Okta, Inc.

Q1 2024 Earnings Conference Call

5/31/2023

spk01: In the first phase of a new go-to-market alliance announced last month, Google's $5 million representing growth of 18%. Current RPO of $1.71 billion to $1.72 billion representing growth of 14% to 15%. non-GAAP operating income of $36 million to $38 million, and non-GAAP diluted net income per share of 21 cents to 22 cents, assuming diluted weighted average shares outstanding of approximately 180 million. For FY24, we are raising our revenue outlook by $15 million at the high end of the range. We now expect revenue of $2.175 billion to $2.185 billion, representing growth of 17% to 18%. We are raising our outlook for non-GAAP operating income by $25 million to $161 million to $170 million, which yields a non-GAAP operating margin of approximately 7% to 8%. Non-GAAP net income per share is raised to $0.88 to $0.93, assuming diluted weighted average shares outstanding of approximately $180 million. and we are raising our free cash flow margin outlook for FY24 to approximately 12% from approximately 10% previously. Lastly, I want to provide a couple of comments to help with modeling Okta. Similar to years past, Q2 is expected to be the seasonal low for cash flow, and we are applying a static 26% non-GAAP effective tax rate for the fiscal year. To wrap things up, we've taken action to drive efficiencies in our cost structure while investing to fuel our future growth. And we're confident that we are positioning the company for many years of profitable growth. With that, I'll turn it back over to Dave for Q&A. Dave?
spk10: Thanks, Brett. I see that there are quite a few hands raised already, and I'll take them in the order. In the interest of time, please limit yourself to one question, and then you're welcome to queue back up with additional questions. So the first question goes to Rob Owens at Piper.
spk09: Thanks, Dave, and good afternoon, everybody. I was hoping you could help me out a little bit with somewhat the disconnect, I guess, between CRPO and how it's trending and annual revenue. I mean, annual revenue is inching up a point here, you know, 17%, 18%, but CRPO going the other way. So realizing that a lot of that is subscription revenue that's already, quote, in the bank, but Trends definitely are pointing the other way. So is that 14, 15% guide, is that somewhat of a low watermark as we kind of contemplate the back half of the year? Thanks.
spk08: Hey Rob, nice to see you. I'll take a shot at it from a big picture perspective and then Brett can probably add some details on the guidance. The quarter and the year is off to a solid start. I feel like the customer base is super solid. We're seeing really healthy gross renewals in the same range we've seen for several quarters indicating that base of customer strength. We're also seeing the momentum in terms of conversations and and importance of identity be really quite strong. The macro is a little bit of a different story. We talked a little bit about the macro headwinds we're seeing to an increasing degree. It's interesting the way it's manifesting itself in the numbers is a little bit of average deal size is a little bit lower. The new customer count is a little lower than we would have expected. But interestingly enough, in terms of a lot of the execution metrics we're looking at, whether it's Salesforce attrition or the amount of sales reps doing a CIC deal, which is two things we've been watching a lot on the go-to-market side over the last few quarters, are getting better and better. So that's very positive. Another interesting thing is that more of the large deals, over a million dollars in customers crossing that $1 million ACV threshold is up over 40%. So that's super positive. So it's, I think it's a, you know, a lot of things to be positive about solid execution, improving execution. And but the macro backdrop is just there's a lot of uncertainty around it. So that is kind of a high level how we're looking at the business and color some of our some of our outlook.
spk01: I can add a little bit there. I mean, I think from a current RPO guide perspective, obviously we've been thoughtful about the macro. I mean, we talked about it over the last few minutes and how it's really been affecting us a little bit more every quarter. So being prudent about that side. And I think the other thing I want to make sure everybody remembers is current RPO does have some residual effect from those FY23 execution challenges. It's not the major part of it, but that does also weigh on the growth as we go through this year. Thanks for the color.
spk10: All right, let's go to Roger Boyd at UBS.
spk07: Great. Thanks for the question. Maybe just to push a little bit further on macro. I think it sounds like the biggest impact is really just around deal sizes, but I wonder if you could talk about what you're seeing through the first month of May or the first month of 2Q that's really changed. If you think about sales cycles, pipeline, et cetera, how does that kind of factor into the guidance you've laid out? Thanks.
spk08: Yeah, the pipeline is solid. It's interesting that if you look at the analytics we look at over the whole of the business, that's where you get that average deal size ticking down. We just have conversations with customers and the qualitative aspects of how important identity is and being interested in this approach we have, which is, hey, you can get customer identity and workforce identity and privilege and governance from one customer. Very positive conversations. Also more on the qualitative side, we saw a lot of deals or maybe more than normal. We always have some deals that slip out of an end of a quarter, but we had more than normal slip out this quarter. And I guess that's not great, but on the positive news, we've had many of those close in the first quarter of, or in the first few weeks of Q2 here. And I think what that tells me is that it's, you know, more confidence that, you know, it's really just, it's not a question about the value of identity or the long-term strategic nature of what we're selling. It's more of a, what every company's doing is, you know, Okta, we're doing this ourselves internally. We're really, you asking for scrutiny on every purchase. We're trying to be more efficient. We're making sure customers are making sure they're getting ROI. They have a plan for ROI. There's maybe another level of budgetary approval that we didn't see before. And it does slow some things down, but projects are still moving. And when I talk to CIOs of some of the biggest customers in the world, they say, hey, identity is going to help me be more secure. It's going to help me have a more efficient workforce. It's going to help me transformed digitally and it's it's something people are doubling down on and investing in so i think it's you're seeing solid execution a lot of you know macro uncertainty but long-term identity is going to be an important thing and we're going to be there to serve the market great next question goes to josh tilton at wolf research can you guys hear me hey josh hey guys how are you um good just
spk06: Just a quick one for me, and I don't, you know, sorry to come back to the macro here, but I just wanted to clarify. Brett, in the same sentence, you kind of said increased macro headwinds, but then you also reverted to similar to Q4. So I'm just trying to understand, did the macro actually get worse from last quarter, or did it stay the same?
spk01: Yeah, it definitely got worse. So what I meant by that is there's some similar trends here. So Q4, in terms of new business versus upsell mix being much more weighted toward upsells, that's been pretty consistent in terms of us seeing that, right? The contract duration continues to be a little bit lower than what we've historically seen. But some new trends that are coming around are what you heard me talk about around less seed expansions. And when I mean seed expansions, I mean both seed expansion on the workforce side of things. the house and also on the monthly active users side of the house in terms of customer identity. So we're seeing a broad based across both products. The other area that we're kind of seeing a more broad basis around from a geo perspective or a segment perspective, there's no one area where you're like, wow, it's really affecting it more there. It seems from what we can see in the data, everything that we're looking at, it really does feel much more broad based at this point than it was maybe in the past. So now where we said, you know, in the previous couple of quarters ago, we said, you know, it's a little bit more small and medium sized business. We're seeing both enterprise and small and medium sized business. So it definitely got worse over the quarter in terms of Q4. Q1, sorry.
spk06: And just to finish my question was, if I look at the guidance for the full year that you guys are raising for revenue, does that assume that what you see today gets worse, kind of stays the same? And just maybe how should we think about the CRPO numbers for next quarter or maybe the year-over-year comps with Auth0 in the mix?
spk01: Yeah, absolutely. It does, in fact, assume that the macro does get worse, both on the current RPO side and on the revenue side. So obviously, when we think about the guidance, both of them have got that incorporated. In terms of the compares, I mean, like you heard me say a second ago, there is some residual impact from the execution challenges we had in FY23 in the current RPO guidance. But obviously, we're being thoughtful with how we're thinking about the balance of the year, given what we've seen in the macro and how it's developed over the last few quarters.
spk08: Yeah, one quick thing there is Auth0 was in the comps last year. So that should be a like for like there.
spk10: Yeah.
spk06: Super helpful. Thanks, guys.
spk10: Yeah, sure. Next up, Adam Tindall at Ray J. Can't hear you, Adam. We can't hear you.
spk03: There we go. Hey, Todd, I wonder if you could maybe opine on, you know, kind of a story that's going on with investors. We're seeing the quantitative metrics here. The NRR is in decline. The average deal size that you talked about is ticking down, but you've got more products to sell in each deal than And it leads to this qualitative story of perhaps we're in more of a commoditization cycle for core identity. Okta has never been the cheapest. I think you've been proud of that. Stiff competition, there's kind of this platform consolidation narrative across security broadly. So I just wonder if you could maybe talk about that being a premium product with the environment arguably changing. I wonder if you re-evaluate that premium product strategy And if you could maybe comment on the pricing environment broadly and how to compete now versus years ago, that would be helpful. Thanks.
spk08: Yeah, we hear that narrative as well. And it's interesting. We just don't see it in the data. The win rates remain strong. I mentioned the average deal size ticking down a little bit, but the unit price we get has stayed consistent. So when we look at the data holistically and be rigorous at it and really something we do culturally, which is check our assumptions and make sure we're seeing the world as it is, we just don't see it. We think that being the case, we think the right strategy is continue to build the best products for identity use cases broadly and you know, package them and sell them as we sell them and make sure that we keep delivering that leadership position to the market. But listen, we're not, I mean, we want to win and we're rigorous in our analysis and we do make sure we look at things with an open mind that we're executing the best strategy, but we think our strategy and approach based on all the data and based on what we're seeing, not just quantitatively too, but just qualitatively with the customer success we're seeing and, and the traction in our customer identity cloud and the, the appeal of this not just the best core access management product, but also this, the IGA product, which is really off to a super strong start and privilege access is coming out and innovations with fast pass. We think we have a winning strategy and we'll, we'll keep executing it.
spk03: And is there still an intent to replace Susan or is the management changes you talked about with the Ohenio today that, That is the new strategy, just to clarify. Thanks.
spk08: It's a great, thanks for asking. Yeah, we are, I am still searching for a go-to-market president. That's a really important search. And in a lot of ways, we have the luxury of making sure we look everywhere and find a truly amazing And when you look at the people we're talking to, there's not a lot of people in the world that have experience taking a company from $2 billion in ARR to $10 billion plus, which is where we want to go over the next several years. So we have, thankfully, the team that's in place is doing a great job, whether that's the interim chief revenue officer, John Addison, or our marketing and customer success executive, Eric Kelleher, is doing an amazing job, or Eugenio is taking on this role, which is really, really important. It's about how do we make Okta operationally excellent across all dimensions, including, very importantly, the strategy and operations of of the growth of go-to-market, which is an important component of that, including the automation projects and the technology IT projects that have to come together to make that happen. It's adjacent to the president, very important role. But, you know, we're going to find a great person for that president role. And, you know, I think we're on track to do that.
spk10: Yeah, let's go to Sterling Otte at Moffitt Nathanson.
spk05: Hey, guys, this is Billy Fitzsimmons on for Sterling Otte. I'll steer away from macro for a sec. How do you both think about Optus opportunity in the generative AI space and the identity opportunity with the emergence of AI applications?
spk08: I have a big newsflash for everyone. I think AI is a big deal. And I think it's one of these things that is getting a lot of hype and is probably the you know, probably still underhyped. And I don't, I don't think it's like a, I don't think it's like a, you know, it's, it's come on, it feels like it's come on all at once, but it's really been a culmination of a really, a lot of important trends in the world, both just like the algorithmic advancements and, you know, what they're doing with originally what was TensorFlow and now the large language models and various domains and, or it's the compute power, which everyone knows about, or the key thing too is just the data. But if you think about the breakout application, it's ChatGPT. And ChatGPT really is relevant because of the compute and because of the algorithms, but really because it was trained on the internet or 20 plus years of the internet be that training set for that model so you have to have the data so when we look at our own business one of our huge we have ai in our products and we have for a few years whether it's threat insights on the workforce side or security center on the customer at any side which look at our billions of authentications and and use ai to make sure we defend other customers from like similar types of threats that have been prosecuted against various customers on the platform Those products are great and they'll get better with better algorithms and more data because we have the strategic advantage of having so much data. We can see the patterns and we'll continue to add more products that take advantage of data and algorithms and compute. So I'm really excited about the potential. One of the ideas that we're working on that might be an atypical use case of how someone like us could use AI is is configuring Okta, setting the policy up for Okta across hundreds of applications on the workforce side or tens or 20 applications on the customer identity side with various access policies and rules about who can access them and how they access them. It'd be pretty complicated to set up, but we've actually been prototyping using AI to auto-generate that configuration and that policy setup so a customer doesn't have to start from scratch. They can see what 18,000 plus other customers have done and then apply that quickly to their own configuration, decreasing the errors, increasing the speed to value. So that's an idea of in the products, how it could be maybe a non-obvious use case. And then the other one we're excited about is if you zoom out and you think this is a huge platform shift, it's the next generation of technology. So that means that there's going to be tons of new applications built with AI. It means that there's going to be tons of new industries created and industries changed. And there's going to be a login for all these things. You're going to need to log on to these experiences. Sometimes it's going to be machines. Sometimes it's going to be users. That's an identity problem. We can help with that. So in a sense, we're really going to be selling picks and shovels to the gold miners. In fact, you all know that OpenAI as a customer and our customer identity cloud is the login for chat GPT. So that's, you know, I would say a very exceptional example of a successful application in the extreme, but there's going to be thousands of these types of applications and they all need identity. And we're here to serve as that supplier to them. So that's another positive trend on our business, I think.
spk05: Perfect. Thank you.
spk10: Hey, next up, we have Rudy Kessinger from DA Davidson.
spk00: Thank you for taking my questions. I guess, you know, come back to the guide, the CRPO guide, and certainly the implied second half revenue guide, Brett, implies growth exiting the year in the mid-teens, if not maybe even the low-teens. And I guess what can you guys, on the one hand, you're talking about improvement in metrics with the Salesforce productivity and selling CSE, et cetera. I guess what more do you have to do to maybe put a stop to the deceleration in growth, even against a more difficult macro, and maybe even potentially re-accelerate growth?
spk01: Sorry, my computer just froze.
spk08: I can take it. I'm happy to take it. I think that there's first of all, there's we're always improving and trying to get better. And, you know, I think I made the comment that we're we've made a lot of progress on some of the execution issues we had last year and talked about sales attrition being healthy and tenure ramping and productivity of reps in terms of selling CIC being positive. So we're still doing a lot of things to improve. And that's across the whole company, by the way, whether it's operationally improving our efficiency, our effectiveness, building better products, building products faster, better enablement, better go-to-market operations across the board. So we're going to continue to improve. I think the one in terms of like modeling and going forward, when we see a quarter of some of these trends turn the other way, whether it's mix of new business to upsell, whether it's deal sizes we mentioned, things like that, that's when we're really going to be comfortable that the macro is past us and the business can achieve greater than the guidance we've outlined.
spk01: Yeah, I would just also add to that, that I would say that we remain committed to this profitable growth concept, right? I mean, we've been talking about this for a while now and you can see it in this quarter with, you know, the margins that we had, 24% margins on the free cashflow side, 21 point improvement, non-gap operating margin was strong as well. That was a huge improvement year over year. So it's not just, you know, obviously we want to grow as fast as we can, but we want to grow responsibly and profitably as we move forward.
spk00: That's helpful. Thank you.
spk10: All right. Let's go to Jonathan Ho at William Blair.
spk02: Great. Good afternoon. Can you maybe help us understand where we are with the sales transition productivity levels and maybe what's left to be done at this point? You referenced the sales conditions earlier. Thank you.
spk08: Hey, Jonathan. Just to catch people up. So we're really... So that's three quarters into a big change on the clarifying of the positioning of the Workforce Identity Cloud and the Customer Identity Cloud. And that was... We did that in Q2 of last year, kind of announced it, revealed to the world in November or so into Q4. This is really... The end of Q2 here is really the third quarter since it was publicly launched, kind of the fourth quarter since we started working on it internally. So that was a big milestone behind us. And we look for evidence that that is resonating. One thing is just the qualitative conversations with customers, conversations with analysts in the market, industry analysts, et cetera, et cetera. And those are all going very well. Quantitatively, what we look at is we look at the numbers I mentioned over and over. It's how many sales reps have done customer identity cloud deals. That's the big new product suite. Doing a deal in there demonstrates familiarity and capability to do it. It portends the future of being able to do more. So That one's been trending positively and is really in a healthy place. That's a positive thing. That being said, the tuning of go-to-market and the running of the go-to-market machine on a global basis is something we're always improving, whether it's better, top-level, more effective campaigns in terms of driving demand generation, whether it's just operationally how we're prosecuting leads to opportunities, how the sales team is um taking those opportunities and all the kind of the blocking and tackling of sales the sales um the sales funnel and the sales machine we're continuously improving that i think but the big the big changes we made last year with that clarifying of the workforce identity cloud and the customer identity cloud positioning and some of the changes we talked through at that time. So I guess it's a tale of two things. It's getting those big rocks behind us while also continuing to make sure the go-to-market machine is humming as effectively as it can. And remember, you have a team that's every quarter, the retention is strong or the attrition is low. You have more ramp and they've done more deals and they've had more of us to do more deals and they're getting more and more productive, which is a positive signal.
spk01: Yeah, I would add one comment to that, Jonathan, which is the CIC trend that Todd talked about in terms of participation in the field is getting better. But the other thing that we saw in the quarter, which was a real strength, was cross-selling across all products. Whether it was more WIC products to a WIC customer or a WIC customer buying CIC products. It was actually one of the fastest growing areas we had in the company and was definitely accretive to growth in the quarter. So we're very excited about that trend because that really shows you're getting a go to market organization that has a breadth of understanding of how to pitch the value and how to deliver value to our customer base.
spk10: Next, we'll go to Ray McDonough at Guggenheim.
spk04: Great, thanks. This is Ray McDonough for John DeFucci. Maybe for you, Todd, how important is bringing IGA and PAM together to help maybe accelerate or ramp adoption of IGA? I know it's early with the product, but do you see any delay or hesitancy in customers purchasing attention around IGA, just waiting for the full release of PAM to put those two solutions together?
spk08: Yeah, it's a really insightful question. We don't. We actually, the OIG, Oct Identity Governance, which is our IGA product, has surpassed every goal we've had for it. Hundreds of customers using it. It's surpassed the expectations in terms of uh you know we originally thought it'd be more of a mid-enterprise it's it's provided value to some of the largest companies as well uh another surprising thing is we thought it would be more hey greenfield you don't have any iga solution this would be your first one we actually seen it we're seeing it be deployed alongside of some of the other solutions in the market um which is it was a little bit unexpected a positive thing and then also even a few times it's it's replacing solutions which surprised me i didn't think That I thought people, once they had something installed, they wouldn't replace particularly the on-premise product with more of the modern new product that we have. So those are all positive trends. I actually think, I don't think that people are waiting at all for the integration between... to go with IGA for the integration between IGA and privilege. I do think that the flip will be true. I think that the fact that privileged has integration to IGA will accelerate privilege, because that's something that hasn't happened before. Privileged resources were really around, or privileged access management was really around the admin accounts and dealing with those things in somewhat of a silo. And what we're doing is you can have the same
Disclaimer

This conference call transcript was computer generated and almost certianly contains errors. This transcript is provided for information purposes only.EarningsCall, LLC makes no representation about the accuracy of the aforementioned transcript, and you are cautioned not to place undue reliance on the information provided by the transcript.

-

-