Cybersecurity finds itself in high demand and will remain so going forward. Geopolitical tensions, the digitization of more and more parts of the economy, the costly damage that breaches do to enterprises, and the rise of cloud software and remote work all contribute to the increasing need for secure data and transactions in multiple ways.

Because of this growth and increased demand, many security stocks are generating lofty valuations. Surprisingly, identity security company Okta (OKTA -0.65%) is an exception, as it is currently trading near its lowest prices in a year.

A bit part of the reason for this is that hackers recently accessed a third-party support engineer's computer and used it to get into Okta's internal network. The negative headlines from the incident lead to a drop in the stock price which could present an opportunity for investors. Here's why, despite the breach, Okta can still be a long-term winner.

Fingerprint in a digital web.

Image source: Getty Images.

The problem that Okta solves

Okta is a software company that provides solutions for identity security. Every person or machine connected to a network has credentials for accessing things. It's like going to a wedding; you need to be on the list to attend! You're denied access to the apps, devices, and data on a network without the proper credentials.

Identity credentials are one of the most common ways hackers try to breach networks because compromising identity security can mean having complete access to whatever the hacker wants. Hackers are like the wedding crashers trying to sneak into the party. Fellow cybersecurity company CrowdStrike (CRWD -0.68%) estimates that roughly eight in 10 breaches are identity-driven.

Okta's product protects user connections so that people or machines can access and use network features securely, preventing their credentials from being corrupted and used against the company. They are like the bouncers at the club entrance making sure nobody sneaks in. Okta is one of the leaders in its field, with more than 15,000 total customers.

Unfairly valued?

Okta's stock is currently trading at a price-to-sales ratio of almost 17, a steep discount (see chart below) to some of its cybersecurity peers like SentinelOne (S 1.84%) and CrowdStrike while remaining more expensive than Palo Alto Networks (PANW 0.11%). However, look at the bottom half of the chart. Okta's year-over-year revenue growth is similar to CrowdStrike's, implying that Okta may deserve a higher valuation. SentinelOne is the most expensive, but its rapid top-line growth arguably justifies that.

Chart comparing Okta's PS ratio and revenue to those of other major cybersecurity companies.

OKTA PS Ratio data by YCharts

Management is guiding for 38% year-over-year revenue growth over the next four quarters, Okta's fiscal 2023 year. Investors may be concerned about a slowdown in growth, but they should note that Okta has beaten analyst revenue estimates for the past 16 quarters, so I wouldn't be surprised to see actual growth come in higher than guidance.

The company is also generating positive free cash flow, an essential step to becoming a profitable business. However, the company's operating margins have slipped, falling to minus 6.2% in fourth-quarter 2022 from 3.4% the prior year. Okta acquired Auth0 within the past year in a $6.5 billion deal, so Okta is working through combining the two companies and cutting costs. Investors should look for margins to rebound over the next few quarters.

Negative headlines are short-term noise

Okta has remained in the news lately not just for the hacking incident but also for how it handled the security breach of Okta's internal network. The breach occurred in January 2022 and potentially affected 366 of Okta's corporate customers, but the company didn't notify them until well after the incident occurred (the incident was made public in March).

It's never ideal for a cybersecurity company to be on the wrong end of a breach, but Okta management tried to make clear that no significant fall-out came from the incident. It's common for companies to work with third-party support staff, and it was a third-party worker with limited access to Okta's network that hackers compromised, rather than Okta itself.

The negative sentiment around the breach will likely not have much impact on long-term investors. Okta would have to see a drop in customers in upcoming quarters if it was a genuine concern of customers. That's why Okta's cheap valuation presents a potential buying opportunity more than anything. Okta has many moving parts following its Auth0 acquisition, but as the dust settles and investors forget these recent headlines, I think investors will come back around to Okta.