Fortinet's (FTNT 1.48%) stock price rallied nearly 40% this year as the cybersecurity company impressed the bulls with its robust growth rates and rosy outlook. It expects its revenue to rise 23% to 24% in 2023, compared to its 32% growth in 2022, even as the macro headwinds force many companies to scrutinize their software spending.

Fortinet's growth rates are impressive for a 23-year-old company that went public back in 2009. Between 2012 and 2022, its revenue rose at a compound annual growth rate (CAGR) of 24% as its adjusted net income grew at a CAGR of 27%. A lot of that growth can be attributed to Fortinet's early mover's advantage in the market for "next-gen" firewalls, which upgrade traditional firewalls with network device filtering tools.

But today, let's dig deeper and discuss three other aspects of Fortinet's business that shrewd investors should be familiar with.

A cybersecurity professional checks a tablet computer.

Image source: Getty Images.

1. The ongoing expansion of Fortinet's ecosystem

Fortinet launched its first next-gen firewall, FortiGate, in 2002. Over the following two decades, FortiGate became the heart of Fortinet's "Security Fabric" of end-to-end security services for on-premise, cloud-based, and Internet of Things (IoT) devices. It repeatedly expanded that ecosystem with new services and acquisitions.

Fortinet now serves over 660,000 customers globally, including most of the Fortune 500, but it still hasn't run out of room to grow. Instead, it believes three main catalysts will drive its long-term growth.

First, Fortinet plans to deploy more "hybrid mesh" firewalls to secure hybrid cloud deployments that blend on-premise servers with public cloud services. Second, it believes the convergence of the cybersecurity and networking markets will drive the market's long-term demand for its unified secure networking solutions. Lastly, it plans to consolidate and bundle together more of its services to widen its moat and make its ecosystem even stickier.

2. Fortinet's development of proprietary chips

Fortinet faces plenty of competition from other next-gen firewall vendors like Palo Alto Networks and Check Point Software. To differentiate itself from those other companies, Fortinet develops its own proprietary ASIC chips, which are customized for its own hardware and FortiOS operating system.

ASIC chips are different from the off-the-shelf x86 CPUs, programmable chips, and Arm-based chips that many other networking and cybersecurity companies install in their hardware. Unlike those other types of chips -- which are generally used for a wide range of tasks -- ASIC chips are custom-built to perform a specific task with maximum efficiency. That's why the most powerful Bitcoin miners are currently powered by ASIC chips.

During Fortinet's latest conference call, CFO Keith Jensen said that given the "significant computing power advantage" of its ASIC chips, FortiOS could "consolidate more security functions and solutions while maintaining our performance and cost advantage." Jensen also declared that "secure networking at scale works most effectively on ASIC technologies" because "traditional CPU-based solutions are less efficient."

3. Fortinet is a top target for overseas hackers

Fortinet's core strengths enabled it to become one of the world's largest cybersecurity companies, but its popularity is a double-edged sword. Its revenue is consistently rising as more organizations adopt its security services, but that growth also makes it a bigger target for overseas hackers.

In late May, Microsoft reported that a state-backed Chinese hacker group called "Volt Typhoon" had infiltrated government networks in Guam and the U.S. to gather network credentials and other sensitive data over the past two years. The initial entry point was through Fortinet's internet-facing FortiGuard devices, which Ars Technica's Dan Goodin called a "major beachhead for infecting networks."

FortiOS was previously targeted by a series of advanced persistent threats (APTs) from overseas hackers throughout 2021. Those attacks prompted the Federal Bureau of Investigations (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) to issue a warning regarding FortiOS' vulnerabilities in April 2021. It isn't too surprising for a cybersecurity leader to be consistently targeted by hackers, but Fortinet needs to plug up those holes to protect its reputation.

Should these facts change your perception of Fortinet?

I've repeatedly said that Fortinet is a great long-term play on the cybersecurity market, and I stand by that bullish take. Its ecosystem is expanding, it's widening its moat with its own power-efficient chips and custom operating system, and its stock isn't terribly expensive at 48 times forward earnings. The persistent attacks on FortiOS' vulnerabilities are worrisome, but I believe Fortinet can eventually rectify those issues and continue to expand.