Absolute Software Corporation

Q3 2022 Earnings Conference Call

5/10/2022

spk06: Good afternoon, everyone, and thank you for standing by. Welcome to Absolute Software's Fiscal 2022 Third Quarter Financial Results Conference Call. At this time, all participants are in a listen-only mode. If you should need assistance, please signal an operator by pressing star and then zero using a touch-tone telephone. After today's presentation, we will have a question and answer session. To ask a question, you may press star and then one To withdraw your questions, you may press star and two. I would also like to remind everyone that this conference call is being recorded today, Tuesday, May 10, 2022. I would now like to turn the floor over to your host, Ju-Han Kim, Vice President of Investor Relations. Please go ahead.
spk02: Good afternoon, and thank you for joining us today. With me on today's call are Christy Wyatt, President and Chief Executive Officer of Absolute Software, and Ron Fiore, Interim Chief Financial Officer. Before beginning our formal remarks, Absolute Software would like to remind listeners that certain portions of today's call may contain forward-looking statements that reflect current views with respect to future events and conditions. Any such statements are subject to assumptions, risks, and uncertainties that could cause actual results to differ materially from those projected in these forward-looking statements. Any forward-looking statements contained in today's conference call are made as of today's date, Tuesday, May 10, 2022, and Absolute Software undertakes no obligation to update or revise publicly any of the included forward-looking statements, whether as a result of new information, future events, or otherwise, except as may be required by applicable securities laws. For more information on the assumptions, risks, and uncertainties relating to these forward-looking statements, please refer to the appropriate section of the company's most recent MD&A, which is now available on Absolute Software's website and will also be available on CEDAR and EDGAR. I would now like to turn the call over to Christy Wyatt. Please go ahead.
spk09: Thank you, Juwan, and thank you to everyone joining us today. I am pleased to share our strong quarterly results for fiscal year Q3. This quarter, we broke the 200 million annual recurring revenue or ARR mark driven by record enterprise and government ARR growth. We also saw record operating cash flow and delivered our seventh consecutive quarter of Rule of 40 performance. Total ARR growth was 16%, driven by record ARR growth in enterprise and government segment across product lines of 18%. Education ARR represented 22% of the total ARR and grew by 7% year over year, which is consistent with seasonal education purchasing and is also a function of the normalizing demand of the COVID peak during the last March quarter. We continue to see strong levels of engagement as we enter the seasonally strong summer months. Adjusted revenue grew by 18% to $54.5 million, and adjusted EBITDA margin remained strong at 25%. Strong operating cash flow margin of 31% drove cash from operations of $17 million. International continued to contribute to our solid quarterly performance, following heavy investments in our global go-to-market over the past year. As a part of that expansion, we added Nuvius as our dock distributor to assist us in reaching customers in the Benelux region, and more recently, Orca Technology in Australia and New Zealand. We strengthened our business as a result of two key industry trends. The first is a continued shift within enterprise customers away from legacy network and security solutions, toward endpoint security and increasingly zero-trust models. The second key trend is the permanent or ongoing support of hybrid and remote work that is driving towards endpoint and cloud-centric security strategies. As a result, we exited the quarter with 13.6 million active endpoints connecting to our cloud services, an increase of 2 million devices year over year. Before I move on, I want to quickly touch on the tragic situation in the Ukraine. Our core business was not directly affected as we have no operations in either Ukraine or Russia. We have been active in supporting customers who may have employees in the region, and we hope for an early end to the conflict. These horrific events and the escalating cyber events that surround them are a reminder that now more than ever, enterprises need to be vigilant about their security posture and ensure that all critical security controls are in place and effectively protecting the enterprises. the value of self-healing endpoint security has never been clearer or more relevant. Since it has been about a year since the announcement of the NetMotion acquisition, I thought I would provide an update on the critical development work happening across the two key product segments within our business. Absolute Secure Endpoint, which is how we now reference our Absolute Visibility Control and Resilient products, and Absolute Secure Access, our VPN and ZTNA solutions previously known as NetMotion. Let me first start with Absolute Secure Endpoints. We've talked on previous calls about the investments we've been making in intelligence and data analytics based on our unique telemetry. This quarter, we launched Insights for Endpoints, offering IT and security teams the ability to leverage their absolute data to assess devices, applications and data inventory, performance and security trends across their entire device populations. One of our customers, a financial institution in Texas, acquired insights to monitor and manage the health and compliance of critical security controls, including Sentinel-1, Tenable, and CrowdStrike. The ability to analyze this data is enabling them to understand the context around these endpoints and to better understand their security posture. You may recall last quarter I shared with you details about one of our customers who experienced a ransomware attack and how we were able to leverage our unique connection to the device even while it was in a compromised state, to remediate the risk and restore the device without requiring a rebuild of the system. Ransomware attacks continue to rise with some sources reporting that there will be a ransomware attack every two seconds in the next decade. This quarter, we launched a new offering called Ransomware Response, anchored by our patented self-healing technology that can communicate with and control the endpoint to restore health and assist in recovery. We've seen strong customer interest, including one new customer who was previously hit by an attack in which they were unable to quickly recover, and they are now looking to Absolute to monitor and maintain the health of their critical endpoint security solutions and to respond if or when a second attack occurs. A critical part of this solution is the application persistence capability within our Absolute Resilience product to restore and heal critical security controls. We continue to invest in the rapid expansion of our application persistence catalog, which today lists 81% more persistent titles than this time last year. And in parallel, we are enabling new application persistence as a service partners with the ability to integrate their applications independently with the application persistence platform. Which leads me to my second update on Absolute Secure Access products. In our secure access portfolio, we have completed our integration with the application persistence platform, making it the industry's first and only bias-enabled self-healing resilient ZTNA solution. By resilient ZTNA, we mean that it is not only integrated with APaaS, but also that it has a resilient deployment architecture and expanded network and ZTNA policy intelligence. In the first few weeks of availability, we had more than 50 customers activate the self-healing feature, and early feedback has been very compelling. One large construction firm that specializes in standing up major infrastructure projects is leveraging our resilient zero trust capabilities to ensure access permissions are being validated as employees move between networks. And as a result, they are eligible for cybersecurity insurance discounts. We also have a sovereign government customer whose requirement is to split tunnel traffic and only enable access to highly confidential information if the user can successfully re-authenticate. And finally, our customers are sharing their appreciation and their reviews with us, with one international military training organization saying, it's like having another IT person. Our secure access portfolio also achieved two critical security certifications, SOC 2 and Common Criteria EA04+. By achieving these certifications, we are conveying to our customers even more confidence that these capabilities have gone through rigorous standards based testing and review. We are very pleased with the progress of this integration as well as the momentum we are seeing across the industry. In Q3, we were recognized in Gartner's Market Guide for Zero Trust Network Access. Absolute was also recognized for the ninth consecutive quarter as a leader by G2.com in the Spring 2022 Endpoint Management Report. And finally, we were honored to be recognized in G2's 2022 Best Software Awards for the Best Security Products List in the Endpoint Security category. With that, I would like to welcome Ron Feuer, our interim CFO. Many of you may be familiar with Ron, as he was an advisor for Absolute a couple of years ago and was instrumental in the success of our NASDAQ listing. Ron has been a CFO of both public and private software and technology companies for more than 30 years and brings a wealth of experience and stability to Absolute. He will be leading all aspects of finance, tax, and accounting while we complete the search for our permanent CFO. I will now turn the call over to him to review the financial details.
spk01: Thanks, Christy. Good afternoon, everyone, and thank you for joining us. On the call today, I want to cover two important topics. First, I will go over our Q3 fiscal 2022 financial results. Then I will provide some color on our current period and update guidance for the fiscal year. Now on to the Q3 results. As a reminder, we are reporting revenue on an adjusted basis that excludes any IFRS purchase accounting impact on deferred revenue. In addition, our year-over-year comparisons are based on an as-if combined basis that includes the net motion results of the year-ago period in fiscal 2021, but does not factor in any U.S. gap to IFRS adjustments. You can find the pro forma combined fiscal 2021 financial results in the business acquisition report that we filed in September of 2021, available in the investor relations section of our website, on CEDAR, and on EDGAR. We believe this adjusted revenue metric provides a more meaningful and transparent view of the combined business and helps evaluate the progress that we're making over time. Adjusted revenue was $54.5 million for Q3 fiscal 2022, up 18% from the prior year on an as-if combined basis from Q3 fiscal 2021. The strong revenue performance was driven by continued growth in our total ARR base and some customer migrations from on-prem perpetual licenses to on-prem subscription agreements. At the end of Q3, approximately 70% of the secure access ARR portfolio was on subscription arrangements, up from about 66% at the end of Q2. Total ARR came in at $202.9 million as of March 31, 2021, 16% year-over-year growth on an as-if combined basis. Recall that unlike revenue, ARR is not impacted by the IFRS revenue accounting requirements and is free from the complexity and periodic distortions found in revenues. The solid overall ARR growth was driven primarily by continued strength in enterprise and government, which grew a record 18% year-over-year on an as-if combined basis. This was partially offset by lower growth in education ARR that came in at 7% year-over-year in Q3. We are seeing strength in enterprise and government as we continue to execute on our integrated strategy in terms of product development and the increasing effectiveness and breadth of our go-to-market. We see this being reflected in improving enterprise new logo ARR growth and net dollar retention, which I will talk about in more detail shortly. I will also note the strong ARR growth came from both secure access and secure endpoint portfolios. Now turning to education. If you recall, Q3 of 2021 marked the high point in COVID-related surge spending and saw education ARR growth 35.3% that period. Needless to say, that is a tough comp. That said, as Christy discussed earlier, deal activity in education remains at or above pre-pandemic levels, and there is still significant funding available for K-12 education. As we enter the two seasonally strong education quarters and see normalized compares, we expect to continue to see stable ARR growth in education. New logo ARR was a solid $3.2 million, up 5% on an as-if combined basis from a year ago, and net dollar retention was 107%. New logo ARR growth was driven by strong enterprise and government growth, tempered by relative softness in the education overall. Net dollar retention was relatively flat sequentially and down from the 110% in the prior year. Again, the year-over-year decline is largely a function of the tough compare in education. Enterprise and government business, now almost 80% of our ARR, has net dollar retention that is well above that corporate average. Moving on to cost and profitability for the quarter. Adjusted EBITDA for Q3 was $13.8 million, a margin of 25% of adjusted revenues. The better-than-anticipated result was driven by a combination of discipline and operating expenses, slower-than-anticipated hiring, and headcount growth, and a benefit in the top line from secure access customer migrations that we mentioned earlier. We had record operating cash flow from operations of $17 million driven by strong adjusted EBITDA and strong cash collection that led to an operating cash margin of 31%. As a reminder, cash collections generally lag ARR growth by a quarter. That said, we expect operating cash margin to continue trending above adjusted EBITDA, though there will be seasonal fluctuations between the quarters. Taking a look at the balance sheet, we ended the March quarter with $69 million in cash, up $8 million from the prior quarter based on our strong cash flow from operations, including debt service and dividend payments. Turning to guidance, we are raising both our adjusted revenue and adjusted EBITDA outlook for the full year fiscal 2022 ending June 30th as follows. We are raising adjusted revenue guidance from a previous range of $206 to $208 million to a new range of $209.5 million to $210.5 million. This implies adjusted revenue growth of 14.9 to 15.4% versus 13% to 14.1% previously. Adjusted EBITDA margin guidance for full-year fiscal 2022 is being increased from our previous range of 22% to 24% to 24.5% to 25.5%. With respect to operating expenses, we continue to increase our investment in product development and our go-to-market capabilities to take advantage of the growing opportunities to work from anywhere and ZTNA. Absolute plans to remain aggressive in hiring through the balance of this quarter before things naturally slow down in the summer. In addition, as we get back to a more normalized work posture, we are budgeting for higher travel and trade show-related expenses, as well as higher office and facilities-related costs. The strong growth in our ARR base continues to drive sequential growth in our total revenue. However, as we have discussed in previous calls, Adjusted revenues in the first three quarters of fiscal 2022 have benefited from the accounting treatment of maintenance to subscription migrations that destroyed the revenue ramp. Absent these migrations, adjusted revenue guidance calls for continued sequential increases to revenue in line with the growth in our ARR base. Please recall that our adjusted revenue growth rate guidance for fiscal 2022 and our other year-over-year growth metrics are presented on an as-if combined basis and are calculated based on the combined company fiscal 2021 financials and do not include any adjustments for purchase accounting or gap to IFRS conversions. As of March 30, 2021, the remaining value of deferred revenue write-down that we will be taking going forward over future periods is approximately 4.6 million dollars. We anticipate the quarterly difference between our IFRS reported and adjusted revenue numbers will continue to decline as we move forward. The deferred revenue write-down was $5.3 million in Q1 fiscal 2022, $3.9 million in Q2, and $2.5 million this quarter, and will drop significantly as we enter fiscal 2023. With that, we appreciate your time and support, and we're glad to open the call for any questions. Operator?
spk06: Ladies and gentlemen, at this time, we'll begin the question and answer session. Once again, to ask a question, you may press star and then one. To withdraw yourself from the question queue, you may press star and two. If you are using a speakerphone, we ask that you please pick up the handset prior to pressing the numbers to ensure the best sound quality. Once again, that is star and then one to join the question queue. We'll pause momentarily to assemble the roster. And our first question comes from Adam Tindall from Raymond James. Please go ahead with your question.
spk07: Okay, thanks. Good afternoon. And Christy, congrats on the $200 million ARR milestone. You talked about the shift to zero trust as a number one driver of the business here. And I wanted to ask a question around that. You could maybe first just speak to how this is changing the nature of conversations at the customer level. I imagine you're tethering to things like funded projects around that, so the nature of the conversations at the customer level, what you're doing to aid the sales force. I know you made some changes there to capitalize on that. And then ultimately, how that's going to translate to financial metrics as you become more strategic.
spk09: Hi, Adam. Thank you. So the combination of the two products is actually helping us in both directions. We've talked a lot about the increased spending around Zero Trust, but that whole shift is actually shifting a lot of focus on endpoint security as a whole. And so what we're finding is that the opportunity to go in and talk to customers about funded Zero Trust projects, things that we know are in their roadmap in the next 18 to 24 months, It means that we get the opportunity to fit into an already funded project but also demonstrate the power of resilience. And I think that's why these are such a nice sort of complementary nature to these two pieces. In using self-healing resilient VTNA, they also see the ability of self-healing security and then start to think about the application of resilience onto other products and then vice versa. In customer areas where we're actively already engaged with them, on healing their VPN or other ZTNA solutions, we can show them a better path. So I think it does give us a significantly more strategic position in the conversation with our customers. And as we all know, that is a rapidly growing market. I think Gartner says it's going to go from $820 million in spend this year to something like $1.6 billion in the coming years. You know, what we've done to enable the sales force, we're doing, we continue to do a lot of training around force management. We've continued to build out both the demand generation function as well as kind of putting together the integrated customer story. This is, as we kind of go into Q4, it's a nice moment for us because we have all of the pieces connecting to the platform, and we start to be able to tell that bigger picture story about how resilience and resiliency T&A can all work together. And then we, as always, have a number of strategic initiatives going on with our OEM partners. As many of them have zero trust in their strategic initiatives in the coming 12 to 18 months as well, and we have the opportunity to tuck into those. So we've seen some nice lift, I think, in both the pipeline as well as in some of the results. It's still very early days. I mean, I think if we take a look at the opportunity ahead of us, we see so much more as we move closer into FY23.
spk07: Very helpful. And maybe just as a quick follow-up for Ron, obviously nice to see cash flow in the quarter, raising revenue and EBITDA guidance. Just curious, I think you had some comments about cash flow I may have missed, but how to think about cash flow for the rest of the year and bigger picture on capital structure, just how you're thinking about options that you're considering in servicing the debt. I understand that you're in the interim CFO position, but it's a question that we often get from investors in terms of right type of capital structure and servicing the debt. Any comments would be helpful. Thank you.
spk01: Sure. Thank you, Adam. Well, in general, obviously, we feel pretty good about our ability to generate cash. I mean, you've seen it very consistently over this last year or so. And even before that, we generate a lot of cash on a regular basis. And continuing as the company continues to grow, we expect that amount to, in fact, increase. we feel we've been doing a lot of analysis on this and we've been, we feel pretty comfortable in our ability to service the debt. I mean, our coverage ratio is declining pretty significantly just on a naturally just as a natural function of our, you know, growing EBITDA and our growing cash flows. So, um, at this stage, uh, you know, we're obviously going to keep an eye on it. We're going to be very careful and, uh, with the interest rates rising and everything else like that. But, uh, um, you know, that's really where we are right now today. I mean, Christy.
spk09: Yeah, if I wanted to add a moment to that, I think we started out the beginning of this year talking about, you know, the flexibility that we wanted, but also saying that we were very comfortable with our ability to service the debt and continue to generate cash and invest in growth. And I think as we've gone through the year, we've demonstrated our ability to be able to execute across all three of those. And so, You know, maybe longer term when we're in a less volatile environment, we could look at other more creative ways. But right now, we feel very good about our trajectory. We're sort of ahead of plan, and we feel like, you know, right now is the time to focus on executing and managing leverage within the business.
spk07: And for Q4, real quick, I know it's typically a seasonally strong cash flow quarter, but is there anything that would be different this year?
spk01: No, not that we're aware of.
spk07: Got it. Thank you very much. Thank you.
spk06: Our next question comes from Mike Walkley from Canaccord Genuity. Please go ahead with your question.
spk08: Great. Mike, congratulations also on crossing the $200 million ARR and the cash flow. I guess, Chris, I'm just curious. You've been calling out ransomware incidents and how you've helped some customers deal with this. Can you just talk about how this is driving your persistent business pipeline or changing discussions with potential customers?
spk09: Absolutely. And thank you, Mike. Good to hear from you. So I think, you know, while we've talked a lot about self-healing security and the capabilities of the platform, ransomware was an interesting opportunity to really put it in context of something that customers are struggling with each and every day. And so I think I mentioned a little bit earlier that today we see a ransomware attack happen maybe once every 11 seconds. We predict that it's going to accelerate to something like once every two seconds. And so it is happening across every organization and across every industry. And so while people think of us as sort of self-healing security, really helping them understand what having that undeletable persistent connection to that device can mean. What it means is when that device is frozen, and it's unresponsive to anything else, we can still kind of get in there and start manipulating. We can heal the other security controls and put them back online. We can remediate some of the risk, and we can oftentimes get that device kind of back into a healthier state where it can start taking care of itself again without having to rebuild it from iron, which is something that nobody really wants to do, especially when users are remote. And so it really has shone a bright light on... the power of self-healing, the power of absolute reach and our scripting capability, and having that lifeline to those devices. And so being able to kind of package that up very neatly and being able to go and have that conversation with customers, large and small. I think of ransomware response as a very horizontal product. There isn't really a vertical marketer or customer side who isn't thinking about how they're going to recover when they eventually get hit. And so we do see it as a significant opportunity, and we're working – quite broadly across our partner base as well to figure out how we can integrate it within their offerings as well.
spk08: Great, thanks. And just with the strong enterprise quarter, just wanted to clarify was both, I guess, secure endpoint and secure access above expectations, and then how is Salesforce progressing it and maybe some nice cross-sell opportunities between the two?
spk09: So we're still very early on in cross-sell, because as I said, this is the first quarter we have the platform integrated with Persistence, although I think we feel very good as we sort of look at the pipeline as it's combining in front of us. The Salesforce, structurally, nothing has changed. We still have secure access operating as a specialist team within North America. It's more integrated internationally. But we are seeing a lot of customer interest And I would say we see that accelerating as we come through the second half of the year where customers are really leaning in and wanting to understand from whichever side of the business they started on the capabilities of the other side. And, again, really being able to leverage the self-healing ability within the previous NetMotion client, the secure access products, is a really great way of showing the power on both sides. And so I mentioned in my script, you know, we've had over 50 customers already turn it on within the NetMotion side. that really sort of gets them thinking, okay, so now what if the rest of my security applications could also be self-healing? What else could I do? And so it really is a nice way to launch into a new chapter with those customers.
spk08: Okay, thanks. Last question for me, and I'll jump into Q. I know education is a smaller part of the business now, and it's lapping some tougher growth comparisons. How should we think about maybe AR growth for this business going forward at this point? single-digit, kind of high single-digit grower or maybe 10% grower? Just how are you thinking about trends in that business to help us model longer term?
spk09: I mean, I think that's about in the right neighborhood. I think in this particular – and we've said that for a while, right? We don't see – we see education turning into a nice run-rate business We don't see it maintaining the really high spiky growth that we saw last year. I think Q3 of fiscal year 21 was the peak of that activity, so this was a difficult comp year on year. But I think we continue to see a lot of demand. We continue to see a lot of growth, and that is somewhat unique to us as well with some of the new restrictions on the ECF funding. It really delineates what you can spend on hardware versus what you can spend on software. And I think one of the benefits of Absolute is we're actually in the hardware. And so there is some flexibility for customers who are looking to take advantage of that funding and continue to use Absolute. And so we're not all the way through it. We are heading into the busier months within the education buying season. But again, I think we see it turning into a nice run rate, healthy business. So we don't see it returning back to the pre-pandemic states. We definitely don't see it staying in the high double-digit growth where it was last year either.
spk08: Great. Thanks for taking my questions.
spk06: Our next question comes from Scott Berg from Needham. Please go ahead with your question.
spk03: Hi, everyone. This is Michael Rackers. I'm on for Scott Berg. Thanks for taking my question today. Just one quick one from me. Could you maybe talk about, I guess, the next steps with the integration of NetMotion, when you expect it to be kind of fully integrated, and then maybe a bit more color on the early success with the sales team selling both products? Thank you.
spk09: Sure. Hi, Mike. So on the product integration initially, I think we've sort of laid out a path for I've talked about where we see the first three touch points being, the first of which is what we've already accomplished around the integration with the persistence platform. The second we've talked about is really how the user experience starts to touch one another. And you shouldn't really think of that as a single common console or sort of one, we don't need to integrate the solutions top to bottom, but being able to look at the data holistically so we can think about risk holistically. We can think about the different pieces of telemetry that are coming from the various different parts of the platform, from the BIOS, the operating system, the applications on both sides, and being able to sort of view a, or have a view of risk, and then being able to take action against that risk. And so that's really the third step, which will be how do you invoke action and set up rules that are enforceable across all of the different places where we have the opportunity to influence the device of the behavior. We can influence the network, we can influence specific applications, or the device as a whole, and so we have a lot of flexibility in terms of how we match kind of that broad intelligence view that we've talked so much about with kind of the, what I call the enforcement piece, right, the rules engine, and those will be the next two pieces that you'll see us working on. The data piece is a particularly exciting one to me. We've talked a lot about the investments we've been making around insights and intelligence and the data insights product that we announced earlier this quarter, and you'll You'll start to see more interesting milestones as we go through next year along that sort of data strategy and roadmap that we've talked about for quite a while now. On the selling team, I think one of the interesting pieces is really being able to use the data to tell that story. So I've talked a lot about how the sales teams are structured and organized. We're spending a lot of time right now thinking about how we set up the structure for the coming year as we go into Q1 of next year. But I think we've had two years now down this intelligence path where we've talked a lot about the telemetry we collect and the unique things we see about the health and the security posture of that device. And so being able to use that data and really visually demonstrate to the customer what is the status of a device or your security posture with Absolute and without And if you do get a chance to sort of take a look at one of the, I think it's in the company overview that's on the website right now, and it'll be in our upcoming investor presentations. We've been starting to actually demonstrate some of that data modeling real time, where you can really see the difference between the overall security and compliance of a device that has AP turned on versus not turned on. And that's a very powerful tool for the selling organization, both in demand gen, as well as in introducing some of these new use cases to our existing customers.
spk03: Great. Thank you.
spk06: Our next question comes from David Kwan from TD Securities. Please go ahead with your question.
spk05: Good afternoon. I'm just curious. You've obviously seen a fairly significant bump up in the adjusted EBITDA margin guidance since the start of the year. I think it was 18%, 20% initially, and now we're in the mid-20s. How much of that impact is due to, say, the increased revenue gone into some of the operating leverage versus the tight labor markets impacting your turnover and higher activity versus anything else?
spk01: Well, I mean, a big part of it, obviously, is the improving revenues and the gross margin that's flowing down. That makes a big difference, obviously. But we've also been hiring. We've continued to hire throughout the year. It has been harder than, you know, than anybody anticipated. There's no doubt about that. But then we've also, you know, we've been spending money to invest in making sure the companies are fitting together properly. So yet we're also taking, we're looking for efficiencies at the same thing. We're going to look for more things like that. In this last quarter, we will obviously, as we become more normal and theoretically more normal in the, In our office posture and those kind of things, if people are coming to the office, we're going to have to spend a little bit more on office issues and things like that. And then also on T&E, as we are starting to make trips out to the East Coast and back and, you know, sales calls, et cetera, that seems like that's on an upward trend. So we're going to continue to be balanced, but we expect, you know, a good solid, you know, 20% plus EBITDA margin.
spk05: Oh, that's helpful. Thanks, Ron. And then one last question on capital allocation. There's a prior question on kind of the debt. Also with rates going up, I believe the debt's a variable rate. Do you guys have interest in trying to lock it in at a fixed rate? And then as well, just generally with what's going on in the overall markets and also your share price, is an NCIB also part of the consideration as you look at capital allocations?
spk01: So on the interest rate, you know, we do – it is adjusted every quarter. We look at it on a quarterly basis. We have a quarterly – and we can, in fact, look at locking it in over, you know, shorter periods of time, over, you know, six months, a year, and do things to do that. But right now it is a, you know, a variable rate loan. Right now the interest rate is 7% for this next quarter, and so – A full percentage point of change would be the equivalent of about $2.7 million on a full year, and so half a percent is going to be roughly half of that, 1.3, 1.4. So we feel pretty comfortable that we can handle those things at this point in time, but we'll obviously look for opportunities to see what makes sense.
spk05: Thanks, Ron. And just... on a share buyback? Is that something you guys would consider given where the shares are right now?
spk09: You know, it's very tempting when you take a look at the share price, but I do think, you know, the market being as volatile as it is, I don't know that we have any immediate plans right now. I think, you know, right now we're very much focused on driving the business forward and continuing to invest as we wrap up the year and go forward. So I would say nothing in our immediate future.
spk05: Thanks. That's it for me.
spk06: And our final question today comes from Thanos Rishopoulos from BMO Capital Markets. Please go ahead with your question.
spk04: Hi, it's Stephen McKilson on for Thanos. I just have a couple quick questions. First, on the international ARR growth, how much of that is coming from some of your initiatives to really grow your partner base?
spk09: It's a great question, so thank you, Stephen. I think that it's coming from both our investment of direct sellers as well as our expansion with our partners. We are continuing to invest and continuing to build up, and you'll see us do even more as we go into next year in building out the channels and the direct selling capability in all our international theaters with a number of our strategic partners. and also resellers. And so I think we have a couple of the announcements we made earlier in the quarter was some new distribution partners and more traditional distribution, especially within EMEA. And so we see all of those as opportunities. And then the piece we haven't talked too much about yet is some of the opportunities we see around carriers. And there is some part of that that we talked about when we did the original NetMotion acquisition and some of their distribution agreements with carriers. So we are starting to see some of the early rewards from those investments, and I'd like to believe you're going to continue to see more of that from us as we go into next year.
spk04: Okay, good to hear. Are there any particular countries or verticals in the international that you want to call out for sort of driving the growth?
spk09: I don't think there's any new ones other than what we've spoken about before. We're doing quite well in EMEA. We are quite active in UK. One of our announcements earlier this quarter was about some new distribution in DOC and Benelux. We are also doing a little bit more in APAC, starting to invest in regions like Australia. We're doing quite well in Japan. Latin America has always been strong for us and continues to be strong. So, you know, I would say it is still very focused. It sounds quite broad because we are, you know, we are in fact a global organization, but we are quite focused when we think about the theaters we want to go into and which partners we're going in with. So I think you'll continue to see us be quite thoughtful about that as we go into the next year.
spk04: Okay. No, that sounds good. And I guess the final question is now that you're, you know, a year into NetMotion, with all of the turbulence that's going on in the public equity markets, are there any M&A opportunities, like maybe smaller tuck-in ones that might look appealing right now, or is that just off the table?
spk09: You know, I never say never, but I don't think that's really our focus right now. We're always taking a look at the technology landscape and whether there's interesting partnerships for us or acqui-hires or interesting tuck-ins that would grow our technical capabilities. So we're always looking, but we do primarily look at the next year as one of increasing investment into our roadmap. There's so many cool things going on within both the secure access and the secure endpoint portfolios right now, and so much we're doing to kind of bring those to our partner community that I think we have quite a lot on our plate right now. So I never say never, but that's not in my immediate vision right now.
spk04: No, no, that sounds good. Thank you. That's all from me.
spk06: And ladies and gentlemen, with that, we'll be concluding today's question and answer session. I'd like to turn the floor back over to Christy Wyatt for any closing remarks.
spk09: Thank you. And thank you all for participating in today's call. A year ago, we shared with you the strategic rationale around our acquisition of NetMotion to leverage our unique persistence and intelligence platforms into a new, large, and growing market. And in doing so, we saw the opportunity to create more resilient endpoints that can always connect in a highly secure way. Here we are a year later, and I'm very proud of the great progress the team is making. The core of what we do uniquely well is found in our self-healing persistence platform that is embedded into the hardware of over half a billion devices. And from that platform, we have a unique intelligence and data platform, which customers can now access through our Insights products, On this base, we've built a portfolio of self-healing security solutions that started with our security endpoint or secure endpoint offerings and now also includes secure access. And in parallel, we continue to build out the ecosystem through our application persistence as a service and our channel partners. We're very pleased. We just broke through the $200 million ARR mark and delivered our seventh straight quarter of Rule of 40 financial performance. We believe we're delivering against our goals, and we're very confident in our ability to continue to deliver. Thank you so much.
spk06: Ladies and gentlemen, with that, we'll end today's presentation. You may now disconnect your lines.
Disclaimer

This conference call transcript was computer generated and almost certianly contains errors. This transcript is provided for information purposes only.EarningsCall, LLC makes no representation about the accuracy of the aforementioned transcript, and you are cautioned not to place undue reliance on the information provided by the transcript.

-

-