Leaderboard