Okta, Inc.

Q3 2022 Earnings Conference Call

12/1/2021

spk06: Everybody, welcome to Octa's third quarter of fiscal year 2022 earnings webcast. I'm Dave Gennarelli, Vice President of Investor Relations at Octa. With me in today's meeting, we have Todd McKinnon, our Chief Executive Officer and Co-Founder, Brett Tai, our Interim Chief Financial Officer, and Frederick Karest, our Executive Vice Chairman, Chief Operating Officer and Co-Founder. Today's meeting will include forward-looking statements pursuant to the safe harbor provisions of the Private Securities Litigation Reform Act of 1995, including but not limited to statements regarding our financial outlook and market positioning. Forward-looking statements involve known and unknown risks and uncertainties that may cause our actual results, performance, or achievements to be materially different from those expressed or implied by the forward-looking statements. Forward-looking statements represent management's beliefs and assumptions only as of the date made. Information on factors that could affect the company's financial results is included in our filings with the SEC from time to time, including the section titled Risk Factors and our previously filed Form 10-Q. In addition, during today's meeting, we will discuss non-GAAP financial measures. These non-GAAP financial measures are in addition to and not a substitute for or superior to measures of financial performance prepared in accordance with GAAP. The reconciliation between GAAP and non-GAAP financial measures and a discussion of the limitations of using non-GAAP measures versus their closest GAAP equivalents is available on our earnings release. You can also find more detailed information in our supplemental financial materials, which include trended financial statements and key metrics posted on our investor relations website. In today's meeting, we will quote a number of numeric or growth changes as we discuss our financial performance. And unless otherwise noted, each such reference represents a year over year comparison. And now I'd like to turn the meeting over to Todd McKinnon. Todd.
spk07: Thanks, Dave, and thank you, everyone, for joining us this afternoon. Our strong third quarter results were driven by continued performance across Okta's standalone business as well as from Auth0. The importance of identity continues to accelerate as global economies endeavor to recover. Okta and Auth0 are playing a pivotal role in helping organizations secure access to technology from anywhere. The three megatrends that have driven Okta's business over the past few years continue to drive our growth. the deployment of cloud and hybrid IT, digital transformation projects, and the adoption of zero-trust security environments. I'll start with a quick recap of our combined Q3 financial results and then get into some of our other notable highlights from the quarter. In Q3, RPO grew 49%, current RPO grew 57%, total revenue grew 61%, subscription revenue grew 63%, and we generated $33 million in free cash flow for a 10% free cash flow margin. We added 950 customers in Q3 with over 700 additions to the Okta platform and over 200 new Auth0 customers. Our overall customer base now stands at 14,000. We added over 200 customers with $100,000 plus annual contract value, or ACV, and about half of them were new customers. Our total base of $100,000 plus ACV customers now stands at over 2,800. We also continue to have strong momentum with even larger contracts. The growth rate for a customer cohort with an ACV of $250,000 or greater all grew 50% or higher. Here are just a few notable examples of large enterprise wins in Q3, which come from a wide range of industries. A global investment management firm with hundreds of billions of dollars under management was an exciting new workforce and customer identity win this quarter. The Okta identity engine was key to the firm selecting Okta to improve its security posture by modernizing its IT ecosystem and reducing its dependency on legacy on-prem infrastructure. Okta will enable the firm to provide a better user experience to its employees and institutional clients while meeting the finance industry's high standard for security. Under Armour, one of the world's largest athletic performance brands, was a great new Okta customer identity win. As the pandemic created a significant shift in purchase behavior towards digital, they needed to quickly identify a solution capable of unifying legacy direct-to-consumer applications to modernize the way it was connecting with its consumers. Okta's low-code, easy to integrate, and scalable solution is helping Under Armour create a seamless, more consistent experience across millions of monthly consumer interactions. A Fortune 100 financial services company was a great new Auth0 win in Q3. They are deploying Auth0 as the identity layer for their B2B applications, allowing the company to focus their development resources on their core products. It's a great first step, and we see a lot of opportunity to further partner with this global company in the future. Combining forces with Auth0 accelerates our penetration into the massive CIAM market. One area that we are particularly excited about is the opportunity to cross-sell into each other's customer base. While we've only been a combined company for two quarters, we're already seeing some great cross-sell activity. Auth0 customers that became new Okta workforce customers include NASCAR, SigTech, Johanna, and Topin Printing, a global 1,000 company. We also had a large financial services customer of Okta sign on as a new Auth0 customer. This company has millions of customers and billions of dollars in funded loans. They've been a great Okta customer since 2017, using Okta workforce products to secure their infrastructure, scale rapidly, and improve its security posture. As the company grew, it was looking for a trusted partner to replace a legacy home-built system and free up its engineering resources. Okta and Auth0 collaborated to identify which solution would be the best fit and aligned on Auth0 due to its ease of use, extensibility, and scalability. With millions of logins per month, the company looks to improve the member experience as well as enhance its security posture. We also continue to build on our public sector customer base and momentum, including a federal government win in the quarter with the Department of Transportation, Office of the Inspector General. Additionally, Okta was recently included in the first-ever StateRamp Authorized Vendor List. This inclusion demonstrates Okta's commitment to helping state and local governments drive transformation across their platforms. StateRamp authorization gives government and procurement officials confidence in a service provider's data security capabilities and provides a central location for sourcing and state ramp verified SaaS solutions. We've already seen great success with state agencies, including Kansas, Illinois, Iowa, and Montana. We're also experiencing success with local government agencies, including the cities of Los Angeles and Las Vegas and Larimer County. It's still early innings for Okta within the public sector, and we're excited to build on this opportunity. Over the past 13 plus years, Okta has established itself as the leader in identity and access management. We're a trusted partner with our customers, and we've built that trust with great products and great service. At our virtual showcase event in October, we highlighted new features and innovations from Okta's customer identity, such as device authorization grant, branding, and customer admin roles. We also announced the availability of the Auth0 platform on Azure. The addition of Azure as an Auth0 private cloud platform option unlocks a secure cloud deployment option for organizations seeking strategic fit with their technology stack. Other exciting news from Showcase was that we've decoupled workflows from advanced lifecycle management to better capture the value that customers are getting with new tiered pricing for paid users. Okta Workflows automates complex identity-centric business processes for many of the world's leading brands, including Sonos, Slack, Intercom, and Moody's. Now, any customer can leverage the power of Okta workflows to solve any identity use case from provisioning and security to customer privacy and more. Workflows will be a key offering within our IGA portfolio. On that front, we continue to make great progress on the development side for both our IGA and PAM initiatives. In fact, We had an overwhelming response to invitations to our IGA beta, including marquee logos. It's clear to us that customers are hungry for cloud-first alternatives to their IGA and PAM initiatives, and Okta has become a trusted partner for their identity solutions. Our growing customer base and strong retention rate is great validation of our business. It's also nice to receive third-party recognition of our leadership as well. Gartner recently published their 2021 Access Management Magic Quadrant evaluation, and I'm proud to say that Okta was named a leader for the fifth consecutive year and was positioned highest on the ability to execute access of any vendor in the evaluation. Auth0 was also named a leader for the first time. I also want to take a minute to recognize the progress we've made on the ESG front. Earlier this year, we made a commitment to achieving 100% renewable electricity for our global real estate footprint by 2022. We advanced the program rapidly and recently announced we reached that goal for our global offices and employees work from home consumption. We've recently published an ESG fact sheet on our website, which contains more detailed information on this, as well as all the other great work we're doing on this front. I want to highlight that this past quarter we celebrated the fifth anniversary of the founding of Okta for Good, our social impact arm. Our goal is to strengthen the connections between people, technology, and community. and we'll continue to commit our most valuable resources, our people, products, and dollars to this work. Before we get to the financial review, I wanted to give a quick update on the CFO search. We're being very thoughtful with the process, and it's always difficult to project timelines. In the meantime, Brett and team have been doing a fantastic job, and they've earned trust and confidence both internally and externally. I'll close by saying that we remain excited about the trends we're seeing in our business. Q4 is always our biggest quarter of the year, and it's off to a good start. It's clear that the market continues to move toward a modern cloud-first approach to identity. With our unmatched array of cloud-native identity solutions that solve a wide range of use cases, it's also clear that Okta is best positioned to capture and execute against the $80 billion total addressable market opportunity. I'll now turn it over to Brett to walk you through more of our Q3 financial details and how we're raising our outlook for the fiscal year.
spk08: Thanks, Todd, and thank you everyone for joining us. As we noted last quarter, Okta and Auth0 are integrating quickly and will only be breaking out Auth0's gap revenue and net loss for Q3 and Q4 of this fiscal year. With that, I will now highlight some of the results for the third quarter as well as provide our business outlook. Total revenue for the third quarter increased 61%, driven by a 63% increase in subscription revenue. Subscription revenue represented 96% of our total revenue. On an Okta standalone basis, total revenue grew 40%. Auth0 revenue net of $4 million in recognized purchase accounting adjustments was $46 million. RPO or backlog which for us is contracted subscription revenue, both build and unbuild that has not yet been recognized grew 49% to $2.35 billion. Current RPO, which represents subscription revenue, we expect to recognize over the next 12 months also experienced strong growth of 57% to $1.18 billion. Demand for our products remains robust, driven by the macro trends that Todd mentioned earlier, Calculated billings growth in the third quarter was driven by strength across new and existing customers for both Okta and Auth0. Both total and current calculated billings grew 54%. Calculated billings includes the effect of billings process improvements that were enacted at the end of the first quarter of FY22. Excluding the billings changes, calculated billings grew 53%. Turning to retention, our dollar-based net retention rate for the trailing 12-month period was 122%, reflecting the strong upsell motion we are seeing with our existing customers across both Okta and Auth0 as they expand on both products and users. Consistent with prior quarters, gross retention rates remain very healthy and reflect the value of our products to our customers. The net revenue retention rate may fluctuate from quarter to quarter as the mix of new business, renewals, and upsells fluctuate. Before turning to expense items and profitability, I'll point out that I will be discussing non-GAAP results going forward. Now looking at expenses, operating expenses grew 70% and is primarily attributable to the inclusion of Auth0. Total headcount now stands at nearly 4,600 employees, up 76%. Moving to cash flow. Free cash flow was $33 million, which yielded a 10% free cash flow margin. The strong free cash flow generation was primarily driven by beneficial working capital. We ended the third quarter with a strong balance sheet anchored by $2.48 billion in cash, cash equivalents, and short-term investments. Now, let's get into our financial outlook for Q4 and FY22. We had strong Q3 results and maintained conviction in the secular market tailwinds and our leadership position in the identity market. We're making great progress integrating Auth0 and continue to be prudent and thoughtful about the rate and pace of near-term integration and synergies. This is reflected in our guidance. With that as a backdrop, for the fourth quarter of FY22, we expect total revenue of $358 million to $360 million, representing a growth rate of 53% year over year, non-GAAP operating loss of $35 million to $34 million, and non-GAAP net loss per share of 25 cents to 24 cents assuming weighted average shares outstanding of approximately 154 million. For the full year FY22, given our strong Q3 results and expectations for a strong Q4, we are raising our revenue outlook. We now expect total revenue of $1.275 billion to $1.277 billion, representing growth of 53% year-over-year. We also now expect non-GAAP operating loss of $85 million to $84 million and non-GAAP net loss per share of 53 cents to 52 cents, assuming weighted average shares outstanding of approximately 147 million. We continue to believe that current RPO is a better metric than calculated billings to measure quarterly performance as it provides a more predictable and consistent view of the business. Here are a few comments to help with modeling the full year FY22. First, we continue to expect current RPO growth to remain strong with growth similar to subscription revenue growth. Note that our subscription revenue growth expectations have been raised following our strong Q3 results. Second, we continue to expect calculated billings growth to outpace subscription revenue growth by low double digits for the year. This projects an acceleration in the billings growth rate from Q3 to Q4. And finally, we continue to expect free cash flow margin to be in the positive mid single digit range. While we are in the early phases of financial planning, we would also like to provide a preliminary view of our revenue outlook for FY23. Identity continues to be a primary area of focus for all companies, and our market-leading position sets us up well for the next year and beyond. We currently estimate total revenue to be in the range of $1.745 billion to $1.755 billion, representing growth of 37%. To wrap things up, we had a great quarter and are extremely excited about the $80 billion market opportunity in front of us. Okta is very well positioned to build on its strong foundation and market leadership position, which gives us continued confidence in our long-term outlook of $4 billion in revenue in FY26, growing at least 35% in each year through FY26, and 20% free cash flow margin in FY26. With that, I'll turn it back to Dave for Q&A. Dave?
spk06: Great. Thanks, Brett. To indicate that you have a question, please click on the raise hand icon. I see that a number of you have already done so, and I'll announce you when it's your turn to ask a question. And in the interest of time, please limit yourself to one question and one follow-up question. So with that, let's get into it. I see Rob Owens. Rob, please go ahead.
spk09: Great. Thanks, Dave. And thanks for taking my question. I want to drill down into public sector and the opportunity in front of you, both on the federal front, you mentioned large contract, obviously with the executive order, there's a focus around identity and multi-factor authentication, but also with your state ramp on the state and local side, just curious, you know, as you weigh these opportunities, how long till they come to fruition and, you know, a couple of years down the road, How much of the revenue mix could the public sector be?
spk07: Rob, thanks for the question. It's a really important segment for us, public sector in general, and it's a big part of the overall economy and it's a big part of IT spend as a result of that. So it is, and like every other organization that has a big reliance on technology going forward, there's a big reliance on identity within that technology. And so it's a big part of our priority. Specifically, we're seeing a ton of success in public sector, as we mentioned some of the examples. And the federal group this past quarter had one of their best quarters ever. So we're really bullish on that part of the market. We're focused going into next year on furthering our certifications, which will continue to help us in federal. You mentioned the executive order that gives some even further clarity in everyone's mind that's buying technology and buying identity in that sector, how important security is and what an identity solution can do for you, what zero trust can do for you and what multi-factor can do for you. That's really bullish for that sector. But there are some specific requirements and certifications, FedRAMP, or we mentioned StateRAMP. But the thing that's really exciting about that is a lot of those trends are going to be in every industry, and they are in every industry and every company that's trying to think about how they can do more technology, how they can stay secure, how they can transform digitally. And the world is, as it has for a couple of years now, really figuring out that identity is at the core of that. If you look at surveys, the CIO surveys, a lot of you folks do that are really helpful. We look at them. Identity and security are at the top of all those. And that, as much as anything, is a great, portends very well for our future and for our advancement toward this $80 billion TAM we talk about.
spk08: Rob, I just want to add one comment to what Todd was saying, which is, you know, Federal did have a great quarter, like Todd was saying. It actually was our fastest growing area in the company. So it was really quite great results in Q3.
spk06: Thanks, guys. Great. Next, let's go to Brian Essex at Goldman Sachs.
spk12: Great. Thank you very much. Thank you for taking the question and a nice set of results. I guess maybe if I could touch on NRR real quick, you know, still a good number, 122%. And I think you spoke to, you know, really nice success, cross-selling, upselling, you know, particularly within the Australia customer base. But could you maybe touch on some of the other inputs into that number, such as were there any pricing increases? How was churn? Maybe give us a little more color to better understand that number, particularly on a relative basis, considering how it's been over the past few quarters.
spk13: Yeah. Hi, Brian. Thanks for the question. Happy to talk about that. So our dollar-based net retention, as you said, was 122% this quarter, which we're very excited about. I think historically we've said that it would be in the 115 to 120 range. It's been above that for some quarters now, as you noted, and continues to be very, very strong. You know, it's kind of a tricky one because if we get too many net new logo acquisitions, the dollar based net retention goes down. If we cross sell and upsell and make everyone happy on that front, it goes up. So, you know, you win, you lose either way. We're very happy with that number. I will also note that it was the highest gross retention that we've ever had in a quarter. So that continues to go very well. I think what you're really seeing is the breadth and the power of the platform. There's more and more cross-sell and upsell opportunity, as well as net new logo acquisition. Okta standalone added 700 new customers, over 700 new customers this past quarter. Auth0 added another 200 plus, so a lot of net new customer acquisition. At the same time, you're seeing a lot of that great Auth0 cross-sell that's already happening just two quarters into the integration. that we were really optimistic on both Auth0 customers becoming new Okta workforce customers and the inverse where someone's been using Okta for a long time now they're comfortable with Auth0 since they're part of a public company so that's going very well and I expect that to continue so really across the board we're very happy with that it's a very solid number and I think you're going to see more of that in Q4 and going into next year so sounds like maybe more of a mixed shift issue than anything else Yeah, I mean, we don't manage it specifically. There's no specific number we're targeting. Like I said, it goes up, it goes down. Either way, overall Q3 revenue grew 61% year over year. RPO grew 49% year over year to $2.35 billion. And those are some of the top line metrics we focus on.
spk07: Yeah, it's interesting, Brian. Freddie mentioned the gross retention. It's been super, I was just looking at the graph earlier today. It's been super, super steady for eight to 10. I mean, I was looking back eight to 10 quarters. Even before that, it's been super steady over time.
spk12: Great, very helpful. Thank you.
spk06: All right, next question is from Adam Tindall at Raymond James. Adam?
spk11: there's adam hey adam i don't know if we can hear you i see you talking but i can't hear you there we go all right there you go um so this is a question for you freddie and maybe todd can comment but brett talked about uh billings from q3 to q4 accelerating you know that expectation built in maybe you could comment on some of the near-term drivers of that uh underneath it And coming into this year, if I remember correctly, your initial guidance was for around 30% growth. Now Brett's talking about an outlook for 37% growth next year. Most of that's organic and you're working on bigger numbers. So it sounds like that growth acceleration is expecting to continue. Maybe just talk about some of the drivers underpinning that confidence.
spk13: Yeah, absolutely. I'll talk about that at a high level. And then Brett can talk a little bit of some of the details around billings. First of all, you know, we're very excited about that long range plan. We continue to reiterate it. I think it's very solid 35% plus growth each year through FY26, getting us to $4 billion of revenue and 20% FCF margins. That's something that we're doing very well and tracking to. Q4 is a really big quarter for us. We look a lot more these days, and I think you see it more and more in the industry, shifting from a focus on billings that have duration and they have timing and all sorts of other adjustments to RPO, frankly, CRPO and total RPO, both of which are doing very well. When we look at a CRPO number of 57% year-over-year growth going into Q4, I think that's very solid. Q4 historically has been our strongest quarter. It's lining up very, very well. And as we get more and more into these large enterprises with growth rates of customer cohorts with 250,000 plus ACV, 500,000 plus ACV, 1 million plus ACV, all growing 50% or higher, you're really starting to see that pipeline generated for next year as well. And when we think about total RPO and CRPO, those are the big metrics that we think are very interesting. Brett, if you want to comment specifically on Q3 billings, that might be helpful.
spk08: Yeah, absolutely. So Q3, well, I think Adam's question is more around Q4 billings, so I can take that on the acceleration. I'm happy to talk about Q3 as well, if that helps. So a Q4 billings acceleration, you know, based on what we're talking about of fiscal year 22 billings growth outpacing subscription revenue growth by low double digits. That implies an acceleration, like you were saying, from Q3 to Q4. And that's really a factor of two things. One, the billings process change that we implemented in Q1 had a very small effect in Q3, as you can see by the numbers, 54% with the effect growth, 53% without the effect. And when we look forward into Q4, we believe that effect will grow. And then on the second point, just like what Freddie was talking about, there's a tremendous amount of momentum headed into the final quarter of the year. And as I think we've talked about for the last few years, Q4 is our seasonally strongest quarter. And we expect to have a very strong Q4. So you combine the operational impact and the outlook we have for Q4 of strength going into the final quarter of the year, and you get that acceleration and growth rate on billions.
spk11: Got it. That's helpful. Maybe just as a follow-up for Todd, I wanted to ask a question on workflows. I know it's early, but, you know, kind of both on the tech and the pricing model, wondering what you're learning, you know, from customers on feedback around the technology. And on the economic model or pricing model, it's kind of similar to Auth0 with some free workflows up front. And wondering what the feedback is on that, if you foresee perhaps adopting that economic model more broadly in other areas as well. Thank you.
spk07: Yeah. you hear me okay perfect okay um tried some new camera this time didn't work too well but i'm back it's going really well we're really excited about workflows and i think it's we talked about it showcase workflows for any identity use case which takes the workflow platform service and breaks it apart from the package of advanced lifecycle management so a customer can use it for any identity use case and Workflows is very powerful. It's essentially you can write any program, you can automate any process in a way that's visual. You don't have to have programmers do it. You can do it in a visual flow. So it's very powerful. What we've learned is as customers were using the advanced workflows as part of the advanced lifecycle management product was that it was very powerful and they could do a lot with it and it drove big deals and big upsells. Um, so that's why we made the decision to get it used more broadly in the customer base because we want customers doing more with our platform. We want customers connecting it to more systems and automating more identity centric business processes with workflow. So it's early showcase. We just announced this a couple months ago at showcase, but we're very excited about it. We have learned interesting things like the way you, uh, the way you. document it and train people and how the services teams and the partner community interacts with the platform service and with customers needs to evolve because it expands the scope and the power of what you can do with our platform and so the partner community and services team and the customers expectations and how they're educated are even broadened with this platform service. So I think you're going to see a lot of great things from this change. And it's part of a bigger trend, which is something we've been doing. You saw the video at the beginning of the call about the Okta identity engine. It's making Okta into a broader, more powerful platform. Because identity is at the core of all these things customers are trying to do, but it has to support every use case. It has to support every type of flow they want to do, every use case, both workforce and customer identity. And that's why we're building this broad platform to enable those use cases.
spk06: All right, next we're going to go to Jonathan Ho at William Blair. Jonathan?
spk10: I just wanted to start out with, I guess, the strength in larger deals that you talked about. Can you give us maybe a little bit more color on what's driving that, whether it's, you know, sort of multi-product sales versus, you know, greater success with larger customers?
spk13: Yeah, happy to talk about that. So, first of all, the over, you know, the metric that we've been tracking for some time and speaking with you all about is the over 100,000 ACV customers. That number is now at 2,825. We added 215 quarter of a quarter. And as usual, about half of those were new customers. So in addition to those other numbers I gave you, you just see the trend continuing. You know, I think it's for a few reasons. First of all, identity is becoming it's coming front and center for everyone. You know, it might have been something that really just early adopters of technology were thinking about some years ago. But it's the largest organizations in the world that are realizing the importance of identity because of these three big trends that we talk about. The first one, obviously, is everyone's adopting cloud and hybrid IT. Digital transformation, right? Most overused term in the industry, but everyone needs a better way to interact with their customers, partners, vendors, suppliers, especially when you're in this dynamic remote e-commerce world. and then finally the underpinnings of zero trust security and when we talk with large organizations i mean it is at the sea level and i heard multiple times in the last couple months we are thinking about making a 10 or 15 year decision for a foundational fundamental partner for identity and frankly for a company like us those are very exciting conversations to be in these are companies that have legacy technology you know they own all the technology because they've been born through m&a they're all around the world and they're trying to think about okay as I simplify this for my employees and my customers. One key piece of the whole puzzle now really is coming to the forefront of identity, who can help me with this and think about not just what i'm trying to do today. But future proofing my environments for tomorrow, frankly, our conversations around iga and Pam these new products that we've announced that are going to be coming online. are also very strong. We're getting an overwhelming response to the invitations to our IGA beta, so much so that we actually had to shut down that conversation and say, hey, we can't take any more beta customers right now. There are marquee logos. Fortune 500 companies way before I thought they would are saying, I need a modern IGA solution. customers are hungry for these cloud first alternatives to not only core access that we've been doing for a long time, but IGA and PAM and a lot of other things that we've got in our pockets for the years ahead. And I think you're really starting to see this momentum. The first question was around federal. Certainly that's happening, but you go across industries, large financial institutions, global companies, whether it's manufacturing or services, they all realize that this is like a key moment in time as they reorganize their architecture and identity is coming front and center. It is, they are very exciting conversations to be in for sure.
spk01: Great. Thank you.
spk06: Next, let's go to Josh Tilton at Wolf Research.
spk03: Hey guys, thanks for taking my question. As we get, you know, kind of increasingly closer to this launch of your IGA and your PAM solutions, do you guys kind of have a sense of where customer demand is strongest across all three different aspects of identity security? And how do you kind of expect this to trend throughout next year?
spk13: Yeah, absolutely. And when you say the three different trends of identity and security, are you referring to the cloud and hybrid IT, digital transformation, zero trust security, or is there something else in there?
spk03: More IGA PAM versus access.
spk13: Versus access. Got it. Well, certainly our customers today are all buying access because that's what we have to offer. They are very excited about IG and PAM because these are obviously new markets that we're getting into. But look, we're not sitting here in an ivory tower coming up with good ideas on what we're going to build next. As you can see from the Gartner Magic Quadrant, there's a reason that we are positioned very high when it comes to the ability to execute. We spend a lot of time making these customers successful. they want best of breed they want independence they want neutrality and as a result of spending a lot of time dollar based net retention all the other metrics but also all the subjective you can hear it in the customers speaking because we've spent so much time with them they tell us what they want and they've been asking for modern products when it comes to iga which is you know a derivative of identity there's no one doing core IGA, it's access becomes identity becomes governance. And so people say, look, I've already got all my identity stuff in the cloud running on Okta. I want the product right next to it. That's going to be the governance thing. So I can give the reports over to my auditors. We already do all the provisioning. So it's a pretty natural next step. You've seen the workflows adding in some reporting. It's going to be very clean. And again, Pam, same thing. It's not like we're starting fresh. We've got an amazing product in advanced server access. It's doing very, very well. You see us continue to release new features like AD domain join, which we did recently at our Okta showcase event, which is a very important one. And that's going to become a huge suite as well. Now, I would argue that In this cloud world, all access is privileged access, so it's pretty natural that when you're doing access, that's what it becomes. But look, these are huge opportunities, and there's going to be more of this. As people adopt more of these cloud-first alternatives, they're building the solution and the vision for the future. They're not going backwards, and I think that plays very well into how we're positioned today, but especially where we're going tomorrow and in the years to come.
spk07: Yeah, I'll add one quick thing on that too from my perspective. I think one thing people miss about IGA and PAM is that the markets today I think are a tenth of the size they could be with a cloud-first product that's tightly integrated to an identity provider like Okta. And when we look at building out these products, and Freddie mentioned, and I mentioned earlier about the the beta for IGA and how fast that filled up and how excited people are about that product. We want to make the market 10 times bigger than it is today and grow because we think a better product, easier to use, a simpler, more cloud-native product can do that. So that's our mindset as we go into those markets.
spk03: And I know it's still kind of super early, but since you guys have AltZero under your belt, any noticeable change to the percentage of new customers that are landing with both Workforce and the Cyan use case right off the bat?
spk07: Well, in aggregate, when you add Auth0 in, all their business was SIAM, so the percentage goes way up, which is one of the reasons why we're so excited about the combination. Because if you zoom out for a minute, both businesses are doing very well. On the Okta side, we predominantly started with Workforce and then upsold our SCIAM platform. Auth0 always started with Auth0 SCIAM. But when you combine the companies, now you're telling the world that, or you're reiterating to the world that identity is critical and okta is the preeminent independent and neutral identity provider and whether it's customer identity workforce identity whether it's iga or privileged you need a trusted partner in that and octa is that at scale trusted partner and that's why we're so excited about the future as we continue down this integration path and build this amazing company thanks guys all right let's go to eric heath at key bank
spk02: Great. Thanks for taking the question and congrats on a strong quarter. Todd, you've been a leader in the identity space and connecting users to applications and resources. But how do you think about the importance of machine identity long term, securing connections between machines or the communication of resources? Is that a market you need to address to be a consolidator of the identity market more broadly?
spk07: I think people are the right place to start. And I think that you're always going to, to some degree, secure machines. If you think about one of the powerful things about the identity engine technology we've talked about is that it really, in our architecture, it puts devices as a first-class citizen in the architecture. So with the identity engine, you can do this super powerful policy that's different based on not just the user, but the device they're coming from. So that's an example of we started with the user. Now we've made devices a first class citizen and we give the customers this amazing powerful policy engine that they can tailor by device or by users so they can say, if Todd is coming from his home device, there's a different policy than if Todd is logging in from his computer at work so our philosophy is start with the user work out to the machines even in the if you look at the way our advanced server access product works it is starts with a user and then from there it maps to the machine and we think that's the best way to do that to solve that use case but then also as extension the pam use case so that's how we're approaching it and uh i think that's that's going to be very powerful going forward
spk02: Great. And then a follow up, if I may, for Todd or Freddie, as you look into fiscal 23, you have a lot on your plate, of course, with marrying the go to market efforts of Okta and All Zero and rolling out two important products with IG and PAM. So just any color on how you're thinking about making sure the sales force is well equipped to execute against that next year?
spk13: Yeah, absolutely. We do have a lot on our plate and that's an exciting place to be, frankly, and that's the kind of problem we like to have. We are doing very well in the integration efforts. Obviously, when it comes to the back office, that's in really great shape. When it comes to a lot of the upsell, cross-sell motion, we got that figured out very quickly as we highlighted. And now another key piece of the puzzle, as you just mentioned, is the sales forces. They will be fully integrated come Feb 1, which is two short months from now when we kick off the new fiscal year. It'll all be under one umbrella. We're already doing, as you can imagine, you don't just flip the switch when you have the size of a Salesforce as ours, especially how fast it's growing. We already are doing a lot of work around territory management, around education, around getting all the new folks ramped on the broader suite of products that they're going to have to offer. But it's going very well. And, you know, I think the most exciting thing, frankly, is that it's not as though we, with Auth0, it's not as though we brought in a new company that was, you know, tangential or doing something pretty different than what we were doing. They were doing modern identity. We were doing modern identity. It's a very natural motion. And then finally, the cultural, I think the cultural symbiosis that you're seeing is, is really phenomenal, right? Two leading innovative companies, founder-led, that both have this opportunity to say, look, we could do something foundational here for the world economy, for our customers over the next five, 10 plus years, resetting the standard for identity on the internet. That's a pretty exciting vision. And so I think that's something that everyone's getting behind. You know, balls on our court. As an entrepreneur, you like being behind the eight ball. I'll take that opportunity all day long. But yeah, we're doing a lot of good planning and it's going very well. And we're extremely excited. First of all, wrapping up Q4, which is going very well and then launching into the next fiscal year.
spk07: We're in the midst of our strategic and financial planning process right now. And as you mentioned, there's all kinds of things we could do or things people want to do. One thing that's been very clear through the whole thing, the number one priority by far is executing on the customer identity access management opportunity. So making sure that over the next 12, 18, 24 months, we do an amazing job of winning and expanding our lead in that market. And a big part of that is integrating Auth0. And we've off to a great start. And a big milestone comes, as Freddie mentioned, on Feb 1 when the sales teams are fully integrated. But everyone at Okta knows that's the clear priority. We have to execute well on that. And we have to extend our lead in that market. And then that really bodes well for anything else after that we want to do. Winning the Siam market is going to set the stage for that.
spk02: Great. Thank you.
spk06: Let's go to Sterling at JPMorgan.
spk04: Thanks, Dave. Hey, guys. Good to see you. So if I think about your guidance for next quarter and, you know, your expectation for Auth0, I think, to get to that 200 million at ARR, it kind of suggests a pretty significant slowdown in the standalone Okta. And the question is this. How much of that is just the difficulty of now carving out what's Auth0 and what's Okta You know, given, you know, prior to Auth0, you had a very good Scion business as it was. And how much of that is, you know, maybe some other impact? Because I think I get a lot of questions around that standalone legacy business and how much opportunity is still left in front of you. Oh, Sterling, don't call it a legacy business. Sterling.
spk07: OK, so I'll take that means I've arrived as an entrepreneur. That's right.
spk08: I'll take that and I'll let Freddie or Todd pile on at the end, which is, I'm not totally sure where you're getting a slowdown from because if you look at any of the math, I mean look at Okta standalone, just in Q3 by itself, ticked up revenue wise in terms of growth from 39% in Q2 to 40%. In Q3 right and that's up from 38% in Q1 so clearly there's a lot of strength in the business. And, you know, if you look at this stuff that we've talked about before, which is around CRPO maybe your math is on buildings I'm not sure, but, but CRPO growing very strongly. for the overall organization. Well, both CRPO and Billings are growing very strongly because if you look at what we said today is we've raised our expectations for both CRPO and Billings by default because we've raised our subscription revenue growth expectations for the entire year because we raised total revenue at the midpoint of the guide by $30 million. So since those are both tied to those, we've obviously made an increase in expectations for both. So both are actually performing very well. You can look at any number of metrics, whether it be total customers, greater than 100K customers, the really big customers that Freddie talked about. So we're really pleased with the momentum on both sides of the house, Okta and Alcero, as we exit FY22.
spk04: I think, you know, where it was coming from was revenue. Midpoint of the range, I think, is 359. I think Auth0 contributed 46 this quarter. I think we all expected to contribute more next quarter, you know, to get to that 200 million of ARR. So if I back out just hypothetically 49 million, that would leave you with somewhere just below 310. which I think would be something more in the low 30s on growth for the rest of the standalone versus the 40 just did. That's what I was referring to.
spk08: Got it. I mean, as you know, in the past, we're obviously being just prudent with the guidance and being thoughtful about, obviously, the rate and pace of integration without zero. We're being thoughtful about big deals. I mean, it's a big quarter coming ahead. Like I said, it's the seasonally strongest quarter we've got. We are expecting a lot of momentum. But we also have always been very thoughtful about the quarter in front of us and the guidance.
spk04: Fair enough. Thank you, guys.
spk06: Let's go to Trevor Walsh from JMP.
spk14: Thanks, Dave. Thanks for taking the question. Trevor Walsh on for Pat. You all filled in a few questions from the showcase around the integration plans for the SIAM business or the SIAM portion for Auth0 versus Okta. And I think the answer then, which I'm assuming probably hasn't changed, was that in order to kind of grow the the market for both it was best to kind of keep those plans you know kind of shelved for the short term and i think during your your prepared remarks or the slides you showed kind of a good example of kind of maybe why that strategy makes sense because you had the under armor example win as well as the fortune 100 um each one having the legacy um cyan product for octa the other four Auth0. So I was wondering if you could kind of dive into maybe those a little bit deeper as to why those customers chose one versus the other, if there was something beyond the product at play, a dynamic there that you might be able to share. Thanks.
spk07: It's an important thing. Even before the acquisition, we thought about it a lot. And we had this thesis that while there was some overlap in the product, they were really in two distinct markets. And to build the winning at-scale vendor in the SIAM space, we needed to combine the companies. And that was borne out after we got together and started looking at the data. And there's really only about a 300 customer overlap. So about 2% of the customer base overlapped in terms of using using both platforms. So it really, our thesis is really born out in the data. As we've got together and the first priority is make sure that we invest in both platforms because they are distinct and make sure we clearly communicate to the customers in the market that both platforms are going to be maintained and invested in and innovated upon. That's a really big priority, as you mentioned, that we communicated at Showcase. And then going forward, we want to make sure that we organize as the sales teams come together and we integrate the sales teams, as we talked about. We want to make sure that we make sure that they know how to target accounts and how to best market and communicate and sell the benefits of both respective platforms. And so it's something where we've made a ton of progress on and we're getting the enablement ready to go for next year. The most interesting thing about the distinction between the two Scion platforms is that the Okta platform is really good if the customer wants to integrate it to existing data sources of customers and they need a cloud directory to sit in front of that and maybe integrate a couple of those accounts to get a couple of those databases together and present a flexible data store for a new customer-facing platform. or an extension of a customer-facing app or website. And that makes sense, right? Because Okta grew out of this workforce use case that was all about taking business applications with their own distinct directories, whether that was on-premise Active Directory or an LDAP directory or an app like Salesforce or Google, and presenting that as one unified cloud directory that you could build policy and security around. So in the Under Armour example, that's exactly the case they had. They had an existing directory and an existing e-commerce app that they wanted to add some capability to and the Okta Universal Directory and the Okta SCIAM platform helped them do that. Another example is where they don't have so much of a directory requirement because maybe a lot of the users on the app or the site self-register or the new app is the directory. That's where Auth0's developer flexibility and extensibility and robust capabilities there really shine. We had the example in the comments about the large financial services customer that was really building a new use case and Oster was perfect for them. So it's borne out in how the market is distinct and how the platforms are complementary to each other.
spk06: Great. Thanks, Todd.
spk15: All right. Let's go to Adam Borg at Stiefel. Hey guys, thanks so much for taking the question. Just maybe on the head count for Brett, really strong growth, 76% year on year. Just love to hear a little bit more about where you're investing and how should we think about that growth in coming quarters?
spk08: Absolutely. We're investing across all lines of the business, frankly. When you think about the opportunity out in front of us, massive opportunity, we're, you know, $80 billion opportunity. We just guided even next year, $1.755 billion growing 37%. Still a rounding error on that opportunity. So we're investing in every line across the business. And I would say, you know, it is to your point, it is actually the highest net increase we've ever had as a company and not by like a small amount, but by a very large amount. And we expect to add a significant amount going into Q4 as we go after this massive opportunity out in front of us. And like I said, it's going to be across all lines of business because there's just a lot to do and a lot to get after.
spk15: Great. And maybe just a quick follow-up to your point about the initial guidance next year and the strength there. So maybe just for Todd or Freddie, of course, Brad, if you'd like to take it too, maybe just a quick update on the competitive landscape, just given really strong growth in the quarter and obviously the confidence into next year. Thanks again.
spk13: Yeah, happy to talk about that. The competitive dynamics in the business remain remarkably stable. I mean, we watch them very carefully. Our win rates continue to be very, very strong. You know, we obviously, there's two separate pieces to the business, customer identity and access management, where, you know, the competition is basically build your own, right? And our job is to help companies think about how they can just take identity off the shelf much more easily and put it inside their websites or their applications. The same way you do with Twilio for messaging or Stripe for payments, although I would argue that every application nowadays needs identity. So if we do a good job, it's going to be an even bigger opportunity than some of those others. On the workforce side, the only competitor that we think about and pay attention to continues to be Microsoft. We continue to perform very, very well against them. Every day, the concept of independence, neutrality, and best of breed is what you hear more and more. You don't talk to any CIO or CTO at a large organization who wants to get locked into either the Microsoft stack or even just the Azure platform, both for technology reasons, they want the redundancy into AWS and GCP and otherwise, but also for business reasons, right? They can put pricing pressure on all of those and they can spread out how they're going to do those workloads. That plays very well into our favor, obviously. We have this great partnership with AWS. We've got a great partnership with GCP. We're the number one provider for Office 365 integrations at scale for the largest organizations in the world. And now at Showcase, we just announced that you can now run actually Auth0 as a private cloud platform on Azure. So you really see that we're working very hard to make this the best and easiest solution for all technologies out there, and it's going very well. Yeah, when it comes to the competitive landscape, we're paranoid folks. We're always paying very close attention, but I'm very happy to say that we haven't seen any changes and the win rates continue to be very strong in the market.
spk15: Great. Thanks again.
spk06: Let's go to Mike Seacoss at Needham.
spk00: Thanks for getting me on, guys. I think you spoke to it a couple of times on the call here with the conversation around cross-selling or the growing deal sizes. And I'm curious, can you help give us a flavor for the number of leads or opportunities that are coming to you looking at Okta for the first time on both a workforce and science use case? Like just just ballparking pipeline or talk to that qualitatively. And then the The follow-up to that is I know that the sales force has been doing well executing against this opportunity as you have these two speedboats, if you will. But as customers are coming and looking at you for both these use cases, is there the potential that your sales cycles extend or how is it you guys are combating that as these deals continue?
spk13: Yeah, happy to talk about that, Mike. I don't have the lead numbers off the top of my head, so I can't give you a month over month or quarter over quarter compare. I can tell you that the pipeline is very strong. It continues to be very strong. It's growing, and it's growing in the places that it matters. It's growing internationally. International today is 21% of our business. It's going to continue to grow. We're going to continue to invest there. This opportunity is global. It's continuing to grow in important sectors that matter. Federal government, we talked about public sector, financial services, but really technology across the entire landscape. It's continuing to grow across geographies. And frankly, all the businesses are really performing very well right now. The pipeline for Q4 is very strong, but of course, it's the smaller business, smaller mid-market that really generates and closes that pipeline within the quarter. So when you're talking about mid market, a large enterprise, anything we're closing in Q4 obviously happened a while ago. But I can tell you, looking at next fiscal year, it is very promising. We were just talking with with our senior management a couple of days ago about some of the very large opportunities that are starting to come together for the first half of next fiscal year and how we're thinking about that. I mean, people are really starting to think about this as a strategic partnership for their organizations. And we're talking about, you know, Fortune 10, Fortune 50, I mean, large, large organizations. And you see, we had another Fortune 50 technology company upsell for workforce just this last quarter. So, I mean, it's really happening to, you know, how it's going to go as we have more and more to offer in the bag. Well, hopefully our reps are going to make more and more money by selling more and more software is the short answer. The longer answer is, yeah, obviously, you know, there is more, so they have to learn more. That's on the organization. It's on us, frankly, to do a good job with education, with training. There's more and more sales folks. But I'll tell you what, there's also, we're starting to attract some folks who've been selling enterprise IT for decades. And what that means in large organizations is, if someone's been managing the boeing account for ibm or oracle for the last 10 years they really know their ways around those accounts and they're comfortable now coming to a place like okta and figuring out wow i can really set up the next three five years of going back into that base at boeing across 24 divisions or across these other organizations and saying i know how to sell to all those because i know where all the technology is because i helped install it over the last 10 years those are the kinds of opportunities that are exciting now To your point about sales cycles, do those elongate sales cycles? Sure, if I'm trying to do an ELA at Boeing, it's going to be a little bit longer than a quarter sales cycle. But frankly, those are the kinds of opportunities that we love to find ourselves in. So when it comes to growing the sales force, it's growing across all segments. Our existing folks are doing very well. There's great new talent that's joining us. both at the sales rep, sales management and senior leadership levels. So yeah, we're very excited about all that. I'll come back to you on the specific quarter over quarter leads number if I can pull it up in time for the end of the call.
spk07: One thing that might be helpful from my perspective is Okta has grown up from the mid-enterprise several years ago to the enterprise over the last few years. We do mega deals, but we don't do a ton of mega deals. And we're getting to the point now where we are going to start doing mega deals. We've done a few. And as Freddie mentioned, as everyone realizes how important identity is in the overall technology strategy, their organization, and they realize that it has to be independent and neutral. And our products are so much better than they were a few years ago. These mega deals are going to start coming more and more. And that's really exciting.
spk06: Okay, we're getting a little short on time. I want to get to these last three questions. So if you could limit yourself to just a single question each. Next, we'll go to Stefan Schwartz at BTIG.
spk16: Hey, I'm on for Greg. Thanks for taking my question. I just wanted to ask on fiscal 23 guidance, are you factoring any material contribution from your PAM and governance products? Or should we think about anything that happens there as potential upside?
spk08: Yeah, I mean, those products are still in the early innings, so we do expect fast growth out of them. But in terms of the 1.755 billion grown 37%, they will be smaller in nature. And so, yes, we are going to expect something out of them, but I wouldn't put a huge number on it myself.
spk16: Got it. Thank you.
spk05: Next, we'll go to Rudy Kessinger at DA Davidson.
spk01: Yes. Thanks for taking my question. You know, the acceleration in core octa from 37 percent in Q1 to 40 percent this quarter. Could you just maybe get a more granular on what the drivers are of that? How much of that is coming, you know, maybe from the cross cell into the zero base, you know, versus, you know, other factors? Just give a bit more color there. That'd be very helpful.
spk13: Yeah, we're very excited about that growth, you know, especially at our scale. Now you're talking about a $300 million-plus business Okta standalone revenue this quarter. When you're growing at 40%, we feel really good about that. Obviously, when you're able to do the type of FCF margin that we are as well, it really puts you in a good position for what's ahead. I think it comes down to a few things. I mean, first of all, you know, as we've said, these trends that we've been tracking on, cloud and hybrid IT, digital transformation, zero trust security, I mean, these are long-term trends. and we're in the early innings of it, more and more organizations realize that in the future, identity becomes much more prevalent. The identity is going to become a primary cloud, and they want to do that in the cloud, not on-prem. First of all, full stop. Second of all, I think you see that as the platform expands, more and more products were able to land and expand with so many net new situations and use cases. You can now land with just MFA for customer identity and access management. If you're a private wealth management shop, trying to protect your customers. You can land with just workflows if you're doing a new SIAM website and you want to bring in your own data for registration. You can land with just UD and SSO and core products if you're a small business getting up and running. So you're seeing a lot of that. When it comes to the all zero cross on upsell, you know, I think that you certainly see some really good examples of that. But I would say, first of all, it's pretty early. It's still just two quarters in. So everyone's getting to know each other. uh and second of all you know when we think about the opportunity out there look i'm very excited about 14 000 total customers i'm very excited about adding 950 quarter over quarter but let's be clear the opportunity is hundreds and hundreds of thousands of accounts out there both public sector private sector around the world every industry every size of company and so yeah we're very happy with the results but the opportunity is ahead and you're just starting to see people start to say to themselves This is important. This is foundational. I need a modern partner, and it's playing right into our favor.
spk06: All right. Finally, we'll finish up with Taz from Guggenheim.
spk17: Hi, Sam. Hey, guys. Thanks for choosing me. I have a question on billings momentum. So you had a strong revenue growth quarter, but the billings look like it slowed down a bit versus last quarter. Anything to call out there? Was there any kind of headwind from timing, duration, makeshift towards more monthly customers? It looks like a bit of a slowdown versus last quarter given the strong revenue growth.
spk08: Yeah, thanks, Taz. I'll take that. Yes, you're exactly right on that invoice timing. If you remember last year, we had a tailwind in Q3 of FY21 due to invoice timing that flips into a headwind in Q3 of FY22. And so you're seeing that effect, unfortunately. And this is why we've been talking with you guys more and more about CRPO, because it removes that invoicing timing issue. Even like you just said, in other situations, in terms of buildings duration, we didn't have any buildings duration issues to be clear. But you know, those are the problems with buildings and will continue to be problems forever. And that's the reason why we like CRPO growth. You can see strong CRPO growth for the quarter, 57% year over year and elevated expectations for the full fiscal year 22 with the raise that we talked about earlier in the call. So thanks for the question.
spk17: Thanks, man. Just one more if I can squeeze it in. Last quarter, I think you gave us some metrics on odd zero ACV growth of 63%. Any color you can provide on odd zero growth this quarter, ACV growth, rev growth, or anything to get a better sense of how odd zero performance was in the quarter?
spk08: What I can say to that is Ozder is performing very well and very well on their way for achieving that $200 million, greater than $200 million ARR goal by the end of the fiscal year. So they're doing very well, very pleased with the traction we're getting there. And every day it gets a little better with the integration coming together. And we're very excited about the opportunity as a combined company going forward.
spk06: Thanks, Brent. Right. Thanks, guys. That was a great conversation. Before you go, I just want to let you know that we'll be attending the Needham Growth Conference on January 11th. We'll also be participating in several bus tours in both December and January. So we hope to see you again at one of those events. So that's it for today's meeting. If you have any follow up questions, you can email us at investor at Okta dot com. Thanks.
Disclaimer

This conference call transcript was computer generated and almost certianly contains errors. This transcript is provided for information purposes only.EarningsCall, LLC makes no representation about the accuracy of the aforementioned transcript, and you are cautioned not to place undue reliance on the information provided by the transcript.

-

-