Qualys, Inc.

Q4 2023 Earnings Conference Call

2/7/2024

spk10: Good day and thank you for standing by. Welcome to QALY's fourth quarter 2023 investor call. At this time all participants are in a listen-only mode. After the speaker's presentation there will be a question and answer session. To ask a question during the session you will need to press star 1 1 on your telephone. You will then hear an automated message advising your hand is raised. To withdraw your question please press star 1 1 again. Please be advised that today's conference is being recorded. I would now like to hand the conference over to your speaker today, Blair King, Investor Relations. Please go ahead.
spk00: Thanks, Gigi. Good afternoon and welcome to Qualys' fourth quarter 2023 earnings call. Joining me today to discuss our results are Sumit Thakkar, our President and CEO, and Jumi Kim, our CFO. Before we get started, I'd like to remind you that our remarks today will include forward-looking statements that generally relate to future events or our future financial or operating performance. Actual results may differ materially from these statements, and factors that could cause results to differ materially are set forth in today's press release and are filing with the SEC, including our latest Form 10-K and 10-Q. Any forward-looking statements that we make on this call are based on assumptions as of today, and we undertake no obligation to update these statements as a result of new information or future events. During this call, we will present both GAAP and non-GAAP financial measures. A reconciliation of GAAP and non-GAAP measures is included in today's press release. And as a reminder, the press release prepared remarks and investor presentation are available on the investor relations section of our website. So with that, I'd like to turn the call over to Sumed.
spk14: Thank you, Blair, and welcome everyone to our fourth quarter earnings call. 2023 was a strong year for Qualys in terms of product innovation as we expanded our platform capabilities, strategic relevance in the industry, and market opportunity. We introduced software composition analysis in on-prem and cloud environments to identify open source software across the production environment of virtual images for our customers. We advanced our custom assessment and remediation capabilities into our agent-based VMDR and policy compliance solutions and launched a groundbreaking first-party software risk management solution. We deployed GovCloud, a FedRAMP high-impact level ready vulnerability and patch management cloud platform that meets President Biden's executive orders and NIST compliance. We harnessed technology from our acquisition of BlueHexagon and extended our cloud-scale deep learning AI to discover and identify relationships and patterns within our own highly integrated data lake that are invisible and undetectable in traditional signature-based solutions. We unified cloud workload protection, cloud security posture management, cloud detection and response, infrastructure as code, and container security, and brought an organically integrated agent and agentless cloud-native application protection platform, CNAP, to the market. And at QSC in November, we announced our enterprise tourist platform with which we now are embarking on the most innovative advancements to the platform in Qualys' history. A comprehensive enterprise-wide initiative aimed at holistically measuring, communicating, and eliminating cyber risk. The role of CISOs and security leaders is increasingly shifting away from just buying and deploying point security solutions towards being able to measure and articulate the amount of risk being posed to their business. C-level executives and boards are increasingly looking to monitor cyber risk and the risk reduction ROI from the cybersecurity spend. The Qualys Enterprise Tourist Platform is focused on helping security leaders measure, communicate, and eliminate cyber risk and become a partner in de-risking their business. The Qualys platform aggregates and orchestrates data from around 25 threat intelligence feeds, as well as third-party risk signals from non-Qualys products. to provide organizations with comprehensive AI-powered insights that translate risk signals into measurable scores and provide optimized remediation actions based on business impact. This single source of truth within a unified workflow and powerfully integrated dashboard empowers customers to effectively measure and communicate risk, secure cyber spend, add value, prioritize, and eradicate threats across on-prem cloud and multi-cloud environments and sets a new gold standard in the industry for risk management solutions. Continuing the space of disruptive innovation on the platform, we're also extending our remediation capabilities to include AI-powered patch management and several other mitigation solutions, including virtual patching, configuration updates, and compensating controls guided by the TrueRisk quantification technology. This new combination of capabilities, which we call TrueRisk Eliminate, uniquely softens organizational boundaries and enables security teams to apply flexible, automated, and intelligent risk-based response solutions to address cyber risks based on their organization's own unique operational characteristics, remediation timelines, and business objectives. Early customer feedback is quite encouraging and with over 54 million patches deployed on Qualys agents in just the last 12 months alone, we believe this new approach to eliminating cyber risk will not only help our customers transform their security operations, but further magnify our competitive differentiation in the market.
spk11: Today,
spk14: We announced a major new upgrade to our ToggleCloud CNAP solution to provide comprehensive vulnerability posture and threat management from development to runtime across multi-cloud and SaaS environments. Inclusive in this upgrade is the introduction of TrueRisk Insights, which integrates data from our CWP, CSP, and CDR and external asset management solutions to provide organizations with a unified and prioritized view of risk. Combined with additional new reintroduced capabilities such as SSP and SaaS portion management, open source software vulnerability detection, and multi-cloud ITSM integration with ServiceNow, we have created what we believe is one of the most comprehensive cloud native security solutions in the market with a unified actionable dashboard for immediate prioritization and remediation. The net benefit, faster results, better security outcomes, and lower overall costs for our customers. Additionally, I'm pleased to announce that we are enhancing the Qualys cloud agent with passive sensor capabilities to help new and existing customers obtain real-time continuous visibility of unknown, unauthorized, or rogue assets communicating inside their IT and OT environments. This unique approach to internal asset management enables millions of existing cloud agents to detect many more unmanaged devices with just a single click and eliminate the complexities associated with network appliance-based passive sensing. And this enables organizations to rapidly turn previously unknown assets into security-managed assets with seamless cybersecurity asset management, VMDR enablement for comprehensive risk assessment, prioritization, and remediation across the attack surface. These innovative new approaches to cybersecurity risk management along with several others on our roadmap for 2024 allow our customers to reduce complexity as they standardize on a trusted platform that delivers an immediate ROI and lower total cost of ownership relative to siloed and detection-only technologies out in the market. Turning to business update for the go-to-market motion in Q4, we experienced another quarter of steady VMDR adoption, which is now deployed by 56% of our customers worldwide. Key competitive VMDR wins include a leading healthcare provider, several global financial services technology and manufacturing companies, and multiple new and other existing customers both down market and in the global 2000s. Adding to these wins, I will take a moment to share a couple of examples of how our customers and partners are expanding their use of policies capabilities to further consolidate their security stacks. On the customer front, one of my favorite new logo wins in Q4 was with the Fortune 300 media organization. Their organization was frustrated by the high volume of alerts being generated by their legacy security tools and the inability to uniformly contextualize and manage risk across dispersed agencies and environments which hampered its team's efficiency and obstructed critical incidents, obscure critical incidents. Recognizing the increased value they could gain by modernizing their security stack and consolidating on Qualys, this customer replaced several existing vendors and adopted four modules from Qualys, including VMDR, cybersecurity asset management, external attack surface management, web application scanning, and our newly introduced total cloud CNAP solution in a highly competitive seven-figure new customer bookings win. In another highly strategic and high six-figure booking upsell example, an existing Fortune 200 healthcare provider expanded its existing relationship with Qualys to standardize on our enterprise tourist platform. This customer had struggled to communicate their risk posture and list of prioritized risk remediation recommendations to their management as well as their different IT teams. The TrueRisk platform helped them consolidate risk factors from different Qualys modules into a single score with business context, which led them to purchasing multiple Qualys modules as part of this platform consolidation and expansion. On the partner front, we continue to advance our evolving ecosystem with two leading global managed service providers, Orange Cyber Defense and Kudelsky. Both expanded their offerings beyond VMDR to include our patch management capabilities. These partners have indicated they chose Qualys over competing solutions due to our ease of orchestration, natively integrated platform, and single agent approach to simplify their security operations and significantly reduce remediation times for their customers. In addition, we expanded our relationship with Oracle Cloud with OCI, which is now making the Qualys enterprise storage platform available in the marketplace. We also evolved our partnership with Microsoft Azure by sunsetting our vulnerability assessment only integration to provide Azure customers with the full capabilities of VMDR in its marketplace and will start ingesting Defender data into VMDR tourist platform. Further continuing our partnership with Microsoft, we are also selected to participate in a security co-pilot leveraging an AI-powered security solution. Finally, on the partner front, we expanded our relationship with Ingram Micro, which is now offering a full suite of our cybersecurity asset management, VMDR, and prioritized remediation workflows to its customers in the APAC region. As evidenced through these wins and several others like them, Qualys is much more than just a vulnerability management vendor, with more and more companies beginning to turn to Qualys to reduce agents' security gaps, complexity, and costs, enabling them to transform and consolidate their security stack on the Qualys Tourist Platform. Largely, as a result, customers spending $500,000 or more with us in Q4 grew 14% from a year ago to $183,000. In summary, we believe our natively integrated platform that measures, communicates, and eliminates cyber risk brings a highly differentiated value proposition to our customers as they get more security using fewer resources with the Qualys Enterprise Tourist Platform. Looking ahead into 2024, we'll continue our disruptive innovation, advance our go-to-market investments, and execute our strategic vision with a proven approach to balance growth and profitability. With that, I will turn the call over to Jumi to further discuss our fourth quarter results and outlook for the first quarter and full year 2024.
spk08: Thanks, Ned, and good afternoon. Before I start, I'd like to note that except for revenue, all financial figures are non-GAAP. and growth rates are based on comparisons to the prior year period unless stated otherwise. We're pleased to report a strong finish to the year with Q4 revenues in line with expectations and strong earnings beats, delivering 13% revenue growth and 47% adjusted EBITDA margin in 2023. The leverage we generated this year demonstrates the efficiency in our model and enables us to step up investments in new technologies, sales motion, targeted marketing programs, and people to accelerate long-term growth and further enhance our position in the market as a trusted security partner of choice. Now let's turn to fourth quarter results. Revenues grew 10% to $144.6 million at the midpoint of our guidance. Growth from channel partners outpaced direct at 16% versus 6% growth from direct. With continued investment in our channel, our revenue contribution mix has shifted slightly over the past year, with the channel making up 44% of revenues in Q4 versus 42% a year ago. We expect a similar trend to continue in 2024. By GEO, 13% growth outside of the U.S. was ahead of our domestic business, which grew 9%. Looking ahead to 2024, we expect our U.S. and international revenue mix to remain roughly at 60% and 40% respectively. As for calculated current billing, Although we don't focus on or manage to this metric, anticipating questions related to bridging this LTM calculated current billings growth to revenue growth guidance, we would like to note that our two-fold calculated current billings was positively impacted by the timing of invoicing of multi-year prepaid subscriptions and large early renewal. Normalized for this, LTM calculated current billings growth would have been approximately 12%. Turning to land and expand results, with customers confirming their prioritization of security with NIT budgets. We anticipate the selling environment in 2024 to remain stable with ongoing budget scrutiny being the new normal for many organizations. In Q4, we are pleased to see improvements in the new business, although the upsell environment remained challenging, with our net dollar expansion on a constant currency basis at 105%, down from 106% last quarter. While there continues to remain room for improvement from smaller customers, LTM revenues from customers spending $25,000 or more with us increased by 12%. In terms of product contribution to bookings, patch management and cybersecurity asset management combined made up 12% of total bookings and 22% of new bookings in 2023. In 2023, the increased adoption of these products resulted in over 50% growth on a combined basis. Our cost security solutions made up 5% of 2023 bookings led by our natively integrated total cost CNAF offering. Turning to profitability, adjusted EBITDA for the fourth quarter of 2023 was 65.8 million, representing a 46% margin compared to a 42% margin a year ago. Although operating expenses in Q4 were largely unchanged of only 2% to 59.5 million, Sales and marketing expenses increased by 12% with us, closing out the year with 438 sales and marketing headcount of 16% from last year. APS for the fourth quarter of 2023 was 1.40, and our free cash flow was 32.3 million. Free cash flow for the full year of 2023 was 235.8 million, representing a 43% margin compared to 37% in the prior year. In Q4, we continue to invest the cash we generated from operations back into Qualys, including $1.5 million in capital expenditures and $23.1 million to repurchase 140,000 of our outstanding shares. As of the end of the quarter, we have $83.7 million remaining in our share repurchase program. We're pleased to announce that our board has authorized an additional $200 million share repurchase program, bringing the total available amount for share repurchases to $283.7 million. With that, let us turn to guidance, starting with revenues. For the full year 2024, our revenue guidance is $600 million to $610 million, which represents a growth rate of 8 to 10 percent. For the first quarter of 2024, we expect revenues to be in the range of $144.5 million to $146.5 million, representing a growth rate of 11 to 12 percent. This guidance includes an estimated 1% reduction to revenue growth in 2024 from sunsetting our embedded solution for Microsoft Defender, effective May 1st. Earlier this year, Microsoft Defender for cloud users using Qualys solutions were notified that we will be retiring our integration on Microsoft Defender and transitioning to BYOL model. With this change, these customers will be able to leverage Qualys Total Cloud CNAP to effectively manage their security risk for cloud and container workloads. Although the strategic shift is estimated to result in a short-term negative impact to revenues, we believe it will be key to delivering long-term value to customers. Normalized for this change, our revenue guidance for the full year 2024 would have been 9% to 11%. Shifting to profitability guidance, for the full year 2024, we expect EBITDA margin to be in the low 40s, implying approximately 20 to 25% increase in operating expenses, similar to increase in investments in 2022, and free cash flow margin in the mid-30s. We expect full-year EPS to be in the range of 4.95 to 5.27. For the first quarter of 2024, we expect EPS to be in the range of 1.27 to 1.35. Our planned capital expenditures in 2024 are expected to be in the range of $15 to $20 million, and for the first quarter of 2024, in the range of $3 to $5 million. In 2024, we plan to align our product and marketing investments to focus on specific initiatives aimed at driving more pipeline, enhancing our partner program, expanding our federal vertical, and supporting sales while maintaining a disciplined approach to unit economics. As a percentage of revenues, we expect to prioritize an increase in investment in sales and marketing, as well as related support functions to SIMs and people, with more modest increases in engineering and G&A. As we increase our focus on sales and marketing and enablement, customer success and productivity in response to a more stable selling environment, we believe we will be able to drive wallet share and long-term returns while balancing growth and profitability. In conclusion, in 2023, we delivered a healthy top-line growth and industry-leading profitability in the wake of a challenging macroeconomic environment. We continue to lead with product innovation and announce an exciting new roadmap for the Qualys Enterprise TrueRisk platform. We're confident in our ability to deliver on our growth opportunity long-term and remain committed to maximizing shareholder value. With that, Sumedh and I would be happy to answer any of your questions.
spk10: Thank you. As a reminder, to ask a question, Please press star 11 on your telephone and wait for your name to be announced. To withdraw your question, please press star 11 again. Please stand by while we compile the Q&A roster. Our first question comes from the line of Josh Tilton from Wolf Research.
spk03: Hey, guys. Thanks for taking my questions. I just want to sneak two in here. The first is on the really strong billing growth in the quarter. I know in the prepared remarks you kind of highlighted it as a one-off, but could you maybe just give us a little bit more detail around the one-off early renewal? And then again, I understand that it's early, but you should still be able to rep record. So, is the way to think about it that revenue growth would have been or revenue guidance would have been lower had this early renewal not happened in Q4?
spk08: So, in terms of the early renewal, We booked it earlier, and typically when we book early renewals, it's combined with an upsell. So, it actually doesn't have a reverent impact earlier in the period because we closed the deal earlier. So, the revenue recognition as an example, if it was an early renewal that was supposed to renew on January 1st, and we renewed on December 1st, because the customer wanted to have an upsell combined with the renewal, and we closed the entire deal on December 1st because that's what the customer preferred, the early renewal piece, even though it impacted the billing because we would invoice for the total amount, wouldn't have had an impact on the revenue in the Q4.
spk03: Super helpful. And then I guess just my follow-up is really appreciate the, you know, the clarity on the Microsoft partnership and the contributions of revenue. Could you maybe just dive one level deeper on, obviously, the short-term negative is the clear impact, but how you guys envision this being more of a long-term positive for Qualys?
spk14: That's a great question, Josh. I think if you look at what VM has evolved quite a bit over the last few years, and VMDR that we came out with, which took the scan-only VM and evolved it into multiple other additional capabilities, including inventory and threat detection, as well as certificate management, giving it ability to patch systems. And so that VMDR really, in my mindset, that's standard for what an end-to-end modern VM needs to be. with the relationship with Microsoft, the particular integration was the legacy scan only VM that they were leveraging. And so moving to the BYOL allows us to have the ability to work with the customers to bring the full VMDR license into the Azure environment. And then with that full VMDR license, of course, it allows us to not only sell them VMDR, but also allows us to have conversations with them CSAM, patch management, file integrated monitoring, total cloud upsell because today cloud security is evolving and integrated CSPM with vulnerability management which we provide is significantly better than just getting a CV list out there. And so with that we feel over the longer term it gives us opportunities to have more upsells and access to these customers to talk to them about the additional capabilities of Qualys help them see a much more unified view of their overall risk posture, especially as we talk about the enterprise tourist platform. And so as the partnership has evolved, we will be taking Defender data into our new tourist platform that we are working on, as well as pushing Qualys data into Copilot for different type of insights that Microsoft provides. And so the BYOL still gives that integrated experience and the ability to embed the Qualys agent just that the licensing then comes to Qualys and does not become sort of an embedded thing that we don't really have access to.
spk02: Makes sense. Thank you so much.
spk10: Thank you. One moment for our next question. Our next question comes from the line of Jonathan Ho from William Blair.
spk11: Hi, good afternoon. In terms of your investments in sales and marketing, can you maybe help us understand the magnitude of those investments? And just given that you've got the new sales leadership here in place, what are some of the specific opportunities that you're seeing to make those investments? Thank you.
spk08: The way we're looking at the investments in 2024 is relatively in line with what we had in 2022. So back in 2002, we said that it was going to be an investment year. We had increased sales and marketing investments by approximately 25% back then, and we had increased the sales and marketing headcount by 22%. This is kind of what we're looking to repeat in 2024, especially given that we've only grown sales and marketing by 14% in 2023. Primarily, it will be driven by increasing the sales and marketing, the employee count, hiring for quota-carrying sales reps, as well as other support functions associated with that, especially with a particular focus on the channel managers with our focus on partner-first. Additional investment that we plan to make is related to anything that's like pipeline-generating activities, including marketing, trade shows, events, and partner enablement, as well as sales enablement.
spk14: Yeah, we're pretty excited about what we're seeing with the response on our CNAP solution with Total Cloud and then Enterprise Tourist Platform kind of coming up. And so pretty encouraged with what we're seeing for new logos as they're coming to us and really interested in the cloud security solution, not VMDR or not just VMDR, I should say. And so we're going to also invest more in sort of marketing around our cloud security solution as well this year in addition to the sales marketing headcount growth that we look at for 24 as a way for us to invest into our platform.
spk02: Fantastic. Thank you.
spk10: Thank you. One moment for our next question. Our next question comes from the line of Mike Walkley from Canaccord Genuity.
spk12: Hey guys, good afternoon. It's Daniel on for Mike. Thanks for taking the question. So in the prepared remarks, you called out expectations of, you know, I guess shifting more revenue coming from the channel. Can you give us some additional color on what you're seeing with your channel partners and, you know, sort of how this is progressing following the hiring of Dino?
spk14: Yeah, we're pretty happy with Dino having come on board. We also hired in Q4 an SVP of channels who was really working closely with us. As we are looking into 2024, encouraged by the mix that we are seeing with partner versus direct, we're going to continue in 2024 to invest with our partners. There's the next phase of our partner program that we are planning to roll out in a couple months as well. And as you see, some of these additional partnerships that we are making, whether it's with Orange Cyber Defense or Kudelski taking on our additional solution like patch management also as part of that to take it to market so we're also investing in hiring some partner focused marketing as well as partner focused product management roles internally as well and overall you know encouraged by the conversations we're having with our partners and seeing sort of the contribution that they're making. We have a good comprehensive plan this year to invest with our partner ecosystem, including focusing really on net new logo generation and working with our partners to help kind of generate that pipeline for us and work with them on most of our net new logos.
spk12: Thanks for the call. And just as a quick follow-up, maybe for Jeremy, How should we sort of think about the potential timing for the increased sales and marketing investments? Should we anticipate maybe the step-up in cost to be more back-end loaded or kind of just progress throughout the year evenly?
spk08: I think what you could assume is progress evenly throughout the entire year, but it will be more heavier in the second half than the first half.
spk12: Great. Thank you very much.
spk10: Thank you. One moment for our next question. Our next question comes from the line of Brian Cawley from Stevens.
spk13: Hi. Thanks for taking my questions. So could you talk about what your win rates look like in the CNAP space today and kind of what you view as your biggest competitive differentiation in that space? whether or not you see CNAP as becoming a source of new lands rather than just landing with VMDR in the future? Great question.
spk14: With our CNAP solution with total cloud, I think the biggest differentiator that we see right now is that cloud is not the only infrastructure that customers deploy. And so while there are cloud-only security solutions, they do not give them the full perspective of the risk that these cloud environments have. As an example, if a cloud environment access is on a laptop of a particular admin employee and that laptop has certain vulnerabilities and misconfigurations that can lead to a compromise, that can then lead to a compromise in the cloud. And so today with our early, it's too early right now in terms of calling out WinRace, et cetera, because we just recently launched it and now we've released additional updates to that. What we do see is that customers really want to see that comprehensive view of their risk, not just in cloud environments, but across different environments. And our ability to tie the different components of cloud and non-cloud together to give them a more holistic risk score is really something that they are excited about. And now, sort of uniquely introducing this concept of SSPM, which is fast portion management as part of our cloud security solution is also very interesting because if you recently saw The SEC requires that CSOs be also responsible for data hosted in cloud environments. And so it becomes more important that when you look at cloud security holistically, it is not just about your own public cloud environment, but also being able to look at your SaaS provider's configuration where you are storing all of your data. And so with that, we're pretty excited to have a more comprehensive solution, which we believe compared to the cloud security-only solutions out there. And Also, what we are seeing very early on right now, it's still early small numbers, but we are seeing net new logos coming because of the interest in cloud security solution or first-time buyers directly coming in and buying the total cloud solution from us, not just the VMDR solution. And so that's definitely encouraging, and that's kind of where I look forward this year to invest more in our cloud security and looking to generate more opportunities and pipelines to say, look, you can go and look at a cloud security only solution, which gives you only a small view, or look at a more comprehensive solution like Qualys, which does cloud and non-cloud on-prem, all kinds of different assets together in one view.
spk13: Got it. That's super helpful and definitely encouraging to hear. One for Jumi, I'm curious what your expectations are for gross margins in 2024. And also just longer term, if you kind of view, or really just beyond 2024, if you view low 40s as kind of the new normal for EBITDA margins, or if you see other opportunities for leverage in the model to maybe start re-expanding margins again beyond this year.
spk08: Yeah, in terms of the EBITDA margin, what we said before was we I mean, if you take a look at our 2023, but that margin was at 47%, so it was clear to us that obviously there's room for us to reinvest back into the business in light of the changes that we're going through right now and the opportunities ahead. For 2024, we believe that this is an appropriate guide as we continue to ramp the investments in sales and marketing and catch up on some of the investments that we had planned earlier in 2023. Longer term, I think it's a little too difficult to say, because if we think that there's really an opportunity where there's a high ROI in an investment area, we think that it would make sense for us to trade more of that margin with the growth, but that model would have to work out for us to really change our new and reset our targets.
spk13: Got it. Thank you for the time.
spk10: Thank you. One moment for our next question. Our next question comes from the line of Trevor Walsh from Citizens JMP Securities.
spk05: Great. Thank you for taking my questions. Sumedh, maybe just a couple for you. On a real high level, what are you seeing from a budget perspective as we're kind of starting out 2024, just broadly within security, and then I kind of, just depending on how you answer, I have a follow-up around DMDR, if I can.
spk14: Sorry, I'll get a second part of the question.
spk05: So the second part, just based on what you're seeing with budgets, I'm curious, just you provide a good visibility around the VMDR penetration rate in your investor deck. I'm just wondering, you had 56% kind of for this past quarter, and it kind of trended, I think, in a fairly kind of even keel throughout the year last year. I guess, what's the internal view of what's good and kind of where are you striving for? And if there are limitations to that expectation, is it around, you know, to the first part of the question, is it more budget constrained or is it more competitive type of things coming into play? Just like how those sort of push and pull together, if that makes sense.
spk14: Gotcha. Okay. All right. So, yeah, we are really not seeing a big change in terms of sort of the – budget or the amount of time it is taking for customers to do a POC or even after they do a POC, the timing of when they will actually make a purchase or the size of the purchase compared to the initial start of the POC, etc. I'm really not seeing much of a difference. I think Q4 we saw a couple customers were actually able to close the projects that they have started with us for a while and be able to close the deals. Not necessarily translating that into 24 as being a major investment, increase in their cybersecurity investment. I think there's a little bit more sense of stability in the sense that they sort of have an idea now, this is kind of where I land. I'm more optimistic that their budget will not be taken away in the middle of the year that happened with some of the customers. And so I think there is no clear change in direction in the way I see from what we have seen the last few quarters. I think it's continuing like that. We just focus on improving our execution, being able to listen to the customer better. size our COCs the right way and close the right size of the deals. You know, in terms of VMDR, I think VMDR penetration, we are very happy with where it is. It is, you know, kind of reached a point where we will see continued sort of incremental growth. But now our focus really is on how do we, as you saw, we talk a lot about cybersecurity asset management, patch management. Our focus is those customers now who have VMDR and they have the agent deployed. How can we leverage those deployments and work with those customers for additional upsells on agent-based solutions? And that's why I'm super excited about this ability that we introduced where any existing Qualys Cloud agent can immediately be turned into a listener on the network to find any additional devices that are communicating that are not part of their Qualys inventory. And so now a customer has immediate access, and with that, they can now leverage that agent to find new assets they did not know about and immediately add that into the QALYS subscription so that they can sort of grow the number of assets that are brought into the QALYS umbrella, so to say. And so we continue to really focus on innovating around CSAM patch management, et cetera, to those VMDR customers while we expect VMDR penetration to sort of continue at this sort of slow pace and we continue to work with those customers and, you know, opportunities that are coming for us to convert sort of legacy VM-only customers into VMDR customers are always encouraging for us.
spk02: Great. Appreciate the call. Thanks.
spk10: Thank you. One moment for our next question. Our next question comes from the line of Yoon Kim from Loop Capital Markets.
spk16: Okay, great. Sumit, just like you said, VMDR adoption has been steady. Cloud agents deployments seem to be steady here over the past several quarters. You have patch management, cybersecurity management solution consistently doing well. I know you have a guidance for the year, but I am assuming you are hoping to do better. Do you feel that the incremental sales and marketing investments and new go-to-market motion could drive that upside to your guide, or do you feel that you need another new killer product to jumpstart the growth?
spk14: I think no lack of products at Qualys, right? We continue to innovate and work with our customers and make sure that we align our go-to-market with that. And so, look, I think cybersecurity asset management, batch management are continuing to do well over multiple quarters. Pretty excited about the opportunity that we are generating with Total Cloud and our CNAP solution there and the response that we are getting with customers' ability to display some of the large cloud-only vendors that are out there. So that's an area that this year I'm looking forward to do more investments in marketing, et cetera, so we can generate more opportunities from that upside perspective But also, as I mentioned, we launched the TrueRisk platform at the end of last year at our QSC. And so that product is actually now going beyond just Qualys. And so not only is it going to help us focus on getting our customers to look at getting multiple modules from Qualys in one go, just because they get a unified view of their entire risk score in one rather than having to go module by module. but also the ability that we're going to add to ingest third-party data from multiple other sources like competing VM solutions, cloud security solutions, as well as code scanning solutions, etc., which means that that gives us additional opportunity to ingest data and charge the customer for taking the data that they have from other solutions and then adding additional analytical and meaningful value from a business context to that. And so Tourist Platform, we're super excited about that as we continue to launch that through the rest of the year. And that's an area that I'm looking forward to next year to really be something that we will get more and more of our customers adopting to that because at the end of the day, the CISOs are really saying like all this like finding counts and dashboards are fine, but I'm not able to articulate to my board And my executives and my CFO, what the risk is, I'm not able to articulate how much money I'm willing to spend to bring that risk down. And so I think, you know, you talk about things like nuclear product, and I think through the enterprise platform, I'm super excited about that.
spk16: Okay. On Azure and hyperscalers in general, are you getting increasing traction with your marketplace or app store offerings?
spk14: On your marketplace, well, I mean, look, we have the BYOL is one, and that is, we already have a lot of enterprise customers who leverage Qualys directly in Azure that don't go through the marketplace. Like we have millions of agents today running in Azure that are through our enterprise customers already. And so I think the BYOL is one channel for us potentially now to get customers coming to us. But other than that, you know, good amount of our customers that enterprise customers are using Azure already coming to us because they are looking for a more holistic solution that goes across multiple clouds, on-prem platforms, laptops, et cetera. So we'll continue to see how that channel evolves more, but, you know, it's too early to say right now.
spk16: Okay. And then, Chumi, real quick, any insight into any ASP trend in the quarter, and how do you see that metric trending this year?
spk08: The average deal side is growing by double digits, and so we kind of expect it to continue to 2024.
spk16: Okay, thank you so much.
spk10: Thank you. One moment for our next question. Our next question comes from the line of Dan Bergstrom from RBC Capital Markets.
spk07: Hey, it's Dan Bergstrom for Matt Hedberg. Thanks for taking our question. So you called out a couple of Fortune 500 wins in the prepared remarks and looking at the earnings materials, it looks like you've had some nice incremental adoption in that Fortune 500, the global 2K over 2023. I guess, you know, following a couple of years with kind of more consistent penetration. Amy, can you help us with what drove that incremental traction at the upper end of the market? Was it product, partners, reach? Thanks.
spk14: I think it's a combination of all, but I would say that... Qualys generally does really well on the enterprise side in terms of solving complex problems. And so as our cybersecurity asset management product has matured, batch management has matured, our customers seeing, you know, there was a hesitation at the beginning to say, well, are the VM buyers going to buy patch management from a VM vendor? And so there was a lot of pushback at the beginning, but now seeing that 55 million patches have been deployed by Qualys agents in the last 12 months, I think that adoption and customers really having those conversations with each other and seeing the outcome of that is definitely helping sort of drive that focus on these additional modules and additional upsells. As you saw, I talked about a couple of our partners have started now to actually provide patch management as a service based on the Qualys patching in addition to the VMDR, right? So now we already have a couple of smaller partners that were doing that, and so now to see Orange and Kudelski starting to do that is those partners are also helping us have these conversations with the customers because sometimes the partner has a better access to the IT team than we do directly from the security team. So having these partners starting to adopt batch management is also very exciting because now they are actually taking batch management to these customers and helping push that and so I think it's a combination of sort of helping overcome the silos of IT and security showing the success that we have had and then our partners really taking us out there and multiple of our customers at our user conference and QSC including GE and others, talked about how they are actually successful with our batch management solution and our cybersecurity management solution with external attack surface. So I think it's a combination of all these multiple things, and that's one of the reasons that I'm looking forward to make this as a year where we invest more while we are in a good place with the ability for us to grow our sales and marketing headcount when a lot of others are having to riff and reduce their sales marketing expense. So I'm excited, and I think that's kind of where we're looking to see how we can make an impact from those investments this year.
spk10: Thank you. One moment for our next question. Our next question comes from the line of Aiden Perry from Piper Sandler.
spk04: Hi, this is Aidan for Rob Owens. Thank you for taking my question. I just wanted to ask if you could touch upon the comments made with the sales mix geographically. Can you elaborate on the comments made to keep the U.S. and foreign sales mix around 60-40 and the thought process on foreign investments in the future?
spk08: Yeah, the way we're thinking about it is we have a huge opportunity because we have a large target addressable market. And for us, Majority of our growth will be driven by our platform play, where if you talk about the patch management, CSAM, Total Cloud, all these products are relatively new to Qualys, and this is where we think that we have a huge opportunity across all different regions. So we do plan on investing not only in America, but also internationally as well. So we expect the growth to kind of continue as is. If you take a look at the prior years, there have been some periods where the outside international revenue growth would be faster than the U.S. and vice versa. And so that's why we gave the guidance. We expect it to be approximately similar, 60-40 going forward based on our investment plan for 2024. Thank you.
spk10: Thank you. One moment for our next question. Our next question comes from the line of Srenik Kothari from Baird.
spk15: Yeah, thanks for taking my question. So Sumedh, you highlighted the TrueRisk platform and how it's aligning with the customer priorities under these tighter budgets with the CISOs getting to monitor the ROI. So, of course, early feedback, you said, is pretty positive and kind of underscores the platform's potential. Now, you mentioned about catalyzing the rolling up of multiple modules, but there are others out there who have started kind of monetizing or at least planning to monetize such kind of high-level dashboards as kind of standalone payment SKUs. given the demand potential and strength. Is that a model that you are considering or potentially can consider? So that's one quick follow-up as well.
spk14: You mean other solutions that are integrating different capabilities together, standalone solutions?
spk15: Yeah, and the dashboard in itself becoming a kind of monetizable standalone SKU at some point.
spk14: Oh, I see what you're saying. Yeah, so I think we're still early in the game to have a specific pricing model that we have released. We are working with our customers to understand that. But see, the advantage that I see over sort of standalone dashboard consolidating the products is first is the customers already have Qualys. So instead of having Qualys and then buying another solution to pull data from Qualys and other solutions into that, that dashboarding solution itself is operational challenge for them. The second thing is that none of those solutions actually do elimination or help into getting the customer to fix those issues that they find directly onto the platform. So today our focus is not necessarily on monetization of the dashboard itself, but it is about if you get that particular dashboard, are you more inclined to say, I don't want to get five different point solutions and build a dashboard myself, I would rather just buy five modules from Qualys and then the dashboard already provides me. So the dashboard, in fact, becomes the enabler for you to try to get these additional modules from Qualys. And then the upsell from there becomes that, oh, I can also help you fix this by leveraging patch management and mitigation. And the true risk eliminate that we talked about is also very exciting because patching sometimes has some resistance because people don't want to deploy a whole patch, but now with TrueRisk Eliminate, we are providing other mitigation options that the customer will be able to deploy that do not require a patch to be deployed. They can actually make config changes through Qualys and fix some of the things on the asset itself, especially in a zero day. So the idea there is really about the platform being an organically developed single platform. And so the dashboard is what unifies everything together. But the unified dashboard is the reason why you would consolidate multiple modules rather than getting five different products from five different vendors and trying to do it yourself with a sixth vendor.
spk15: Got it. Got it. That's super helpful. And just very quickly, a follow-up for Jumin. So you mentioned about the channel partners compared to direct sales. Again, the channel product growth is kind of outpacing the direct sales, 16% versus 6%. So can you provide some color around kind of how is that being factored into the overall margin trajectory and our margin guidance for the year? And is that kind of the right assumption or you guys are essentially kind of assuming a different mix to end the year with? Sorry, if somebody already asked the question.
spk08: Yeah, no problem. So it's already factored in. And what's really interesting for us is, and this is something that we had mentioned at the beginning when we started to really think about how to better our partnership with different channel partners. If you take a look at our mix, Right? Channel partners used to make up like approximately 40% of our revenues, and that's trended up to 40, 41, 42, and ending the year 2023 was 43%. It really didn't have much of an impact on our gross margin. And if you take a look at our EBITDA margin as well, you can kind of see it's not really tied to the percentage increase. from the partner mix going from 40 to currently sitting at 43% for the total year 2023. And that's why we think that it will slowly continue to step up with it being 44% for Q4, maybe a percentage or two. We don't think that it'll be a meaningful impact to our margin.
spk15: Got it, thanks a lot.
spk10: Thank you. One moment for our next question. Our next question comes from the line of Brian Essex from JP Morgan.
spk06: Hi, good afternoon, and thank you for taking the question. I guess, Sumedh, the question for me is, you know, basically centered around, you know, SecOps and cloud security. I mean, two segments that we're seeing quite a lot of demand for and growth across the industry. So I guess the question is, With what seems to be an approach of landing with a cloud agent-based risk management strategy and then expanding into what seems to be some pretty robust features and functionality in those emerging segments, any focus on shifting the strategy to lead with DevOps or cloud security and then cross-selling risk management? And just kind of wondering if there's a way to adjust the strategy to capture some of that demand as opposed to leading with risk management? And then maybe part B, particularly on cloud security, any headwinds there, if that might be a bit of a different sale than the overall risk management platform?
spk14: Great question. So that's what I mentioned, that we are quite pleased, again, smaller numbers, but in the last couple of hours to see that next new business is coming to us with interest in cloud security. And to the question that you asked, we're finding that our, you know, we have a fairly robust solution now. It's not just the cloud agents. We have CSPM built in. We now acquired Glue Hexagon, which gives us the malware capability as well. And so we're finding that our sellers are actually a lot comfortable with pitching and providing the POCs for the cloud security solution as well, even in our SME, SMB segment, where there is, you know, kind of a smaller POC cycle, et cetera. So that's encouraging for us. And so that's the reason why, like I said, this year, we are looking at part of our sales marketing investment is to do cloud security specific demand gen to bring people who are looking for cloud security directly to us and not just the VMDR piece. And so those who are looking for cloud security, then we can say, look, a lot of these you know, top big vendors that have cloud security only solutions, those customers at the end anyway end up using Qualys cloud agent in the cloud for much better comprehensive vulnerability management. And so then they have two consoles and they have to weave all of those together. And so with us kind of providing a package all in one solution and providing a single view of the risk on their not only cloud environment, but in the non-cloud environment, that is an area where we're looking, we're continuing to work with our team on GTM enablement from a sales enablement perspective, and with our launch of TotalClar2.0 today, providing fast capability, which is a big differentiator where, you know, any CISO is concerned about their O365 configuration and really does not have a good way to see that today. And so with our TotalClar solution, we combine that into a single risk view as well to say, well, maybe your S3 bucket is fine, but, you know, your user in O365 MFA is disabled and that same user has access to the cloud bucket, and so now you have a risk. So we are encouraged to see the early adoption of total cloud for net new customers, and we do right now believe that investing in demand gen for cloud-specific demand will be something that we will be doing as part of our 24 strategies.
spk06: Got it. Super helpful. Maybe a quick follow-up for me for Jeannie. Any thoughts on providing maybe a some metrics so we can track some of these emerging segments outside of the core, I guess, VMDR-based risk management suite, whether it's EDR, XDR, or the cloud security, you know, maybe like a percentage of net new business attributable to the emerging segments, just to get a sense of traction.
spk08: Yeah, that's a good point. We'll think about it internally, and as we always do, to make sure that we disclose relevant metrics to provide more clarity and guidance.
spk06: Got it. Super. Well, thank you very much. I appreciate all the clarity.
spk10: Thank you. One moment for our next question. Our next question comes from the line of Hamza Fadarwala from Morgan Stanley.
spk01: Hi, good evening. Thank you for taking my question. I appreciate it. I just had one clarification around the Microsoft relationship. I understand they're a partner as well as a customer. On the customer front, any comment there around this Microsoft commitment to Qualys as a customer going forward? Thank you.
spk14: We have a really good relationship with Microsoft. They are a partner with us. They're internally used Qualys. I think those are two different, completely different teams, and they have different goals. And the team that is working on the defender piece is you know, they're looking at their solution. The internal team is looking to make sure that they get the best solution out there and they have very good relationship with us. We continue to work with them. And so at this point, you know, the combined sort of with Azure The partner piece as well as their internal usage of QALYS is in the low single digits as a percentage of revenue. And so while we continue to look at opportunities to expand with them, at this point there is really no change from what we have seen or heard.
spk01: Thank you.
spk10: Thank you. At this time there are no further questions. This concludes today's conference call. Thank you for participating.
Disclaimer

This conference call transcript was computer generated and almost certianly contains errors. This transcript is provided for information purposes only.EarningsCall, LLC makes no representation about the accuracy of the aforementioned transcript, and you are cautioned not to place undue reliance on the information provided by the transcript.

-

-