September 7, 2018 | 4:20 PM by Fahad Khalid | fkhalid@jaguaranalytics.com

Verint Systems (VRNT) – Actionable Intelligence Solutions

It pays to do fundamental research. This trade was recommended in the 3Q2018 Quarterly Outlook on on July 1, with the stock was trading at $44.10. As of today, the stock opened at $51.70 (+17% gain), and the December 45 calls are going for $7.05 (+96% gain)! To learn more about our approach and how you can become a successful trader, sign up for a 4-week trial and test drive the JaguarLive chat room: SUBSCRIBE

July 1

Trade – Buy straight December 45 Calls for $3.60 or less.

Verint Systems is a global leader in Actionable Intelligence Solutions. As their IR page states, they have developed domain expertise and market leadership in the areas of Customer Engagement and Cyber Intelligence. Their comprehensive portfolio of Actionable Intelligence Solutions turns structured and unstructured information into insights by leveraging machine learning technology and advanced analytics. Today, over 10,000 organizations in more than 180 countries, including over 80 percent of the Fortune 100 companies and government agencies worldwide, use Verint Actionable Intelligence solutions to power their customer engagement and cyber intelligence operations.

Customer Engagement Solutions – With well over half of the company’s revenue coming from this segment, it is understandable why Verint is called “The Customer Engagement Company.” Under this segment, Verint helps organizations simplify and modernize the way they engage customers through their contact center, branch, back office and marketing departments. Their market-leading broad portfolio of cloud and hybrid solutions is designed with the latest artificial intelligence and advanced analytics technologies to deliver greater automation and shared intelligence that drives real business impact.

Cyber Intelligence Solutions – Verint is a leading global provider of security and intelligence data mining software. Their broad Intelligence-Powered Security product portfolio is deployed in over 100 countries, helping government, critical infrastructure and enterprise organizations neutralize and prevent terror, crime and cyber threats.

Back in mid-May, the company hosted its Analyst Day where it would highlight the strength of its solutions and trends underlying its financial model. Regarding Customer Engagement, the company would discuss its intention to increase enterprise-level focus, cloud, and automation as well as on market adjacencies such as Unified Communications and CRM. In Cyber Intelligence, Verint said that criminal and terrorist threats are increasingly complex, but there are a shortage of analysts to deal with them. With that said, Verint highlighted its ability to bring a software model and predictive intelligence to the arena to allow intelligence agencies to effectively utilize structured and unstructured data and to do more with less.
In a research note following the Analyst Day, Oppenheimer analyst Shaul Eyal would reiterate his Outperform Rating and $49 price target and say, “VRNT is targeting double-digit revenue growth, and the company is expanding its TAM by broadening its solutions portfolio. In addition, the company sees opportunities for improved profitability driven by its software model and by improved scale, creating an opportunity for 20% EBITDA margins. VRNT has taken several steps to position itself for improved agility and to leverage positive market growth trends. In our view, the company is investing in the right areas to generate long-term growth and profitability.”

Q1 Earnings Recap and Outlook

On June 7th, the company would report its Q1 earnings:
-EPS of $0.53 vs $0.48 estimate – Beat
-Revenue of $291.97M vs $281.63M estimate – Beat
-Revenue increased 10% Y/Y
-Customer Engagement segment generated $189M, up 8% Y/Y
-Cyber Intelligence segment generated $103M, up 13% Y/Y
-Company sees FY Customer Engagement segment with mid-single digit revenues
-Company sees FY Cyber Intelligence segment with 10% revenue growth

CEO Dan Bodner remarked, “Last year’s momentum continued with a strong start of the year, and we are pleased with our first quarter revenue growth of approximately 10%. We believe our results reflect the successful execution of our growth strategy and our strong competitive position in both customer engagement and cyber intelligence. Our first quarter provides a solid foundation for another successful year of revenue growth with expanding margins as we target double-digit earnings growth on a non-GAAP basis.”

Post-earnings, RBC Capital Dan Bergstrom would maintain his Outperform Rating and $50 PT and comment that results once again demonstrated improving trends and better consistency from each segment with revenue/product revenue well ahead of expectations. The analyst likes that guidance was maintained for the year, which should help keep numbers/expectations in check.
Meanwhile, Oppenheimer analyst Shaul Eyal reiterated his Outperform Rating and $49 PT and said Verint is seeing strong ongoing momentum driven by solid trends across the globe, and management reiterated its solid guidance for the year. The Customer Engagement business continues to see demand for its solutions, and margins should increase as the year unfolds. They believe significant potential exists for the Cyber Intelligence business to accelerate revenue growth and, at the same time, significantly improve margins.

Deals Deals Deals

If one were to take a look at Oppenheimer’s research notes, one thing that they would see for each company is a list of potential catalysts they see playing out. Here is a snapshot for Verint:

For this section, I want to focus on point #3 regarding contracts. After reading the Q1 earnings transcript, it became quite evident that Verint has been able to successfully land 7-figure deals. Before highlighting each contract, management would discuss different trends they see playing out that could potentially accelerate revenue growth. For example:

Trend #1: The first trend is that customer engagement has become an enterprise-wide initiative and organizations are looking to help vendors that can help them connect the dots across the enterprise, including contact centers, back office and branch operations, self-service, marketing and compliance functions. With the industry’s broadest portfolio of enterprise solutions and with an open API approach and communication infrastructure neutrality, Verint believes they are well-positioned to help organizations simplify customer engagement across the enterprise.

Corresponding Contract: A good example of how Verint is addressing this trend is an order they recently received from a leading financial services company. This $4 million order for multiple components of their portfolio address the customer’s initiative to improve its contact center, branch, back office and self-service operations. Verint believes their strategy to simplify operations across the enterprise, including our ability to address both assisted service and self-service, were the strong differentiator for them winning this order.

Trend #2: The second trend is that organizations are looking to modernize and to migrate to the cloud while preserving their prior investments. They’re seeking vendors that can help them evolve efficiently with a hybrid approach. Verint is helping organizations modernize their operations at their own pace with flexible public, private and hybrid cloud options.

Corresponding Contract: A good example of Verint’s cloud strategy is a $3 million order they received recently from a new financial services customer for a cloud self-service solution with a 3-year subscription. They believe their ability to help organizations modernize with the combination of on-premises and cloud deployment models is also a strong differentiator.

Trend #3: The third trend is that organizations are looking for automation to help elevate the customer experience while, at the same time, reducing costs. Organizations are seeking solutions that can help them automate manual tasks and empower their customers with self-serving capabilities. Verint’s strategy is to infuse automation throughout our portfolio to help organizations reduce costs and elevate customer experience

.
Corresponding Contract: A good automation example is an order they recently received from a leading health care company. This $5 million order is for multiple components of their portfolio, including their desktop guidance, analytics and automation solution, designed to help automate many tasks that were historically performed manually.

The deals mentioned above were all for their biggest segment, Customer Engagement. Turning to Cyber Intelligence, management would highlight those deals as well:

“During Q1, we continued to win many deals around the world, including 5 large deals each worth between $5 million and $15 million. We believe our success in winning large deals is due to our ability to anticipate market trends and bring innovative solutions to market that help our customers address evolving challenges.”

NSO Acquisition?

Speaking of deals, and a potential catalyst, in late-May, The Wall Street Journal reported that Verint was in talks to buy NSO Group, an Israeli maker of cybersurveillance products, for about $1B. Verint had offered to purchase the firm from controlling shareholder Francisco Partners with stock and debt and had been in continuing talks with the private equity firm. Management declined to comment on the rumored deal in both the earnings press release and following conference call. It should be noted that if the deal were to occur, it would be the biggest in Verint’s history.

As a leader in the field of cyber warfare, NSO works with military and homeland security organizations in order to enhance their technological abilities in both the offensive and defensive cyber warfare arenas. The company’s focus is on the mobile and cellular cyber field, where it now offers state of the art, advanced solutions.
NSO Group and its Pegasus software is now most known for its August 2016 use to target human rights activist Ahmed Mansoor in the United Arab Emirates. Mr. Mansoor informed Citizen Lab researchers Bill Marczak and John Scott-Railton that his Apple iPhone6 had been targeted on by means of a clickable link in an SMS text message.

Following the WSJ scoop, Imperial Capital analyst Jeff Kessler would issue a note upgrading Verint to Outperform from In-Line and raising his price target to $49.50 from $47. The analyst would say, “Acquiring NSO Group would mark a change in sales strategy and reignite momentum in the global cybersecurity space.” The deal would come at a time when the market for Verint’s products and solutions is more “sophisticated” and requires a new approach toward offering more flexibility in customer engagement, such as multiple enterprise functions both in and out of the cloud. Verint’s positioning across the enterprise space bodes well for the company, as the overall cybersecurity sector is “rapidly building” a base of $5-million and $100-million contracts, Kessler said. This should help Verint “even out the peaks and troughs among the lumpiness” seen over the past few years regardless of whether the company is successful in closing an acquisition of NSO Group.”

Upcoming Events

No events have been confirmed yet on the company’s IR page. However, investors can expect Q2 earnings to take place in early-September.

 

#VRNT

Password must meet the following requirements: