Tenable (TENB 1.34%) is a cybersecurity specialist that usually doesn't attract as much attention as larger companies like Palo Alto Networks, Fortinet, and CrowdStrike. However, Tenable's stock has still doubled since its IPO at $23 a share in July 2018.

Could this niche player in the cybersecurity market continue expanding and turn a $10,000 investment into $1 million over the next decade? Let's review its business model, growth rates, and valuation to find out.

Three IT professionals looking at a monitor.

Image source: Getty Images.

What does Tenable do?

Many larger cybersecurity companies -- including Palo Alto, Fortinet, and CrowdStrike -- shield companies from external cyberattacks. Tenable is different: It tries to prevent those cyberattacks from happening by scanning an organization's infrastructure for weaknesses like misconfigured software, weak passwords, and network flaws. its paid platform, Nessus Professional, serves enterprise and government customers. It also offers a free version for home users.

Tenable now has over 40,000 customers worldwide, including 60% of the Fortune 500 and 40% of the Global 2000. That makes it the leader of the vulnerability assessment solutions (VAS) space, with a market share of 28.7%, according to IDC. Its smaller competitors include Rapid7, Qualys, and BGC Partners' GFI Software.

How fast is Tenable growing?

From 2018 to 2023, Tenable's revenue increased at a compound annual growth rate (CAGR) of 24%. But during that period, its revenue growth cooled off -- even as it expanded through a series of acquisitions -- and its gross margins declined.

Metric

2018

2019

2020

2021

2022

2023

Revenue growth

42%

33%

24%

23%

26%

17%

Adjusted gross margin

85%

84%

84%

82%

80%

80%

Data source: Tenable.

Some of that slowdown can be attributed to macro headwinds, which made it harder to gain new customers, but it could also be saturating the niche VAS market -- even as it expands its all-in-one Tenable One platform to lock in more customers.

According to Global Markets Insights, the worldwide security and vulnerability management market could expand at a CAGR of 10% from 2023 to 2032. Analysts expect Tenable's revenue to increase at a CAGR of 15% from 2023 to 2026. Those estimates suggest Tenable can still comfortably outperform its industry peers, but its high-growth days might be over.

On the bright side, Tenable's non-GAAP (generally accepted accounting principles) operating margin improved from negative 12% in 2019 to positive 15% in 2023 as it reined in its spending and economies of scale kicked in. It also turned profitable on non-GAAP basis in 2020, and its non-GAAP net income rose at a CAGR of 67% from 2020 to 2023. Analysts expect its non-GAAP EPS to climb 35% in 2024 and 23% in 2025.

Could Tenable be a millionaire-maker stock?

Tenable's forward multiple of 43 might initially seem a bit high when Qualys and Rapid7 only trade at 32 and 23 times forward earnings, respectively. However, Tenable is growing faster than those smaller companies -- and it isn't too pricey compared to Palo Alto Networks, which is expanding at a comparable rate but still trades at 55 times forward earnings.

Assuming Tenable's valuation holds steady, it matches Wall Street's expectations, and it continues to increase its EPS at a steady CAGR of 15% from 2025 to 2034, its stock could be trading at about $200 in 10 years. That would turn a $10,000 investment today into nearly $44,000 -- but it certainly wouldn't be a millionaire-maker stock.

Tenable is still a solid play on the secular expansion of the cybersecurity market, but it probably won't dazzle growth-oriented investors anytime soon. For now, investors should focus on its ability to gain larger enterprise customers, expand its ecosystem through acquisitions, and maintain its leadership of the fragmented VAS market. If it can achieve those goals, it could evolve into a larger and more diversified cybersecurity company over the next decade.