Shares of CrowdStrike (CRWD 4.67%) are in recovery mode this year, jumping about 27% thanks to a broader rally in technology stocks fueled by cooling inflation.

The tech-heavy Nasdaq-100 index is up 19% so far in 2023, and it could head higher as the latest Consumer Price Index (CPI) report shows that inflation continued to cool in March. The CPI increased 5% year over year for March 2023, down from the 6% jump seen in February. The month-over-month increase stood at 0.1% in March, down from the 0.4% increase in February. Both measures were better than analyst expectations.

The cooling inflation and the possibility that the Federal Reserve could pause interest rate hikes could return the Nasdaq back into a bull market territory. That's the reason why investors who haven't bought CrowdStrike stock yet should consider acting quickly as its hot rally could intensify. 

CrowdStrike stock is expected to soar big-time

According to a consensus of 37 analysts covering CrowdStrike, the stock has a 12-month median price target of $165 and a high price target of $235. The median price target would translate into a 23.4% increase from current levels, while the higher price target points toward a 76% jump.

The cybersecurity specialist seems capable of hitting the high target thanks to its terrific growth, which is unlikely to slow down any time soon. That's because CrowdStrike is the leader in the endpoint security market, a lucrative niche within the cybersecurity space. According to market research firm IDC, CrowdStrike controlled 17.7% of the endpoint security space in June 2022, up nearly 4 percentage points from the prior-year period.

CrowdStrike's growing influence in this market is likely to give the company's business a massive long-term boost. That's because the global endpoint detection and response market is expected to clock 25% annual growth through 2031, generating $18 billion in revenue at the end of the forecast period as compared to just $1.9 billion in 2022.

On the other hand, CrowdStrike's Falcon is an artificial intelligence (AI)-powered threat protection platform that helps customers with rapid detection of new attacks, enables automated prevention against threats, and even identifies new types of threats. The company estimates that its Falcon platform alone could help it target a $98 billion revenue opportunity by 2025.

Not surprisingly, CrowdStrike management anticipates a big acceleration in revenue over the next few years. The company ended fiscal 2023 with annual recurring revenue (ARR) of $2.56 billion, up 48% from the prior-year period. This metric refers to the annualized value of CrowdStrike's subscription contracts at the end of a period, so the impressive year-over-year growth in the ARR indicates that the company is building a solid revenue pipeline.

The company sees a path toward hitting $5 billion in ARR by fiscal 2026 if it continues to add net new ARR at fiscal 2023's run rate of $828 million. However, CrowdStrike could easily exceed the $5 billion mark as the company's ARR growth accelerated over the past five years in dollar value terms.

Fiscal Year

Annual Recurring Revenue (ARR)

YOY ARR growth

2018

$141 million

N/A

2019

$313 million

$172 million

2020

$600 million

$287 million

2021

$1.05 billion

$450 million

2022

$1.73 billion

$681 million

2023

$2.56 billion

$829 million

Data source: CrowdStrike April 2023 investor briefing. YOY = year-over-year.

Also, the company has been consistently increasing its share of customers' wallets. This is evident from the 125.3% dollar-based net retention rate it clocked in fiscal 2023. This metric measures the ARR from CrowdStrike's subscription customers at the end of a period to the revenue from those same customers at the end of the prior-year period.

It is also worth noting that CrowdStrike's dollar-based net retention rate accelerated from 120.4% in the second quarter of fiscal 2022 to 125.3% at the end of the previous quarter. According to CrowdStrike's estimates, it needs to clock dollar-based net retention rates of 117%, 113%, and 110% over the next three fiscal years to hit $5 billion in ARR by fiscal 2026. Given the huge end-market opportunity that CrowdStrike is sitting on and the consistent growth it is recording in its dollar-based net retention rate, the company seems on track to hit, or even exceed, its fiscal 2026 target.

Investors can expect a healthy upside in the long run

According to consensus estimates, CrowdStrike's revenue could hit $4.9 billion in fiscal 2026. That would be more than double the company's fiscal 2022 revenue of $2.24 billion.

CRWD Revenue Estimates for Current Fiscal Year Chart

CRWD Revenue Estimates for Current Fiscal Year data by YCharts

CrowdStrike has already shown it can hit or exceed such a level of revenue after three years. Now, CrowdStrike is currently trading at 14 times sales. While that's expensive, the company's terrific growth and its ability to sustain the same justifies the valuation.

CRWD Revenue (TTM) Chart

CRWD Revenue (TTM) data by YCharts

So, if CrowdStrike trades at 14 times sales after three years and generates $5 billion in revenue in fiscal 2026, its market cap could jump to $70 billion, suggesting that this cybersecurity play could more than double in value from its current market cap of $32 billion and deliver more gains than what analysts anticipate. So, investors looking to buy a growth stock may want to buy it before it jumps higher and becomes more expensive.