10 Best Cybersecurity Stocks To Buy According To Hedge Funds

In this piece, we will take a look at the 10 best cybersecurity stocks to buy according to hedge funds.

The growth in internet use has made connectivity ubiquitous across the daily lives of businesses and individuals. It has also opened up more avenues for nefarious individuals or organizations to run financial heists, steal confidential data, or disrupt critical infrastructure and systems. The scale of these activities is staggering as well, with research outlining that as of 2021, cyber criminals caused a stunning $6 trillion in damages – an impact greater than all but the two largest economies in the world.

These threats have led to the growth of a vibrant cybersecurity industry which came into the spotlight of global media coverage in July 2024 after an outage affected an unbelievable 8.5 million computers worldwide. The outage shed light on the intricate nature of the global computing ecosystem as well as the risks that are present if security infrastructure has a single point of failure. While it’s too early to speculate on the losses, some estimates from insurer Parametrix show that insured losses could touch as much as $1 billion for Fortune 500 companies. As if this weren’t enough, the insurance firm’s CEO believes that the global impact could be several times higher. He estimates that the total financial losses could sit at $15 billion while global insured losses could range between $1.5 billion to $3 billion.

Looking at the scale of these losses, it’s only natural to ask, what caused the global cyber outage? Well, the problem started when a cybersecurity provider that was the third biggest cybersecurity company in the world, rolled out an upgrade for its Falcon security platform. This caused systems that used the Windows operating system to crash since the software upgrade included a corrupted file that works with the deepest level of a computer called a kernel. The OS showed the infamous blue screen of death, which is the software’s response to protect the user from damage to the kernel that can lead to a loss of data. The disruption lasted for quite a while too since all the systems affected by the update have to be manually booted into safe mode to remove the corrupted file before they can normally function.

Coming back to the financial side of the cybersecurity industry, like other sectors, it is also facing disruption through artificial intelligence. Research shows that the AI driven cybersecurity industry was worth $20 billion in 2023. From then until 2027, the sector is expected to grow at a compounded annual growth rate (CAGR) of 25.3% for a final value of $49.2 billion. In other words, the industry is expected to more than double in four years. As for the costs of cybersecurity breaches, they’re also expected to grow from 2021 levels in the age of AI. These costs are estimated to sit at $8 trillion by 2023 end and jump to $10.5 trillion by 2025 end. The current era in the finance industry is marked by high interest rates, and they’ve made their impact on cybersecurity mergers too. In 2023, 363 M&A deals were announced in the cybersecurity industry, for an 18.8% annual drop.

Within these deals, strategic buyers, i.e. those that buy firms that align with their business strategies, accounted for 57.3% of the deals. Despite the lower number of deals, valuations remained robust. Between Q4 2020 and Q4 2023, average EV/Revenue and EV/EBITDA multiples in the cybersecurity M&A sector were 3.3x and 11.6x, which were higher than the broader averages of 2.1x and 10.4x.

Delving deeper, despite the tough business spending and inflation in 2023, cybersecurity stocks did post some returns. These came at a time when broader software as a service (SaaS) stocks were struggling due to corporate uncertainty about future spending plans. The Houlihan Lokey Cybersecurity Index, which tracks the performance of 28 top cybersecurity stocks, increased by 83% year to date by 2023 end and jumped by 28% during the fourth quarter. These returns were accompanied by a revenue growth of 18% and a stronger earnings growth of 29%, showing the benefits of operating in a high margin software industry which allows cybersecurity stocks to eke out more pennies on the dollar when it comes to profit. While the 83% returns of the index themselves mark a strong lead of 58 percentage points over the flagship S&P, this band widens when we further narrow down the top cybersecurity stocks to only include the high growth firms. Their last twelve month returns as of 2023 end were 101% for an even wider band of 76 percentage points.

Shifting towards valuation, like the broader SaaS industry, cybersecurity stocks are primarily evaluated through their enterprise value to revenue. The high growth cybersecurity stocks had a median EV/2024E Revenue ratio was 9.8x. For the medium and low growth stocks, the median ratios were 5.9x and 3.0x. respectively. Crucially, ratios for high and medium growth cybersecurity stocks were significantly higher than the EV/Revenue ratios of acquisition targets that we’ve shared above. This implies that as far as the current environment for cybersecurity acquisition goes, value seems to be driving at least some deals as businesses find it difficult to raise capital because of high interest rates. As for revenue growth percentage, the median values ranged between 33% for the high growth firms to 4% for the low growth firms.

With these details in mind, let’s take a look at the best cybersecurity stocks to buy.

10 Best Cybersecurity Stocks To Buy According To Hedge Funds

alphaspirit/Shutterstock.com

Our Methodology

To make our list of the best cybersecurity stocks to buy according to hedge funds, we ranked the holdings of multiple cybersecurity ETFs by the number of hedge funds that had bought the shares during Q1 2024 and selected the stocks with the highest number of hedge fund investors.

Why are we interested in the stocks that hedge funds pile into? The reason is simple: our research has shown that we can outperform the market by imitating the top stock picks of the best hedge funds. Our quarterly newsletter’s strategy selects 14 small-cap and large-cap stocks every quarter and has returned 275% since May 2014, beating its benchmark by 150 percentage points (see more details here).

10. Cloudflare, Inc. (NYSE:NET)

Number of Hedge Fund Investors  in Q1 2024: 44

Cloudflare, Inc. (NYSE:NET) is a software company that provides cloud based cybersecurity, website management, routing, and developer cybersecurity services. The diversity of its business models means that Cloudflare, Inc. (NYSE:NET) offers businesses a one stop solution for their different cybersecurity needs. This allows the firm leeway to gain market share in an economy constrained by tight spending as businesses prefer to deal with one firm as opposed to several cybersecurity providers. Additionally, the firm is positioning itself early in the AI industry by acquiring GPUs to allow customers to deploy AI models. These include generative AI at the edge, and given the tight GPU capacity the industry is suffering from right now, an early move advantage could create revenue tailwinds for Cloudflare, Inc. (NYSE:NET). Management is also looking to expand its presence in the enterprise cybersecurity market, which it believes presents a $222 billion TAM.

Cloudflare, Inc. (NYSE:NET)’s management also believes that it is looking at a $5.6 billion recurring revenue pie within its current customer base. ARR is a key evaluation metric for software firms as it provides them with a stable source of revenue. On this front, winning new deals is key, and here’s what Cloudflare, Inc. (NYSE:NET)’s management had to say during its Q1 2024 earnings call:

“Speaking of customers, let me share some great wins for the quarter. The National Cyber Security Centre, the UK’s technical authority for cyber threats, signed a three-year contract with Cloudflare to deliver its protective domain name service. PDNS protects over 1,400 UK organizations in central government, local government, healthcare and emergency services from malware and cyber threats. This was a very competitive process with several vendors and a rigorous technical evaluation. We tightly collaborated with Accenture, a partner we’re looking forward to working with even more closely on this landmark UK public sector win. A leading technology company expanded their relationship with Cloudflare, signing a three-year, $40 million pool of funds contract, $8.5 million of which are expansion.

This deal is an example of a strategic platform deal that we’re increasingly seeing customers opt for with a rate card for more than 40 Cloudflare products and services. These include Cloudflare One, Magic Transit, R2, as well as Workers AI, which the customer was quick to dive in and start trialing. As a textbook land and expand story, this customer first came to us in 2017 for our application security services and has continued to expand over the years with this deal encompassing the vast majority of Cloudflare’s platform. A Fortune 100 financial services company signed a similar four-year, $10 million pool of funds deal. This customer represents our largest new logo win with a major financial institution. We successfully completed six different proof-of-concepts, and the main business drivers for going with Cloudflare were resilience, the operational efficiency from a single unified platform, and our ability to meet data sovereignty requirements with complete flexibility at the country-level, a requirement that no other vendor was able to accommodate.”

9. Fortinet, Inc. (NASDAQ:FTNT)

Number of Hedge Fund Investors  in Q1 2024: 44

Fortinet, Inc. (NASDAQ:FTNT) is one of the largest firewall providers in the world. Its platforms enable businesses and governments to prevent their network systems from data breaches and external network based attacks. The business model provides Fortinet, Inc. (NASDAQ:FTNT) with an advantage compared to other cybersecurity companies as it enables it to benefit from regular revenue and loyal customers as organizations are often hesitant to migrate from their firewalls unless propelled by extenuating circumstances. It also means that Fortinet, Inc. (NASDAQ:FTNT) has to continue to maintain its billings from existing customers, and if billings fall in a weak economy, then the shares react accordingly. Fortinet, Inc. (NASDAQ:FTNT) is aware of this too, as it is offering new products, to existing customers without additional costs through initiatives such as pairing its wireless access point security offering with security products for edge computing products. The move could generate higher revenue in the future if Fortinet, Inc. (NASDAQ:FTNT) decides to charge prices when the economy improves. Over the short term though, the firm’s shares have struggled in 2024 and are down 1.35% year to date after Fortinet, Inc. (NASDAQ:FTNT)’s billings fell by 6% annually to sit at $1.45 billion during Q1 and it guided a midpoint 1% drop for the metric for Q2.

Conestoga Capital Advisors mentioned Fortinet, Inc. (NASDAQ:FTNT) in its Q1 2o24 investor letter. Here is what the fund said:

“FTNT is the worldwide market share leader in network security firewalls (by units). During the quarter, FTNT reported a significant beat in billings, showing early gains from the strategic pivot to non-firewall solutions (SASE, SecOps) announced late last year. This follows two consecutive disappointing quarters, and the stock has nearly recovered to 2023 highs. While FTNT is still digesting a pull forward of product-led growth, the recovery appears to be on the right track and should drive higher than expected margins in 2024.”

8. Juniper Networks, Inc. (NYSE:JNPR)

Number of Hedge Fund Investors  in Q1 2024: 45

Juniper Networks, Inc. (NYSE:JNPR) is a networking products and cybersecurity services provider. Its cybersecurity platform includes firewalls, malware protection, anti malware software, and service gateways for data centers. The fact that Juniper Networks, Inc. (NYSE:JNPR) provides both hardware and software makes it less vulnerable to the erratic nature of the enterprise software industry where deals are often pushed to the latter half of the year. Through its hardware, Juniper Networks, Inc. (NYSE:JNPR) can count on businesses to regularly update their hardware either for maintenance related upgrades or generational upgrades. The firm’s shares soared by a whopping 25% in January 2024 after HP Enterprise announced that it would buy Juniper Networks, Inc. (NYSE:JNPR) for a $14 billion price tag. The stocks could see fireworks in the future if any interesting news surfaces related to the deal.

7. General Dynamics Corporation (NYSE:GD)

Number of Hedge Fund Investors  in Q1 2024: 54

General Dynamics Corporation (NYSE:GD) might not be the first firm that crosses your list when you think about cybersecurity stock. But it is one, and an interesting one at that since it is a defense contractor. General Dynamics Corporation (NYSE:GD)’s business necessitates it to remain at the top of its cybersecurity game due to the mission critical nature of its industry. It provides hardware cybersecurity products such as encryptors and software products such as SaaS cybersecurity. Additionally, General Dynamics Corporation (NYSE:GD) is also hedged against the rapid fluctuations of the enterprise cybersecurity industry since its dealings also involve the US government which has to spend on defense no matter what the state of the economy is. Consequently, the shares are up 12% year to date. This has been evident throughout 2024, as General Dynamics Corporation (NYSE:GD) has won at least $743 million of cybersecurity contracts from the US Air Force and DHS. Within these deals, the largest is a $386 million Homeland Security contract. This contract is expected to run for three years, and it will help General Dynamics Corporation (NYSE:GD) to earn stable revenue in the near term future despite any economic headwinds.

6. Okta, Inc. (NASDAQ:OKTA)

Number of Hedge Fund Investors  in Q1 2024: 54

Okta, Inc. (NASDAQ:OKTA) is a specialty cybersecurity company that enables businesses and organizations to manage their networks by allowing access based on identity verification. Since identity verification is a key aspect of the cybersecurity industry, and one that businesses and especially national security entities have to continue to rely on no matter how bad the market is, Okta, Inc. (NASDAQ:OKTA) benefits from a stable customer base. For software firms, which are valued on recurring revenue and retention rate, this aspect of its market lends Okta, Inc. (NASDAQ:OKTA)’s share stability during a tough economy. At the same time, should the firm be out competed by rivals, then the shares will fall as well. Additionally, the key to the firm’s hypothesis is to grow its business with existing customers, as it signals to investors management’s ability to innovate.

Okta, Inc. (NASDAQ:OKTA)’s management shared key details for its business deals during the Q1 2025 earnings call. These are key for its revenue growth, which is another important valuation metric for software stocks:

“We were encouraged by Q1’s strong top-line metrics and pipeline growth. Public sector was a particular area of strength, led by our largest ever public sector deal.

In fact, five of our top six deals in Q1 were with public sector organizations. And despite the strong quarter for public sector deals, which are typically one year deals, weighted average contract term length for contracts signed in the quarter increased year-over-year. We added 150 net new customers in the quarter. This primarily reflects the ongoing business trends of the current macro environment, resulting in increased weighting of upsell versus new business and continued strength with large enterprise customers. Once again, our fastest growing cohort was large customers with $1 million plus ACV.”

5. Cisco Systems, Inc. (NASDAQ:CSCO)

Number of Hedge Fund Investors  in Q1 2024: 58

Cisco Systems, Inc. (NASDAQ:CSCO) is one of. the biggest and oldest networking equipment companies in the world. This has also allowed it to establish a foothold in the cybersecurity industry through providing products such as threat management, AI based security assistant, firewalls, and cloud security. Cisco Systems, Inc. (NASDAQ:CSCO)’s scale and its present market share of 41% of the global enterprise network infrastructure means that the stock is somehow defensive in nature in well. This diversity means that Cisco Systems, Inc. (NASDAQ:CSCO) is able to weather slow enterprise spending in cybersecurity by counting on its hardware customer base to upgrade and maintain its infrastructure. This stability, which also limits the room for growth as Cisco Systems, Inc. (NASDAQ:CSCO)’s trailing twelve month revenue is $55.3 billion, is also evident in a forward P/E ratio of 13.42.

Cisco Systems, Inc. (NASDAQ:CSCO) is also aggressively targeting the cybersecurity industry through its AI powered Hypershield platform and Splunk acquisition. Management shared details about Hypershield and Splunk during the Q3 2024 earnings call where it outlined:

“As I mentioned earlier, last month, we introduced Cisco Hypershield, the first truly distributed AI-native cybersecurity solution, which will be built into our networking fabric. This new innovation leverages the recently closed Isovalent acquisition to facilitate deployment in software and the first shipment is scheduled for August this year. This launch furthers our vision for the Cisco Security Cloud, which is expected to deliver the industry’s most comprehensive unified platform with end-to-end solutions, making it easier for our customers to protect against the threats of today and tomorrow. Our newest available security solutions, XDR and Secure Access continue to ramp quickly with strong customer feedback. Just last week at RSA, we also announced the integration of Cisco XDR with Splunk Enterprise Security, which will give our customers even more value and insights.

The closing of the Splunk acquisition in Q3 will also enable us to begin driving revenue synergies in our security and observability markets. Upon closing the deal, we identified 5,000 existing Cisco customers who have the potential to become meaningful Splunk customers and our sales teams are already making those connections. We also see significant opportunities for revenue synergies by leveraging Cisco’s robust partner and customer ecosystem in markets where Splunk had limited or no presence. Earlier this week, Splunk was ranked as the leader in Gartner’s Magic Quadrant for security incident and event management, which is a testament to the strength of the offering and the continued business momentum that Splunk has delivered. We are working on rapid integration, investing in both product integration and go-to-market resources, starting with aligning our Cisco and Splunk sales forces and accelerating channel enablement processes for cross-selling and upselling our combined solutions.”

4. CyberArk Software Ltd. (NASDAQ:CYBR)

Number of Hedge Fund Investors  in Q1 2024: 63

CyberArk Software Ltd. (NASDAQ:CYBR) is another identity management platform company. The firm is facing a lot of tailwinds for its revenue growth these days. These include growing cloud adoption and migration, new SEC rules that require businesses to promptly report cybersecurity breaches and the growing need for multi factor authentication among identity management. This growth has translated well for CyberArk Software Ltd. (NASDAQ:CYBR)’s recurring revenue. During Q4 2023, it grew ARR by a strong 36% annually and kept up the trend in Q1 2024 by posting 34% growth. The latter came during the first quarter when software spending is typically slow, but CyberArk Software Ltd. (NASDAQ:CYBR) kept up the pace and brought in $811 million through ARR. CyberArk Software Ltd. (NASDAQ:CYBR) is also targeting the relatively nascent machine identity management industry which deals with businesses verifying their computer systems. It announced its decision to buy machine identity management company Venafi for a $1.5 billion price tag in May 2024, which added to CyberArk Software Ltd. (NASDAQ:CYBR)’s fresh product announcement of CORA AI – a real time, environment agnostic AI powered threat monitoring and response management system.

CyberArk Software Ltd. (NASDAQ:CYBR)s management commented on machine identity during its Q1 2024 earnings where it shared:

“The world of securing machine identities is changing rapidly. Organizations are grappling with a larger variety and an ever-growing number of machines from applications to bots to workloads to IoT devices. Each one of these machines needs to be secured and managed across the life cycle of multiple identity components from secrets to digital keys to certificates. The proliferation of AI is further accelerating the growth and complexity of machine identities. This is becoming a top security challenge.

Traditionally, managing machines often sits outside the security teams remit of control. However, this practice exponentially increases risk and is unsustainable in today’s threat landscape. Customers increasingly realize they need to scale their machine identity security programs beyond local vaults, loosely enforced policies and opensource tools. They need an enterprise-ready machine identity security approach that can scale and is tied into their human identity security program through a single platform. One great win that exhibited all I am describing was with a CyberArk customer who has been with us since 2018. We expanded our long-standing relationship with the Department for Work and Pensions in the U.K. with an expanded program while kicking off a robust secrets management program.”

3. CrowdStrike Holdings, Inc. (NASDAQ:CRWD)

Number of Hedge Fund Investors  in Q1 2024: 76

CrowdStrike Holdings, Inc. (NASDAQ:CRWD) provides a cloud based platform for a variety of cybersecurity products such as identity management, threat detection and protection, threat intelligence, and data protection amongst others. Its shares are the talk of the cybersecurity industry during July 2024 due to a historic outage that many believe is the largest in its history. CrowdStrike Holdings, Inc. (NASDAQ:CRWD)’s shares sank by 23% in July after a corrupted file froze millions of computers worldwide after a software update. The nature of this update, which targets the heart of a computer called a kernel, meant that a remote reboot was impossible and technicians had to manually remove the file on the computers. Estimates show that the losses can go as high as $15 billion, and the share price fall was a perfect illustration of how cybersecurity stocks can lose billions in the blink of an eye. The outage has also altered CrowdStrike Holdings, Inc. (NASDAQ:CRWD)’s hypothesis, and it could deal with lower revenue through customer loss or weakening cash flows if potential legal actions against it lead to negative outcomes.

Prior to the outage, Carillon Tower Advisors mentioned CrowdStrike Holdings, Inc. (NASDAQ:CRWD) in its Q1 2024 investor letter where it was quite optimistic about the firm:

“CrowdStrike Holdings, a security software provider, reported strong earnings results, driven by strength in endpoint security, cloud security, and identity protection. Revenue growth and profitability metrics exceeded investor expectations for the quarter, and the forward guidance was ahead of expectations as well. The cyber threat environment remains elevated, and it is likely that the rise of artificial intelligence will make it easier for criminals and threat actors to design and launch sophisticated attacks, increasing the need for CrowdStrike.”

2. Palo Alto Networks, Inc. (NASDAQ:PANW)

Number of Hedge Fund Investors  in Q1 2024: 78

Palo Alto Networks, Inc. (NASDAQ:PANW) is a diversified cybersecurity company that offers a variety of products and services such as firewalls, malware protection, and cloud security. Like other software stocks, recurring revenue, billings, margins, and free cash flow are key to its hypothesis. Palo Alto Networks, Inc. (NASDAQ:PANW) has also been positioning itself well to capture the current growth in the interest surrounding cybersecurity. It acquired a Secure Access Service Edge (SASE) platform provider in December 2023 to grow its portfolio to also secure employees who might be using unofficial devices to access business networks. Palo Alto Networks, Inc. (NASDAQ:PANW) also expanded its event management platform in May 2024 by allowing businesses to integrate their own machine learning models into the service. The firm has also been performing well on the financial front, with its first quarter seeing a whopping 47% ARR jump to $3.8 billion. Its SASE expansion comes when remote work has gained a permanent foothold across industries, and is delivering stable billings for other cybersecurity stocks such as Fortinet even though their billings as a whole are dropping.

Palo Alto Networks, Inc. (NASDAQ:PANW)’s management commented on its customer relationships during the Q32 2024 earnings call where it outlined:

“We have also had questions from analysts and investors on this topic since we reported our Q2 results in February. I thought I’d share more background on how we got here to provide context and also offer a platformization framework for you to help understand why we’re convinced that we can build a much larger business over the next several years and platformization is key to achieving that. When we embarked on our journey to transform our company, we were keen to create interest and convince our customers that we could solve their problems not just with our next-generation firewalls and the associated subscriptions, but also with a set of best-of-breed products across 20-plus categories organized across three platforms. That strategy was hugely successful and saw us achieving nearly $4 billion in NGS ARR.

The majority of focus of our teams was landing multiple products across our three platforms and our customers. Whether we were able to land at a brand new customer for Palo Alto Networks or we added products from new platforms to our existing customers, we were happy. Landing could range from a single product used in part of the organization to broader usage across the organization. From that lens, if you look at our top 5,000 customers, we have landed two or more of our platforms at about half these customers, and these customers contribute just over 80% of NGS ARR. If you look at it by — this by platform, we have landed 97% of these top 5,000 network security, over 20% of them in Prisma Cloud, and over 40% with Cortex. By all means, our land-the-platform strategy was extremely successful.”

1. Broadcom Inc. (NASDAQ:AVGO)

Number of Hedge Fund Investors  in Q1 2024: 115

Broadcom Inc. (NASDAQ:AVGO) is one of the biggest semiconductor companies in the world. At the same time, its major move in the cybersecurity industry in 2022 was well time when Broadcom Inc. (NASDAQ:AVGO) acquired Symantec’s security business and ended up reducing the cost base by as much as 70% to streamline revenue growth and divert funds towards growth. Along with its Symantec Enterprise Cloud cybersecurity platform, Broadcom Inc. (NASDAQ:AVGO) also provides a plethora of other cybersecurity products such as payment, mainframe, network, endpoint, and identity security. Additionally, its semiconductor design capabilities allow Broadcom Inc. (NASDAQ:AVGO) to offer secure processors for a variety of important devices such as point of sale systems. Following its acquisition of cloud computing company VMware, 60% of Broadcom Inc. (NASDAQ:AVGO)’s business is now software. This provides it with access to a high margin and recurring revenue business, and it can target existing enterprise customers not only with cybersecurity products but also custom AI chip designs which are the talk of the town these days with big ticket names such as OpenAI interested in them.

ClearBridge Investments mentioned Broadcom Inc. (NASDAQ:AVGO) in its Q1 2024 earnings call. Here is what the firm said:

“Among secular growth names, Broadcom was another notable addition. Through organic growth and accretive acquisitions, Broadcom has developed into one of the largest global technology providers serving a number of industries with its semiconductor and software products. The company generates high levels of earnings and free cash flow, which will be driven in the coming years by revenue growth and margin expansion due to the acquisition of VMware and strong adoption of the Broadcom’s AI custom silicon chips.”

AVGO tops the list of hedge fund cybersecurity stock picks. But our conviction lies in the belief that some AI stocks hold greater promise for delivering higher returns and doing so within a shorter timeframe. If you are looking for an AI stock that is more promising than AVGO but that trades at less than 5 times its earnings, check out our report about the cheapest AI stock.

READ NEXT: Analyst Sees a New $25 Billion “Opportunity” for NVIDIA and 10 Best of Breed Stocks to Buy For The Third Quarter of 2024 According to Bank of America.

Disclosure: None.