Zscaler: Leading Zero Trust Security in a $96B and Growing Market
Deep Dive into $ZS: Valuation, Segment Growth, Key Metrics, Profitability, Expenses, Product Launches, Customer Acquisition, Financial Stability, SBC/Revenue, and Shareholder Dilution.
Zscaler: Company overview
About Zscaler
Zscaler operates as a leading cloud-based information security company headquartered in San Jose, California. Founded in 2007, the company has established itself as the dominant player in zero trust security solutions through its Zero Trust Exchange platform. Zscaler serves over 7,700 customers globally, including 450+ Forbes Global 2000 companies and 120+ U.S. federal customers. The platform processes over 400 billion transactions daily across 150+ data centers worldwide.
Company Mission
Zscaler's mission centers on enabling secure digital transformation by reimagining security for the cloud era. The company aims to provide seamless and secure experience for every user, application, and device, anywhere. Zscaler's vision focuses on creating a world where security is seamlessly embedded, ensuring it never becomes a drag on business operations. CEO Jay Chaudhry emphasizes the company's commitment to "Zero Trust Everywhere" by transforming security from legacy appliance-based systems to Zero Trust architecture.
Sector and Industry Position
Zscaler operates in the cybersecurity sector, specifically within the Security Service Edge (SSE) and Secure Access Service Edge (SASE) markets. The company has been recognized as a market share leader in SSE by Dell'Oro Group and maintains a 0.9% market share in the broader cloud security category. Industry research firms consistently recognize Zscaler as a leader, with IDC, Dell'Oro Group, and ISG all naming the company an SSE leader. Zscaler's customer base spans multiple industries, with 24% in Information Technology and Services, 7% in Computer Software, and 6% in Financial Services.
Competitive Advantage
Zscaler's competitive advantage stems from its proprietary Zero Trust Exchange platform, which integrates AI-powered analytics to prevent cyber threats effectively. The company benefits from significant economies of scale, processing over 500 billion daily transactions and 500 trillion telemetry signals every day. Network effects strengthen Zscaler's position as its 8,600+ customers and 47+ million users contribute threat intelligence that improves the platform's security capabilities. The company's cloud-native architecture enables seamless scalability while maintaining consistently high gross margins of 77.86%. Zscaler's global reach across 150+ data centers provides low-latency, scalable connectivity that competitors struggle to match.
Total Addressable Market (TAM)
Zscalerās Total Addressable Market (TAM) is now estimated at $96 billion, a sharp increase from its previous estimate of $72 billion. The expansion reflects accelerating demand for cloud-native cybersecurity and zero trust architectures.
The TAM is expected to grow at a 14% CAGR, supported by rising global cybersecurity spending and structural shifts in IT security frameworks.
Growth is being driven by strong demand in user protection solutions, particularly Secure Access Service Edge (SASE), as organizations move to hybrid work environments. Cloud migration continues to fuel the need for workload protection. The proliferation of connected devices is expanding attack surfaces, creating urgent demand for IoT and OT security.
Valuation
$ZS Zscaler is trading at a forward EV/Sales multiple of 15.5, roughly in line with the median of 15.2. Its valuation has increased from a low of 9 at the beginning of 2025 and is now sitting at median levels.
Powered by Fiscal.ai ā get 15% off with affiliate link for Compounding Your Wealth readers.
$ZS Zscaler trades at a Forward P/E of 91.0, with revenue growth of +22.6% YoY in the last quarter.
The EPS growth forecast for 2026 is 14.8%, with a P/E of 95.7 and a PEG ratio of 6.4.
The EPS growth forecast for 2027 is 21.5%, with a P/E of 83.4 and a PEG ratio of 3.8.
From a PEG multiple perspective, the stock appears highly valued.
Powered by Fiscal.ai ā get 15% off with affiliate link for Compounding Your Wealth readers.
The PEG (Price/Earnings to Growth) ratio is a key tool for evaluating growth stocks, introduced by Peter Lynch.
PEG < 1: Undervalued ā A ratio below 1 suggests the stock is undervalued. For example, if the P/E is 15 and earnings are expected to grow by 20%, the PEG would be 0.75, indicating a good buying opportunity.
PEG = 1: Fair Value ā A PEG of 1 means the stock price matches its growth expectations, representing fair value.
PEG > 1: Overvalued ā A PEG above 1 indicates the stock may be overvalued, as its price is higher than its projected growth rate, making it riskier.
Valuation comparison
Analysts' revenue growth forecast for $ZS in 2026 is +20.6%. Considering this forecast, the valuation based on the EV/Sales multiple appears fair when compared to other companies in the cybersecurity sector.
Analysts expect strong revenue growth, so let's examine the key metrics to determine whether these expectations are justified.
We'll evaluate the company's economic moat, which supports long-term revenue growth, analyze revenue trends and the forecast for next quarter, and identify key factors that could help the company exceed expectations and sustain future growth.
We'll assess the performance of key segments, the launch of new products and updates, customer acquisition growth, key financial metrics, financial stability, and margin trends.
Additionally, we'll review the SBC/Revenue ratio, shareholder dilution, and finally, draw conclusions on the company's outlook.
Economic Moat
Zscaler has established a competitive advantage in cybersecurity, particularly in zero-trust solutions. Its economic moat is defined by economies of scale, network effects, brand strength, intellectual property, and switching costs.
Economies of Scale
Zscaler demonstrates exceptionally strong economies of scale through its cloud-native Zero Trust Exchange platform. The company processes over 500 billion daily transactions across 150+ data centers worldwide, enabling significant cost efficiencies as fixed infrastructure and R&D costs are spread across an expanding customer base. This massive scale allows Zscaler to handle exponential growth in security transactions while maintaining operational efficiency. The platform's ability to process 100 billion transactions per day while stopping around 100 million threats daily showcases the cost advantages of its cloud-based architecture. Customers report 70% savings on hardware, updates, and licensing costs compared to traditional VPN systems, demonstrating how Zscaler's scale translates into customer value. The company's economies of scale strengthen as transaction volume grows, creating a self-reinforcing competitive advantage.
Network Effect
Zscaler's network effect represents a very strong moat that becomes more powerful as the platform expands. With 8,600+ customers and 47+ million users, each additional user enhances the platform's threat intelligence capabilities. The system continuously collects and analyzes threat data from its vast user base, improving its ability to detect and mitigate cyber risks for all customers. This creates a virtuous cycle where enhanced security attracts more customers, which in turn generates more threat intelligence, making the platform even more effective. The network effect is particularly evident in Zscaler's ability to stop around 100 million threats daily by leveraging collective intelligence from its global user base. As more organizations adopt the platform, the quality of protection improves for everyone, making it increasingly difficult for competitors to match Zscaler's threat detection capabilities.
Brand Strength
Zscaler has established a moderate to strong brand in the cybersecurity sector, particularly as a pioneer in zero trust architecture and Secure Access Service Edge (SASE) solutions. The company serves 40% of Fortune 500 companies and maintains partnerships with major enterprises across 185 countries. Industry recognition reinforces the brand's credibility, with research firms consistently naming Zscaler a leader in SSE markets. However, the brand faces competition from well-established cybersecurity firms like Palo Alto Networks and Cisco, which limits its strength relative to other moats. The company's association with innovation in zero trust security and its reputation for reliability foster customer loyalty, but the cybersecurity market remains highly competitive with multiple strong brands competing for enterprise customers.
Intellectual Property
Zscaler maintains a moderate intellectual property moat with 334 patents globally, of which more than 95% are active. The company holds 178 granted patents with the majority filed in the United States, followed by India and Europe. These patents cover proprietary technologies that underpin the Zero Trust Exchange platform, including innovations in cloud-native security architecture and threat detection capabilities. The intellectual property portfolio creates barriers for competitors seeking to replicate Zscaler's solutions, particularly around its proxy-based architecture and SSL inspection capabilities. However, the cybersecurity industry evolves rapidly, requiring continuous innovation to maintain competitive advantages. While patents provide protection, they are not insurmountable barriers in this fast-paced technological sector where new approaches and architectures can emerge.
Switching Costs
Switching costs represent Zscaler's strongest economic moat. Enterprises deeply integrate Zscaler's solutions into their IT infrastructure, making transitions to competitors extremely costly and disruptive. The complexity of switching involves retraining staff, reconfiguring systems, and risking temporary security vulnerabilities during migration. Zscaler's customer retention rate of 95% demonstrates how switching costs effectively deter churn. The platform's integration with identity providers, policy configurations, and network architectures creates significant technical barriers to switching. Additionally, the 139% ROI and $4.1 million in savings that customers typically achieve make the business case for switching even more challenging. Organizations report 60% reduction in complexity and 50% faster time-to-value with Zscaler's solutions, creating operational dependencies that further increase switching costs.
Zscaler benefits from a very strong moat built on economies of scale and network effects. Its platform processes over 500 billion daily transactions across 150+ data centers, driving operational efficiency and cost advantages. With more than 8,600 customers and 47 million users, its threat intelligence improves continuously, reinforcing platform value. Switching costs are also very strong, with a 95% retention rate driven by deep integration and migration complexity. The brand is moderately strong, recognized for zero trust leadership but facing tough competition. Intellectual property adds some protection, with over 330 patents, though less defensible in a rapidly evolving industry.
Revenue growth
$ZS's revenue growth continues to decelerate, with the most recent quarter showing +22.6% YoY. Based on guidance for the next quarter, if the company beats its forecast by the same 1.6% margin as in Q4, growth would reach +21.2%, indicating a furtherāthough modestāslowdown in revenue growth.
RPO growth accelerated to +30.2% YoY in Q1, outpacing revenue growth. Billings also accelerated to +24.9% YoY, exceeding the pace of revenue growth.
Deferred revenue is growing even faster, up +25.9% YoY, outpacing both billings and revenue.
The key question for Zscaler is whether it can stabilize revenue growth, which would be a critical milestone in reversing the deceleration trendāor whether the slowdown will persist, and at what pace.
The acceleration in RPO and billings supports the case for stabilization, but management's guidance for the next quarter remains relatively soft.
Segments and Main Products.
Zscaler delivers end-to-end cloud-native security through three core segments: Users, Workloads, and IoT/OT, all powered by the Zero Trust Exchange.
Zscaler Private Access (ZPA) replaces legacy VPNs with zero trust access, adding B2B support, VoIP, and AI-driven segmentation.
Zscaler Digital Experience (ZDX) monitors application and device performance, offered in multiple tiers.
Zero Trust Segmentation isolates locations to stop ransomware spread and cut infrastructure costs by up to 50%.
Risk360 quantifies cyber risk using AI, real-time telemetry, and industry frameworks like MITRE ATT&CK and NIST CSF.
Platform Bundles are subscription-based with optional modules for advanced protection.
Zero Trust Everywhere extends security across users, workloads, and devices while reducing traditional security complexity and cost.
Main Products Performance in the Last Quarter
Zscaler Platform
The Zscaler platform continues to scale effectively, securing over 50 million users and processing 100 trillion transactions in the past year. Annual Recurring Revenue (ARR) reached $2.9 billion, growing 23% YoY for the third consecutive quarter. The platform's scale is generating significant network effects and enhancing AI-driven protections. The addition of Z Flex, a modular purchasing model, contributed $65 million+ TCV bookings in Q3 and is expected to ramp in FY26.
Customer adoption is deepening. Over 3,363 customers now spend $100,000+ in ARR, and 642 customers exceed $1 million in ARR, up meaningfully YoY. Challenges remain in navigating macro caution, but platform ROI is winning deals, aided by the Cost-Taker Program to replace legacy VPNs, firewalls, and VDI.
ZPA (Zscaler Private Access)
ZPA remains a key part of the Zero Trust security foundation. It continues to be bundled with other offerings, driving upsell. An example: a Fortune 50 automotive customer expanded with ZPA seats as part of a larger 7-figure ACV data protection and endpoint deal. ZPAās performance is reinforced by platform stickiness and increasing demand for private app access in complex hybrid environments.
ZDX (Zscaler Digital Experience)
ZDX is outperforming expectations with strong traction in IT operations. ZDX Advanced Plus bookings grew 70% YoY, driven by embedded ZDX CoPilot, an AI feature reducing mean time to resolution for service tickets. One healthcare customer purchased ZDX for 140,000 users in a 7-figure ACV deal. The tool is becoming a key differentiator in enterprise IT monitoring and support.
Risk360 and AI Analytics
Risk360, Unified Vulnerability Management (UVM), and new AI-powered SecOps solutions are expanding rapidly. SecOps-related ACV grew over 120% YoY. One healthcare client adopted UVM for 400,000 assets in a 7-figure ACV deal, achieving asset inventory in two hours vs. six months. Red Canary acquisition (expected to close in August 2025) will enhance AI-based threat detection and MDR capabilities. Red Canary's agentic AI platform is production-ready and integrates well with Zscaler's data fabric from the Avalor acquisition.
Zero Trust Everywhere
Zero Trust Everywhere adoption is accelerating. Zscaler closed Q3 with over 210 Zero Trust Everywhere enterprises, a 60% QoQ increase. Customers are deploying Zero Trust across users, cloud workloads, and branch offices. New logos represent 59% of Zero Trust branch deals. The Zero Trust cloud business is seeing rising 7-figure lands, with one major financial services client securing all internal workloads.
A new unified branch appliance launched in Q3 simplifies deployment by replacing SD-WAN, firewalls, NAC, and segmentation tools, positioning Zero Trust branch as a key FY26 driver.
Product Innovations and Updates
Zscaler is aggressively expanding platform functionality:
ā Z Flex: A flexible licensing program allowing module swap-ins and simplified procurement. Now contributing $65M+ TCV, expected to scale in FY26.
ā New Branch Appliance: Combines Zero Trust connectivity and segmentation, plug-and-play deployment.
ā GenAI Data Security Module: Secures usage of public GenAI tools (ChatGPT, Microsoft 365 Copilot) and now expanding to secure private AI apps with LLM proxy detecting prompt injections and data leakage.
ā Agentic AI in SecOps: Post-Avalor and Red Canary integration to drive next-gen security operations, including threat hunting, vulnerability management, and SOC automation.
ā Red Canary Acquisition: Valued at $675M cash plus equity, will be neutral to FY26 operating margins. Expected to retain ~50% of Red Canaryās $140M ARR after realignment to strategic verticals.
Market Leader
Zscaler has been named a Leader in the 2025 Gartner Magic Quadrant for Security Service Edge (SSE) for the fourth consecutive year. The company earned the highest ranking on the 'Ability to Execute' axis, outperforming all other vendors in operational execution. Gartnerās assessment places Zscaler at the top of the SSE market for execution capabilities, while also maintaining a strong position in vision.
Zscaler advanced from third place in both execution and vision in 2024 to first in execution and second in vision in 2025, reflecting accelerated market traction. The platform is the most widely deployed SSE solution, securing users, workloads, IoT/OT devices, and B2B communications at scale.
Zscaler was named a Leader in The Forrester Wave: Security Service Edge Solutions, Q1 2024. It received the highest possible score in market presence and was described as āthe 800-pound gorilla of SSE.ā Forrester also awarded Zscaler top scores in vision, innovation, and partner ecosystem strength.
The report praised Zscalerās cloud-delivered Secure Web Gateway as āamong the best in this evaluationā, citing top-tier threat prevention capabilities. Forrester specifically recommended Zscaler for large enterprises and federal agencies with FedRAMP High security requirements seeking robust Zero Trust remote workforce protection.
Customers
$ZS Zscaler added 72 customers with ARR over $100K, which is lower than the same period last year, representing +15% YoY growth.
The company also added 23 customers with ARR over $1M, reflecting +23% YoY growth. However, this addition is also lower than in Q1 2024.
Overall, new customer additions were relatively weak this quarter.
Customer Success Stories
Zscalerās platform continues to demonstrate strong ROI and operational impact across sectors, with measurable outcomes driving deeper adoption. A U.S.-based healthcare customer deployed Unified Vulnerability Management across 400,000 assets, reducing asset inventory time from six months to two hours, validating efficiency at scale. Another healthcare organization adopted ZDX Advanced Plus with ZDX CoPilot for 140,000 users in a 7-figure ACV transaction, citing significant reductions in support resolution times.
A Fortune 50 automotive customer expanded its data protection and private access footprint by adding the endpoint DLP module and Privileged Remote Access (PRA). The customer now utilizes six of Zscalerās eight data security modules, including inline DLP, SaaS security, isolation controls, encryption, and endpoint capabilities. Total annual spend increased by over 50%, surpassing $10 million in ARR.
A Fortune 100 food and beverage company adopted Zero Trust for users alongside multiple data protection tools in a 7-figure ACV new logo win. This illustrates growing demand for data security across non-regulated sectors, driven by GenAI and SaaS adoption.
A large U.S.-based technology firm increased its commitment via Z Flex, boosting ARR by over 40% to approximately $19 million. The expanded deal included modules for threat hunting, micro-segmentation, identity threat detection, governance, and data securityāshowcasing strategic platform expansion under flexible consumption terms.
A leading financial services enterprise selected Zero Trust Cloud to secure all internal workload traffic in a 7-figure ACV land deal. The move away from firewalls and VPNs for east-west and north-south traffic represents a shift in enterprise cloud architecture, favoring Zscalerās firewall-free zero trust model.
Large Customer Wins
Zscaler secured over 210 Zero Trust Everywhere customers, a 60% sequential increase, reinforcing enterprise demand for end-to-end zero trust across users, cloud, and branch environments. Notably, 59% of Zero Trust Branch buyers in Q3 were new logo accounts, highlighting the role of branch connectivity in customer acquisition.
The ZDX Advanced Plus package saw bookings grow over 70% YoY, with enterprises adopting the solution for visibility into digital experience and AI-assisted resolution. The company now secures over 50 million users, processes 100 trillion annual transactions, and enforces over 5 trillion policies, providing unmatched scale advantages.
In Q3 alone, the Z Flex purchasing model contributed over $65 million in TCV bookings, with expectations for a larger role in FY26. The ability to commit to multi-year purchases with module-level flexibility and pre-set pricing is resonating with large enterprises.
Retention
$ZS's Net Dollar Retention (NDR) rate declined slightly compared to Q4 2024, but can be considered stabilized at 114% and remains at a healthy level.
However, it is still below the 119% median for the SaaS companies I track.
Net new ARR
Zscaler $ZS added $120M in net new ARR in Q1 2025, representing a +7% YoY growth, signaling a reversal of the negative trend seen over the past two quarters.
Based on management's guidance for the next quarter, if the company beats its forecast at the same rate as it did this quarter, net new ARR in Q2 could grow +2% YoY.
CAC Payback Period and RDI Score
$ZS's return on Sales & Marketing (S&M) spending is 29.4. The CAC Payback Period improved compared to the previous quarter, but is still slightly worse than the median for SaaS companies (26.9 months among those I track).
The R&D Index (RDI Score) for Q1 is 1.58, which is well above the 1.1 median for the SaaS companies I monitor and significantly higher than the industry median of 0.7.
An RDI Score above 1.4 is considered best-in-class, and the low industry median highlights the strategic importance of efficient R&D investment.
Profitability
Over the past year, $ZS Zscalerās margins have changed:
Gross Margin slightly decreased from 81.4% to 80.2%.
Operating Margin slightly decreased from 22.0% to 21.6%.
Free Cash Flow (FCF) Margin slightly decreased from 22.2% to 17.6%.
Operating expenses
Zscaler's $ZS Non-GAAP operating expenses have gradually decreased, driven by a reduction in Sales & Marketing (S&M) spending, which declined from 44% two years ago to 37%.
R&D expenses have slightly increased and remain high at 16%, reflecting the companyās continued investment in future growth through enhancements and updates to its core Zero Trust product.
General & Administrative (G&A) expenses remain stable at 6%.
Balance Sheet
$ZS Balance Sheet: Total debt stands at $1,229M, while Zscaler holds $3,006M in cash and cash equivalents, exceeding total debt and ensuring a healthy balance sheet.
Dilution
$ZS Shareholder Dilution: Zscaler's stock-based compensation (SBC) expenses decreased in Q1 to 25% of revenue, which is roughly in line with the average for high-growth SaaS companies.
Shareholder dilution remains elevated, though it is gradually declining, with the weighted-average number of basic common shares outstanding increasing by 3.1% YoY.
Conclusion
Although $ZS Zscaler's Q1 wasnāt particularly strong, primarily due to continued revenue growth deceleration and a fairly soft outlook for next quarter, the company continues to invest heavily in R&D. Over the past few quarters, Zscaler has introduced significant product updates and strengthened its management team to improve its go-to-market execution.
Leading Indicators:
RPO growth of +30.2% YoY outpaced revenue growth.
Net new ARR additions rose +7% YoY.
Customer growth was mediocre, with a modest number of large customers added in Q1.
Key Indicators:
Net Dollar Retention (NDR) declined 1 point QoQ to 114%, still healthy but trending down.
CAC Payback Period improved to 29.4 months, though it remains slightly worse than the SaaS average.
RDI Score slightly declined to 1.58, but still above the median of the SaaS companies I track.
For Zscaler, it's critical to reverse the trend of slowing revenue growth. While the guidance for next quarter points to further deceleration, strong RPO and Billings growth in Q1 provide a foundation for potential outperformance.
In Q1, Zscaler beat guidance by just 1.6%āits smallest beat in the past five years. That said, I was somewhat disappointed by the pace of new customer additions. The company is clearly focusing on larger customers, but has stopped disclosing additions of $5M+ ARR customers, which is a key metric worth monitoring.
Valuation multiples have expanded significantly since the start of 2025, though they still appear reasonable.
While Zscaler is facing headwinds from slowing growth, management is taking active steps to strengthen its competitive position and stabilize performance. The key question remains: when will revenue growth bottom out, and at what level will it stabilize?
In June, I trimmed my position slightly due to the sharp rise in valuation. As of now, $ZS accounts for 6.8% of my portfolio.
Thank you for reading!
Follow me for more frequent updates on X/Twitter and Threads, and on LinkedIn. For visual infographics, check out Instagram, and for portfolio changes, follow me on SavvyTrader.
Disclaimer: This earnings review is for informational purposes only and does not constitute financial, investment, or trading advice.