(OKTA) 2024 Q4 法說會逐字稿

內容摘要

Okta 舉辦了一次網路廣播,討論其 24 財年第四季強勁的財務業績,獲利能力和現金流創歷史新高。他們解決了一起安全事件並啟動了 Okta 安全身分承諾計劃以加強安全措施。該公司專注於安全、重振成長和擴大規模,以確保 25 財年未來的成功。

他們報告了大型企業交易的成功、新市場的擴張以及成功推出新產品特權存取管理的情況。 Okta 對他們未來的成長和獲利能力持樂觀態度,專注於客戶身分、安全和策略合作夥伴關係。

他們致力於透過嚴格的支出和長期投資來推動成長、增加客戶數量並保持強勁的財務表現。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Hi, everybody. Welcome to Okta's Fourth Quarter Fiscal Year 2024 Earnings Webcast. I'm Dave Gennarelli, Senior Vice President of Investor Relations at Okta. With me in today's meeting, we have Todd McKinnon, our Chief Executive Officer and Co-Founder; and Brett Tighe, our Chief Financial Officer.

    大家好。歡迎收看 Okta 2024 財年第四季財報網路廣播。我是戴夫·根納雷利 (Dave Gennarelli),Okta 投資者關係高級副總裁。和我一起參加今天的會議的還有我們的執行長兼聯合創始人 Todd McKinnon;以及我們的財務長 Brett Tighe。

  • At around the same time that the earnings press release hit the wire, we posted supplemental commentary to the IR website. This posted commentary contains a large portion of what would historically be the opening commentary, including customer commentary, product-related news and a review of our financial results. This new format allows listeners to review that information before this call. It also allows us to spend more time discussing other news items and strategy while leaving more time for Q&A.

    大約在財報新聞稿發布的同時,我們在投資者關係網站上發布了補充評論。這篇發表的評論包含了歷史上開場評論的大部分內容,包括客戶評論、產品相關新聞和對我們財務表現的回顧。這種新格式允許聽眾在通話之前查看該資訊。它還使我們能夠花更多時間討論其他新聞和策略,同時留出更多時間進行問答。

  • Today's meeting will include forward-looking statements pursuant to the safe harbor provisions of the Private Securities Litigation Reform Act of 1995, including, but not limited to, statements regarding our financial outlook and market positioning. Forward-looking statements involve known and unknown risks and uncertainties that may cause our actual results, performance or achievements to be materially differ from those expressed or implied by the forward-looking statements. Forward-looking statements represent our management's beliefs and assumptions only as of the date made. Information on factors that could affect our financial results is included in our filings with the SEC from time to time, including the section titled Risk Factors in our previously filed Form 10-Q.

    今天的會議將包括根據 1995 年《私人證券訴訟改革法案》安全港條款做出的前瞻性聲明,包括但不限於有關我們的財務前景和市場定位的聲明。前瞻性陳述涉及已知和未知的風險和不確定性,可能導致我們的實際結果、績效或成就與前瞻性陳述明示或暗示的結果、績效或成就有重大差異。前瞻性陳述僅代表我們管理階層截至做出之日的信念和假設。有關可能影響我們財務表現的因素的資訊包含在我們不時向 SEC 提交的文件中,包括我們先前提交的 10-Q 表格中標題為「風險因素」的部分。

  • In addition, during today's meeting, we will discuss non-GAAP financial results. Though we may not state it explicitly during the meeting, all references to profitability are non-GAAP. These non-GAAP financial measures are in addition to and not a substitute for or superior to measures of financial performance prepared in accordance with GAAP. A reconciliation between GAAP and non-GAAP financial measures and a discussion of the limitations of using non-GAAP measures versus their closest GAAP equivalents is available in our earnings release. You can also find more detailed information in our supplemental financial materials, which include trended financial statements and key metrics posted on our Investor Relations website.

    此外,在今天的會議上,我們將討論非公認會計準則財務表現。儘管我們可能不會在會議期間明確說明,但所有提及獲利能力的內容都是非公認會計準則。這些非公認會計原則財務指標是根據公認會計原則編制的財務績效指標的補充,而不是替代或優於這些指標。我們的收益報告中提供了 GAAP 和非 GAAP 財務指標之間的對賬,以及使用非 GAAP 指標與最接近的 GAAP 指標相比使用非 GAAP 指標的局限性的討論。您還可以在我們的補充財務資料中找到更多詳細信息,其中包括趨勢財務報表和我們投資者關係網站上發布的關鍵指標。

  • In today's meeting, we will quote a number of numeric or growth changes as we discuss our financial performance. And unless otherwise noted, each such reference represents a year-over-year comparison.

    在今天的會議上,我們在討論我們的財務表現時將引用一些數字或成長變化。除非另有說明,否則每個此類參考都代表逐年比較。

  • And now I'd like to turn the meeting over to Todd McKinnon. Todd?

    現在我想把會議交給托德·麥金農。托德?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Thanks, Dave, and thank you, everyone, for joining us this afternoon. We're pleased with the strength of the business to close out our FY '24. Q4 was highlighted by record quarterly profitability and cash flow and strong top line results. Our Q4 financial performance was solid and suggests minimal impact on our financial results stemming from the security incident. The incident is now behind us, but we're using the learnings to reassess and strengthen the security aspects of our own infrastructure as well as help ensure customers benefit and our experience by further strengthening our products and policies.

    謝謝戴夫,也謝謝大家今天下午加入我們。我們對 24 財年結束時的業務實力感到高興。第四季的亮點是創紀錄的季度獲利能力和現金流以及強勁的營收業績。我們第四季的財務表現穩健,顯示安全事件對我們財務表現的影響微乎其微。該事件現已成為過去,但我們正在利用所學到的知識重新評估和加強我們自己基礎設施的安全方面,並透過進一步加強我們的產品和政策來幫助確保客戶受益和我們的體驗。

  • This morning, we launched an initiative called the Okta Secure Identity Commitment, which is our long-term commitment to lead the industry in the fight against identity attacks. This new initiative encompasses project Bedrock, which is aimed at hardening our ancillary and corporate systems and further strengthening our products and services. The Okta Secure Identity Commitment extends even further to champion customer best practices that enable our customers to be highly protected and elevate our industry to be more secure from identity attacks. We want our customers to benefit from our depth of experience, so we are further strengthening our customer policies to help ensure our products are deployed with Okta's best security practices.

    今天早上,我們發起了一項名為 Okta 安全身分承諾的倡議,這是我們領導產業打擊身分認同攻擊的長期承諾。這項新措施包括 Bedrock 項目,旨在強化我們的輔助和企業系統,並進一步加強我們的產品和服務。 Okta 安全身分承諾進一步延伸到支援客戶最佳實踐,使我們的客戶能夠得到高度保護,並提高我們的行業免受身分攻擊的安全性。我們希望我們的客戶能夠從我們豐富的經驗中受益,因此我們正在進一步加強我們的客戶政策,以幫助確保我們的產品按照 Okta 的最佳安全實踐進行部署。

  • Identity has become a very attack vector and Okta is at the forefront of the fight against identity-based attacks. Okta Threat Insights has detected and prevented over 2 billion malicious requests in the last 30 days alone, we've reduced credential stuffing attempts and malicious bot traffic by more than 90% for some of our largest customers just over the past 90 days, and we're shaping industry best practices with 100% of Okta employees using Okta FastPass phishing resistant password-less authentication. I encourage you to read more about the Okta Security Identity Commitment in the blog we posted today.

    身分認同已成為一種非常嚴重的攻擊媒介,Okta 處於對抗基於身分的攻擊的最前線。僅在過去 30 天內,Okta Threat Insights 就檢測並阻止了超過 20 億個惡意請求,僅在過去 90 天內,我們就為一些最大的客戶減少了 90% 以上的撞庫嘗試和惡意機器人流量,並且我們正在與100% 的Okta 員工一起使用Okta FastPass 防網絡釣魚無密碼身份驗證來塑造行業最佳實踐。我鼓勵您在我們今天發布的部落格中閱讀有關 Okta 安全身份承諾的更多資訊。

  • Of course, all of this has to be backed up with great products. Okta has long been the leader in modern access management. We've started tapping into 2 more large market opportunities with the launch of Okta Identity Governance last year and Okta Privileged Access just a few months ago. Okta is changing the game with our unified platform approach and we already have several customers that have turned to Okta for the combined benefits of our access management, governance and privilege access. We're helping organizations make it easier for their employees and users to safely access their applications and help protect them from today's threat actors.

    當然,這一切都必須有優秀的產品作為支撐。 Okta 長期以來一直是現代訪問管理的領導者。去年推出的 Okta Identity Governance 和幾個月前推出的 Okta Privileged Access,我們已經開始利用另外兩個更大的市場機會。 Okta 正在透過我們的統一平台方法改變遊戲規則,我們已經有一些客戶轉向 Okta,以獲得我們的存取管理、治理和特權存取的綜合優勢。我們正在幫助組織讓其員工和用戶更輕鬆地安全地訪問其應用程序,並幫助保護他們免受當今威脅行為者的侵害。

  • From time to time, we augment our organic innovation through M&A. Earlier this month, we closed the acquisition of Spera Security, an identity security platform to provide our customers with richer insights and technology to elevate their identity security posture management.

    我們不時透過併購來增強我們的有機創新。本月早些時候,我們完成了對 Spera Security 的收購,這是一個身分安全平台,旨在為我們的客戶提供更豐富的見解和技術,以提升他們的身分安全態勢管理。

  • At the start of each new fiscal year, I'd like to you show you our top priorities as an organization. As you might expect, security is our top priority as a company for FY '25. This covers everything from driving a company culture with a security-first mindset to our own security architecture as well as our products and services.

    在每個新財政年度開始時,我想向您展示我們作為一個組織的首要任務。正如您所料,安全是我們公司 25 財年的首要任務。這涵蓋了從以安全第一的心態推動公司文化到我們自己的安全架構以及我們的產品和服務的方方面面。

  • The second priority is reigniting our growth. The obvious end result pertains to topline metrics across regions and products, but to get there, we need to focus on our overall go-to-market operational excellence, further increase our competitiveness in our core markets with enhancements to both our workforce and customer identity clouds and strengthen our growth vectors in key industries, newly introduced products and cross-cloud initiatives.

    第二要務是重振我們的成長。顯而易見的最終結果涉及跨地區和產品的頂線指標,但要實現這一目標,我們需要專注於整體上市營運的卓越性,透過增強我們的員工隊伍和客戶身份來進一步提高我們在核心市場的競爭力雲並加強我們在關鍵產業、新推出的產品和跨雲計畫的成長向量。

  • Our third priority is scaling Okta from a technical perspective. Our goal is to set the company up for success in order to be a $5 billion and then a $10 billion-plus company. This means investing in changes to reduce operational friction and drive global scale. This priority is intended to help fuel the first 2 priorities of security and growth.

    我們的第三個優先事項是從技術角度擴展 Okta。我們的目標是讓公司成功,成為一家價值 50 億美元的公司,然後成為一家價值超過 100 億美元的公司。這意味著投資變革以減少營運摩擦並推動全球規模。這項優先事項旨在幫助推動安全和成長這兩個優先事項。

  • Before wrapping up my comments, I want to congratulate Eric Kelleher on his promotion to President of Customer Experience and Communications. In this elevated role, Eric will oversee marketing, customer-first and communications and continue to go lead the go-to-market organization with Jon Addison, our Chief Revenue Officer. Eric has been with Okta for 7 years, most recently as Chief Customer Officer. His primary focus will be driving growth, building brand loyalty and enhancing the overall customer experience. I'm pleased with the strength and stability of our current leadership team going into the new fiscal year.

    在結束我的評論之前,我要祝賀 Eric Kelleher 晉升為客戶體驗和傳播總裁。在這一提升的職位上,埃里克將負責監督行銷、客戶至上和溝通,並繼續與我們的首席營收長喬恩·艾迪生 (Jon Addison) 一起領導上市組織。 Eric 在 Okta 工作 7 年,最近擔任首席客戶長。他的主要關注點是推動成長、建立品牌忠誠度和增強整體客戶體驗。我對我們現任領導團隊進入新財年的實力和穩定性感到滿意。

  • As we head into FY '25, I've never been more energized and excited about Okta's future. We're expanding on the world's most robust and modern identity platform, and we have a strong pipeline of products and functionality powered by Okta AI. All told, we're well-positioned to capture the large market opportunity in front of us. And finally, I want to thank the entire Okta team for their tireless effort and thank you to our loyal customers and partners who put their trust in us every day.

    當我們進入 25 財年時,我對 Okta 的未來從未如此充滿活力和興奮。我們正在擴展世界上最強大、最現代的身份平台,並且擁有由 Okta AI 提供支援的強大產品和功能管道。總而言之,我們已做好充分準備來抓住擺在我們面前的巨大市場機會。最後,我要感謝整個 Okta 團隊的不懈努力,感謝每天信任我們的忠實客戶和合作夥伴。

  • Now here's Brett to cover the financial commentary and talk about how we're positioned for long-term profitable growth.

    現在布雷特將報告財務評論並談論我們如何定位以實現長期盈利增長。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • Thanks, Todd, and thank you, everyone, for joining us today. As Dave said, at the top of the call, we've evolved our earnings call format. Most of my typical review of the quarterly financials was published on Okta's Investor Relations website at the same time as the press release. I'll cover a few of the financial highlights. We will focus my commentary on broader topics before getting into our business outlook.

    謝謝托德,也謝謝大家今天加入我們。正如戴夫所說,在電話會議結束時,我們改進了收益電話會議的形式。我對季度財務狀況的大部分典型評論都與新聞稿同時發佈在 Okta 的投資者關係網站上。我將介紹一些財務亮點。在討論我們的業務前景之前,我們將集中評論更廣泛的主題。

  • I'll start by sharing our view on the security incident and the macro environment. When analyzing our key metrics, we couldn't attribute a quantifiable impact from the security incident on our Q4 results. While not quantifiable, the event likely had some level of impact. We'll continue to monitor this as we move through FY '25. All things considered, our solid Q4 financial performance suggests minimal impact on our financial results stemming from the security incident. The macro environment during Q4 was relatively consistent with what we experienced in Q2 and Q3 of FY '24. In short, it's stable, but still challenging.

    我首先分享我們對安全事件和宏觀環境的看法。在分析我們的關鍵指標時,我們無法歸因於安全事件對我們第四季業績的可量化影響。雖然無法量化,但該事件可能產生了一定程度的影響。我們將在 25 財年繼續關注這一情況。考慮到所有因素,我們第四季穩健的財務表現顯示安全事件對我們財務表現的影響微乎其微。第四季的宏觀環境與我們在 24 財年第二季和第三季所經歷的情況相對一致。簡而言之,它是穩定的,但仍然具有挑戰性。

  • Moving on to some financial highlights. We're pleased to achieve Rule of 40 again for FY '24. For FY '24, we generated a non-GAAP operating profit of 14% versus negative 1% last year. And free cash flow margin of 22%, up from 3% last year. That's tremendous progress for a single year.

    接下來是一些財務亮點。我們很高興在 24 財年再次實現 40 條規則。 24 財年,我們的非 GAAP 營業利潤為 14%,而去年為負 1%。自由現金流利潤率為 22%,高於去年的 3%。這對於一年來說是個巨大的進步。

  • Our Q4 financial performance was highlighted by record profitability and cash flow. We were encouraged by our strong top line metrics and pipeline growth. Weighted average term length for our contracts signed in Q4 hit a 2-year high. We continue to see an increase in the number of sales reps selling both Workforce Identity Cloud and Customer Identity Cloud products and experienced particular strength with large customers.

    我們第四季的財務業績以創紀錄的獲利能力和現金流為亮點。強勁的營收指標和通路成長令我們深受鼓舞。第四季簽訂的合約的加權平均期限達到了兩年來的最高水準。我們繼續看到銷售 Workforce Identity Cloud 和 Customer Identity Cloud 產品的銷售代表數量不斷增加,並且在大客戶方面體驗到了特別的優勢。

  • We signed a record number of million dollar plus ARR contracts in Q4, capping year end, which the number of million-dollar ARR contracts increased by over 30%. We added 150 customers in the quarter. The sequential decline in new customer adds reflects ongoing business trends of increased weighting of upsell versus new business resulting from the current macro environment and strength with large enterprise customers versus SMBs.

    我們在第四季簽署了創紀錄的百萬美元+ARR合約數量,截至年底,百萬美元ARR合約數量增加了30%以上。本季我們增加了 150 個客戶。新客戶數量的連續下降反映了當前的宏觀環境以及大型企業客戶相對於中小企業的實力所導致的追加銷售與新業務的權重增加的持續業務趨勢。

  • Now I'm going to address one of the actions we're taking to drive new business and reignite new customer acquisition. Starting at the beginning of this quarter, we shifted our direct sales team that focuses on the SMB market in the Americas to what's commonly referred to as a hunter-farmer model. That means we now have a team of account executives focused on driving new customer acquisition and a separate team of account executives focused on upsells within our installed base. We believe that we're still very underpenetrated within our existing base of nearly 19,000 customers. This natural evolution will enable us to drive better results with both new and existing customers.

    現在我將談談我們為推動新業務和重新吸引新客戶而採取的行動之一。從本季初開始,我們將專注於美洲中小企業市場的直銷團隊轉變為通常所說的狩獵農民模式。這意味著我們現在擁有一個專注於推動新客戶獲取的客戶經理團隊和一個專注於在我們的客戶群中進行追加銷售的獨立客戶經理團隊。我們相信,在我們現有的近 19,000 名客戶群中,我們的滲透率仍然很低。這種自然的演變將使我們能夠為新舊客戶帶來更好的結果。

  • Over the past several quarters, one of our strongest customer segments has been with large million dollar-plus ACV customers. Our indirect partner ecosystem has played an important role in our success in this area. In fact, 8 of our top 10 deals in Q4 were either resold or influenced by partners. From our traditional ISVs system integrators and solution providers, these partners help us scale and provide tangible value add to our customers.

    在過去的幾個季度中,我們最強大的客戶群之一是價值數百萬美元以上的 ACV 客戶。我們的間接合作夥伴生態系統對我們在這一領域的成功發揮了重要作用。事實上,第四季前 10 筆交易中有 8 筆要么被轉售,要么受到合作夥伴的影響。這些合作夥伴來自我們傳統的 ISV 系統整合商和解決方案供應商,幫助我們擴展規模並為客戶提供切實的附加價值。

  • Recall that we introduced a new partnering framework called Elevate last year. The new program recognizes and rewards partners for the total value they deliver to Okta and our customers from finding, developing and influencing to delivering, managing and transacting. Today, more than 40% of our business mix is invoiced through our indirect channel partners, up from about 1/3 just a couple of years ago.

    回想一下,我們去年推出了一個名為 Elevate 的新合作框架。新計劃表彰並獎勵合作夥伴為 Okta 和我們的客戶提供的總價值,從發現、開發和影響到交付、管理和交易。如今,我們超過 40% 的業務組合是透過間接通路合作夥伴開立發票的,而幾年前這一比例約為 1/3。

  • And channel partners help influence an even greater percentage of our business, helping drive that number is the strong contribution from the AWS marketplace. Okta continues to be a premier identity and access management partner for AWS globally. AWS now generates over $175 million in annual contract value for Okta, growing at over 130%. We look forward to even more success as we go forward.

    通路合作夥伴幫助影響我們更大比例的業務,推動這一數字的成長得益於 AWS 市場的巨大貢獻。 Okta 仍然是 AWS 全球首要的身分和存取管理合作夥伴。 AWS 目前為 Okta 帶來的年度合約價值超過 1.75 億美元,成長率超過 130%。我們期待在前進的過程中取得更大的成功。

  • We're also starting new market routes to broaden Okta's availability further. We recently entered into an agreement with SoftBank Corporation as a managed service provider in the Japanese market. SoftBank is embedding a customized version of Okta Workforce Identity Cloud into its recently launched business concierge device management. This allows us to reach the approximately 16,000 Japanese companies and 2.4 million devices that utilize the managed service. It's the beginning of what we believe will be a new strategic path to market and the first step in an exciting new go-to-market motion for Okta.

    我們也開始開闢新的市場路線,以進一步擴大 Okta 的可用性。我們最近與軟銀公司達成協議,作為日本市場的託管服務提供者。軟銀正在將 Okta Workforce Identity Cloud 的定製版本嵌入到其最近推出的商務禮賓設備管理中。這使我們能夠接觸到使用託管服務的約 16,000 家日本公司和 240 萬台設備。我們認為,這是新的市場策略路徑的開始,也是 Okta 令人興奮的新市場進入行動的第一步。

  • One last item I'd like to call out before turning to our outlook is share dilution. Actions we've taken over the past 2 years to reduce dilution have yielded great results. Building on that progress, starting in Q1, we will settle employees' tax obligation due in equity vesting through the net share settlement method. This will lower dilution because instead of issuing and settling shares into the market to cover the withholding tax, we will fund the estimated tax payment from corporate cash. In FY '25, we expect this change will reduce dilution by approximately 1.7 million shares compared to our prior tax withholding method, ultimately, making for a 1% benefit to our basic share count. This will have no impact on free cash flow.

    在展望我們的前景之前,我想指出的最後一項是股票稀釋。過去兩年我們為減少稀釋所採取的行動取得了巨大成果。在此基礎上,從第一季開始,我們將透過淨股份結算法解決員工因股權歸屬而應繳納的稅務義務。這將降低稀釋度,因為我們將用公司現金為估計的稅款提供資金,而不是在市場上發行和結算股票來支付預扣稅。在 25 財年,我們預計與我們先前的預扣稅方法相比,這項變更將減少約 170 萬股股票的稀釋,最終使我們的基本股數增加 1%。這不會對自由現金流產生影響。

  • Now let's turn to our business outlook for Q1 and FY '25. Over the course of the past several quarters, we've put significant effort into positioning the company for profitable growth for years to come. Over the past 18 months, the actions we've taken to drive efficiencies in our cost structure have yielded impressive results. The head count reduction action we took earlier this month was part of our ongoing assessment to optimize our cost structure. The action also supports our strategy of increasing head count in high-talent, lower-cost regions such as India and Poland. The majority of the approximately 400 positions that were eliminated were in supporting roles within the go-to-market team.

    現在讓我們來談談 25 年第一季和 25 財年的業務展望。在過去的幾個季度中,我們投入了大量精力,使公司在未來幾年內實現盈利成長。在過去 18 個月中,我們為提高成本結構效率所採取的行動取得了令人印象深刻的成果。我們本月稍早採取的裁員行動是我們持續評估的一部分,以優化我們的成本結構。該行動也支持我們在印度和波蘭等高人才、低成本地區增加員工數量的策略。在被裁掉的約 400 個職位中,大部分都是市場推廣團隊中的輔助角色。

  • As always, we take a prudent approach to forward guidance. We are factoring in a stable but still challenging macro environment, consistent with what we experienced over the past few quarters. And while our Q4 results were solid, we're incorporating some conservatism into our outlook as we continue to monitor potential impacts related to the October security incident.

    一如既往,我們對前瞻性指引採取審慎態度。我們正在考慮一個穩定但仍然充滿挑戰的宏觀環境,這與我們過去幾季所經歷的情況一致。儘管我們第四季的業績表現穩健,但隨著我們繼續監測與 10 月安全事件相關的潛在影響,我們在展望中加入了一些保守態度。

  • And lastly, while we are still finalizing our FY '25 model when we provided our preliminary FY '25 outlook last quarter, the expected cost savings from the head count reduction was factored into those assumptions. Again, you can view the more granular guidance details in our press release or posted commentary.

    最後,雖然我們在上個季度提供 25 財年初步展望時仍在最終確定 25 財年模型,但這些假設中已考慮到了因裁員而節省的預期成本。同樣,您可以在我們的新聞稿或發布的評論中查看更詳細的指導細節。

  • For the first quarter of FY '25, we expect total revenue growth of 16% to 17%, current RPO growth of 13%, non-GAAP operating margin of 18% and free cash flow margin of approximately 25%, which is inclusive of a cash impact of approximately $24 million related to the head count reduction. We are raising our outlook across the board for the full year FY '25. We now expect total revenue growth of 10% to 11%, non-GAAP operating margin of 18% to 19% and a free cash flow margin of approximately 21%.

    對於 25 財年第一季度,我們預計總營收成長 16% 至 17%,目前 RPO 成長 13%,非 GAAP 營運利潤率 18%,自由現金流利潤率約 25%,其中包括與裁員相關的現金影響約2,400 萬美元。我們全面上調 25 財年全年的展望。我們目前預期總營收成長 10% 至 11%,非 GAAP 營運利潤率為 18% 至 19%,自由現金流利潤率約為 21%。

  • To wrap things up, we are confident that we've set the path of profitable growth for years to come. We continue to focus on initiatives to drive the top line while making significant progress to drive improvements to our operating and cash flow margins.

    總而言之,我們有信心為未來幾年的獲利成長奠定基礎。我們持續專注於推動營收成長的舉措,同時在推動營運和現金流利潤率改善方面取得重大進展。

  • With that, I'll turn it back over to Dave for Q&A. Dave?

    這樣,我會將其轉回給戴夫進行問答。戴夫?

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Great. Thanks, Brett. I see that there are quite a few hands raised already, and I'll take them in order. And in the interest of time, please limit yourself to one question so that we can get to everyone. And then you're welcome to queue back up with additional questions.

    偉大的。謝謝,布雷特。我看到已經有不少人舉手了,我就按順序舉手。為了節省時間,請只回答一個問題,以便我們可以回答所有人。然後歡迎您排隊提出其他問題。

  • So with that, first up, I see Brian Essex from JPMorgan. Brian?

    首先,我見到摩根大通的布萊恩‧艾塞克斯 (Brian Essex)。布萊恩?

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • Yes. Thanks, Dave, and congrats on the nice results, Team Okta. Maybe, Todd, for you. My 1 question, could you maybe address what you're seeing on the macro side? I understand your comments and Brett's comments and just trying to understand what you're seeing that's -- that may give you better confidence in better performance into next year? Are you seeing things improve? And do you anticipate better traction in the mid-market? Or are you going to continue to rely on large enterprise? And maybe part C of that, could you maybe disaggregate a little bit, gross retention versus upsell, cross-sell, so we can get an understanding of what underlying the net dollar retention metrics is really moving from quarter-to-quarter?

    是的。謝謝戴夫,並祝賀 Okta 團隊取得的好成績。也許,托德,適合你。我的第一個問題是,您能談談您在宏觀方面看到的情況嗎?我理解你的評論和布雷特的評論,只是想了解你所看到的——這可能會讓你對明年更好的表現更有信心?您看到情況有改善嗎?您預期中階市場會有更好的吸引力嗎?還是繼續依賴大企業?也許其中的 C 部分,您能否稍微細分一下,總留存率與追加銷售、交叉銷售,以便我們能夠了解淨美元留存率指標在每個季度之間真正發生的變化?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • The macro is -- I would call it stable, but it's definitely more challenging than it was. I mean, this is kind of an obvious statement, but it's definitely more challenging than it was a couple of years ago. So we -- as we look forward to the business in FY '25 and beyond, we're kind of assuming that this is the new normal, that the macro is challenging but stable and that's kind of how we're thinking about the business.

    我認為宏觀是穩定的,但它肯定比以前更具挑戰性。我的意思是,這是一個顯而易見的說法,但它肯定比幾年前更具挑戰性。因此,當我們展望 25 財年及以後的業務時,我們假設這是新常態,宏觀經濟充滿挑戰但穩定,這就是我們對業務的思考方式。

  • The other maybe more color there for you is it's pretty different between large organizations, and I would call it mid-enterprise and below. I would say large organizations are -- seem to have -- more willing to invest in technology. And I think it's a combination of identity to them is maybe more of a priority to other segments because they have so much technology and they have such an imperative to move to the cloud and modernize and the business value and the number of people that they can secure and manage and in the projects they can drive or -- have big ROIs. So it's almost like the macro economy is better, although I know technically, that's probably not true. It seems better in the large enterprise for us. And I think you see that in the results with the million-dollar deals up over 30%.

    另一個可能對您來說更多的色彩是大型組織之間的差異很大,我將其稱為中型企業及以下企業。我想說的是,大型組織似乎更願意投資科技。我認為對他們來說,身分的組合可能比其他細分市場更重要,因為他們擁有如此多的技術,並且迫切需要遷移到雲端並實現現代化,以及他們可以實現的業務價值和人數安全和管理,並且在他們可以推動的項目中,或者- 具有巨大的投資回報率。因此,宏觀經濟幾乎變得更好了,儘管我知道從技術上講,這可能不是真的。對我們來說,在大型企業中似乎更好。我想您會在百萬美元交易的結果中看到這一點,增長了 30% 以上。

  • And a quick anecdote there as we -- as I talked about in the prepared remarks, we posted -- I talked about a telecommunications company in North America that had -- was a sizable transaction for us in Q4. I mean, they had -- their legacy identity product was coming off support, so they had no choice. It was like that they've been there for 10, 15 years, and it was coming off support, and they needed to replace it. So, I mean -- and I don't think a lot of -- many mid-market companies they don't really have -- they have maybe on-prem active directory. They don't really have much legacy identity. So there's an example of why, in the large enterprise, some of these -- it's not even a macroeconomic thing. It's like they have business problems they have to solve, and they have situations in their technology stack they're evolving and we can be there to help them.

    正如我在準備好的演講中談到的,我們發布了一個簡短的軼事,我談到了北美的一家電信公司,這對我們來說是第四季度的一筆規模相當大的交易。我的意思是,他們的遺留身份產品即將停止支持,所以他們別無選擇。就好像他們已經在那裡待了 10 年、15 年,而它即將停止支持,他們需要更換它。所以,我的意思是——我認為不是很多——許多中型市場公司實際上並沒有——他們可能擁有本地活動目錄。他們實際上沒有太多的遺產身分。因此,有一個例子可以說明為什麼在大型企業中,其中一些甚至不是宏觀經濟問題。就像他們有必須解決的業務問題,他們的技術堆疊中的情況正在不斷發展,我們可以在那裡幫助他們。

  • Yes, your question on the -- I'd do a quick comment on the -- you asked a question about retention?

    是的,你的問題是——我想快速評論一下——你問了一個關於保留的問題?

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • Yes, just in -- as part of that, yes.

    是的,就在——作為其中的一部分,是的。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Yes. The gross retention remains healthy in the mid-90s. I think the net retention number, as you saw in the results, came down a bit. It's -- I think the -- in terms of growth, as the growth slows down, we don't do as many upsells relative to what we did in the past, the year-over-year comparisons compress a little bit, but we're -- the gross retention is healthy in the mid-90s. And as we continue to focus our efforts on reaccelerating growth, we expect that to happen over time.

    是的。總留存率在 90 年代中期保持健康。我認為,正如您在結果中看到的那樣,淨保留率有所下降。我認為,就成長而言,隨著成長放緩,相對於過去我們所做的追加銷售沒有那麼多,同比比較有所壓縮,但我們90 年代中期,總保留率處於健康水平。隨著我們繼續集中精力重新加速成長,我們預計這種情況會隨著時間的推移而發生。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • I would just add, Brian. One of those macro components that we look at are seat upsells on the workforce side and MAU upsells on the customer identity side. And that continues to feel like a headwind, right, because there just isn't as much expectation in terms of economic activity, which can be seen in either one of those, either the workforce side or the customer identity side.

    我想補充一點,布萊恩。我們關注的宏觀組成部分之一是勞動力方面的席位追加銷售和客戶身份方面的每月活躍用戶追加銷售。這仍然感覺像是一種逆風,對吧,因為人們對經濟活動沒有太多期望,這可以在勞動力方面或客戶身份方面的任何一個方面看到。

  • So really, the strength on the upsell side is really coming from cross-sell, right? So whether it being IGA or more customer identity or workforce identity going one direction or the other, it's really in that cross-sell where we've seen the strength. Over the last few quarters we've talked about it. So it's really still that, okay, look, being prudent about licensed accounts, I think, is something that people are still doing out there. And you see that reflected in the net retention rate, as you see it here today.

    所以說真的,追加銷售方面的力量確實是來自於交叉銷售,對嗎?因此,無論是 IGA 或更多的客戶身份或員工身份朝著一個方向或另一個方向發展,我們確實在交叉銷售中看到了優勢。在過去的幾個季度裡,我們一直在討論這個問題。所以,好吧,我認為,對許可帳戶保持謹慎是人們仍在做的事情。正如您今天在這裡看到的那樣,您將看到這反映在淨保留率中。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Next, let's go to Eric Heath at KeyBanc.

    接下來,讓我們請教 KeyBanc 的 Eric Heath。

  • Eric Michael Heath - Research Analyst

    Eric Michael Heath - Research Analyst

  • Thanks, Dave. And I'll also echo, nice set of results here. Todd, I wanted to follow up on your opening remarks. I'm curious to hear more about those comments about the security incident being behind you at this point. Was that more so a comment about the security enhancements you implemented internally? Or is that more so a comment about sales cycles and customers, at this point, getting more comfortable with the steps you implemented and their willingness to make a commitment to Okta? And then if I could ask one for Brett, just along the similar line of questioning, the customer logo adds were a little bit weaker this quarter, so just curious if there's, at all, in any case, just a little bit more pressure on the new logo as a result of that?

    謝謝,戴夫。我也會在這裡回應,一組不錯的結果。托德,我想跟進您的開場白。我很想聽到更多關於此時此刻您身後的安全事件的評論。這更像是對您內部實施的安全增強措施的評論嗎?或者這更多的是關於銷售週期和客戶的評論,此時,您對您實施的步驟以及他們對 Okta 做出承諾的意願感到更加滿意?然後,如果我可以向布雷特問一個問題,沿著類似的問題路線,客戶徽標添加的本季度有點弱,所以只是好奇是否有,在所有情況下,只是有一點更大的壓力新標誌的結果是什麼?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Yes, Eric, it's interesting. When we say this, the issue is behind us, what we really mean is that the specific issue from October, closing that out, having a third-party report released and addressing customer specific concerns about that incident, that's what we mean when we say, "behind us." But security is an ever-present thing. And we're -- as we have after this issue, and we continue to really ramp up the whole cyber focus of the entire company internally and externally. In fact, our -- the thing we just launched today, which is a very important initiative for Okta, which is called the Okta Secure Identity Commitment, that's our way to talk about this plan broadly over the next several quarters and several years.

    是的,埃里克,這很有趣。當我們這麼說時,問題已經過去了,我們真正的意思是 10 月份的具體問題,結束該問題,發布第三方報告並解決客戶對該事件的具體擔憂,這就是我們說的意思, “我們後面。”但安全是永遠存在的事。正如我們在這個問題之後所做的那樣,我們將繼續真正加強整個公司內部和外部的整個網路重點。事實上,我們今天剛推出的東西,對 Okta 來說是一項非常重要的舉措,稱為 Okta 安全身份承諾,這是我們在未來幾個季度和幾年內廣泛討論該計劃的方式。

  • All the things we're doing from hardening our corporate infrastructure continuously and -- with a heightened focus to making sure our products, not only come out of the box by default secure, but also we're investing in product capabilities that will proactively secure all identities in infrastructure, whether it's identity threat protection with Okta AI or new acquisition of a company called Spera. We're very excited about the specific identity security capabilities in our products and then elevating the entire industry to protect -- help protect against identity attacks.

    我們正在做的所有事情都是不斷強化我們的企業基礎設施,並且高度重視確保我們的產品不僅默認情況下是安全的,而且我們正在投資於能夠主動確保安全的產品功能基礎設施中的所有身份,無論是Okta AI 的身份威脅保護還是新收購的Spera 公司。我們對我們產品中特定的身份安全功能感到非常興奮,然後提升整個行業的保護能力——幫助防止身份攻擊。

  • 85% of data breaches involved identity. And there's an identity attack. There's an account loss. There's password stuffing attack in part of the attack chain. And so it's a big opportunity to prevent and impact overall cyber by elevating the whole industry's posture toward identity-based attacks. And then we want to make sure that customers specifically learn from our experience with this issue. And when I talk to customers, the -- as I have, as you can imagine, dozens and dozens and dozens of customers end up with conversations about security and our security issue.

    85% 的資料外洩涉及身分。還有身分攻擊。帳戶有損失。攻擊鏈中部分存在密碼填滿攻擊。因此,這是一個透過提升整個產業對基於身分的攻擊的態度來預防和影響整個網路的絕佳機會。然後我們希望確保客戶專門從我們在這個問題上的經驗中學習。當我與客戶交談時,正如我所言,正如你可以想像的那樣,數十名客戶最終就安全和我們的安全問題進行了對話。

  • They want to know about this issue, and we talk about the specifics of the issue. But then very quickly, it moves to, "All right, Okta. Help me as a partner. How do we comprehensively think about our own security and our posture and how can we be protected better against identity attacks." And it turns very proactive. And so it's an ongoing thing, and it's what the customers expect of us, and it's what we expect of ourselves and we'll continue to focus on it.

    他們想了解這個問題,我們就討論這個問題的具體情況。但很快,它就轉向:“好吧,Okta。作為合作夥伴幫助我。我們如何全面考慮我們自己的安全和我們的態勢,以及如何更好地保護我們免受身份攻擊。”而且它變得非常主動。所以這是一個持續的事情,這是客戶對我們的期望,也是我們對自己的期望,我們將繼續關注它。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • Yes, I'd just add to that in the sense of -- from a financial perspective, you heard Todd talk about our top priorities for the year. Those were in funding order, right? So security being #1. So we are definitely investing a lot of money into the variety of areas that Todd talked about there to ensure that we bolster those. So it's -- I just want to make sure if you, guys -- when you're thinking about P&L, it's something we are definitely investing in, in a heavy way. And because it is the #1 priority for us as a company, we take it very seriously.

    是的,我只是補充一點——從財務角度來看,你聽到托德談論了我們今年的首要任務。這些是按資金順序排列的,對吧?所以安全是第一位的。因此,我們肯定會在托德談到的各個領域投入大量資金,以確保我們支持這些領域。所以,我只是想確定一下,夥計們,當你們考慮損益表時,我們肯定會大力投資。因為這是我們公司的第一要務,所以我們非常重視它。

  • To your question, Eric, around customer account, look, the customer account trend in adding 150 net adds, as you saw in the quarter, is really this -- an extension of the trends that we've seen over the last several quarters. If you remember what we've talked about in the past, I'd say about 4 or 5 quarters, the mix of business, both from a bookings perspective and a pipeline perspective, I've been much more tilted toward upsell than historically has been.

    對於您的問題,埃里克,圍繞客戶帳戶,您看,客戶帳戶淨增加150 個的趨勢,正如您在本季度看到的那樣,實際上是這樣的——我們在過去幾個季度看到的趨勢的延伸。如果您還記得我們過去討論過的內容,我會說大約 4 或 5 個季度,業務組合,無論是從預訂角度還是渠道角度,我都比歷史上更傾向於追加銷售到過。

  • And so you see that outcome in terms of the customer account numbers that we're showing you here today. But it's also something to highlight that -- Todd was actually talking about it earlier around having success in the larger businesses and being a little bit -- a little more challenged in the small and medium-sized businesses.

    因此,您可以從我們今天向您展示的客戶帳號中看到這一結果。但也需要強調的是,托德實際上早些時候談到了在大型企業中取得成功,並在中小型企業中面臨更多挑戰。

  • That's the reason why we're going to this hunter-farmer model in the small and medium-sized business segment in the Americas, right? So we want to be able to focus on -- have the team focused on new logo acquisition because we want to be able to acquire new logos. If you remember the investor presentation from, I think, November '22. November '22 at Oktane, I showed you guys a slide where we've talked about annual cohorts and how they upsell over time, and they're very consistent over time.

    這就是為什麼我們要在美洲中小型企業領域採用這種狩獵農民模式的原因,對吧?因此,我們希望能夠專注於——讓團隊專注於新徽標的獲取,因為我們希望能夠獲得新徽標。如果您還記得 22 年 11 月的投資者演講。 22 月 22 日,在 Oktane,我向大家展示了一張幻燈片,其中我們討論了年度群組以及他們如何隨著時間的推移進行追加銷售,而且隨著時間的推移,他們非常一致。

  • So as we looked at the data throughout the fiscal year and contemplated a change, new logo acquisition was clearly at the top of the list when we're thinking about this change to a hunter-farmer in the commercial area of our business. And obviously, new logos is important, but upsell is just as important as well, so that's why we want to focus there -- in that area as well, because bottom line is we've got a lot of products to sell now, so we need to add a little bit of specialization into the field and help them.

    因此,當我們查看整個財年的數據並考慮變更時,當我們考慮對我們業務的商業領域中的狩獵農民進行這種改變時,新徽標的獲取顯然是首要考慮的。顯然,新徽標很重要,但追加銷售也同樣重要,所以這就是為什麼我們要重點關注該領域,因為底線是我們現在有很多產品要銷售,所以我們需要在該領域增加一點專業知識並幫助他們。

  • Because, I mean, look at all these great products that have been coming out. Governance, PAM, when you look at the customer identity side, you see fine-grain authorization, you think C security center, highly regulated identity. I mean, there's a lot of stuff coming out and we want to be able to enable the field to be as productive as possible. So ultimately, the hunter-farmer here is something we've been thinking about and now we're implementing as we go into FY '25, because we think it's the best way to profitably grow the business.

    因為,我的意思是,看看所有這些已經問世的偉大產品。治理,PAM,當你看客戶身分方面時,你看到細粒度的授權,你認為C安全中心,高度監管的身份。我的意思是,有很多東西問世,我們希望能夠使該領域盡可能高效。因此,最終,狩獵農民是我們一直在考慮的事情,現在我們正在進入 25 財年,因為我們認為這是實現業務獲利成長的最佳方式。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Okay. Let's go to Hamza Fodderwala at Morgan Stanley.

    好的。讓我們來看看摩根士丹利的哈姆扎·福德瓦拉 (Hamza Fodderwala)。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • Great. Congrats on a strong finish to the year. Brett, I was really surprised by your comment around average contract term, I think you said, being at a 2-year high. I think the trend was maybe shifting down a little bit on the duration front, so I'm curious, how did you guys turn that around? What do you think it means as far as customers committing with Okta longer term? And is there anything that we should consider throughout the year as it relates to RPO and CRPO metrics with respect to duration?

    偉大的。恭喜您今年圓滿成功。布雷特,我對你對平均合約期限的評論感到非常驚訝,我想你說過,平均合約期限處於兩年來的最高水平。我認為趨勢可能在持續時間方面略有下降,所以我很好奇,你們是如何扭轉這一局面的?對於長期使用 Okta 的客戶來說,您認為這意味著什麼?由於與 RPO 和 CRPO 指標有關的持續時間,我們全年應該考慮什麼?

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • Yes. We're very pleased to see the contract duration uptick. It upticked actually across all of the major categories if you think about new business versus renewals. So we saw it on both sides. So I think it's really just indicating how much people are committing to us. But also at the same time, we talked about -- earlier around the book of business that -- the incremental book of business in Q4 was more larger customers. And larger customers tend to sign longer deals, right?

    是的。我們很高興看到合約期限的延長。如果您考慮新業務與續訂業務,那麼所有主要類別的價格實際上都有所上升。所以我們看到了它的兩面。所以我認為這實際上只是表明人們對我們的承諾有多少。但與此同時,我們早些時候圍繞業務手冊談到了第四季度的增量業務是更多的大客戶。大客戶往往會簽署更長的協議,對嗎?

  • So if you did a bunch of small deals, you're going to see a little bit of a headwind on contract duration. You sign a bunch of larger customers, typically, you're going to see a little longer contract duration. So yes, we're pleased to see the uptick in total RPO growth to 13% from, I believe it was, 8% last quarter. And so I can't comment in terms of what it looks like going forward. But it does look good for us right now, and we're excited about how FY '25 may play out assuming this trend continues.

    因此,如果你做了一堆小交易,你會發現合約期限會遇到一些阻力。當你簽下一群大客戶時,通常你會看到合約期限更長一些。所以,是的,我們很高興看到 RPO 總成長率從上季的 8% 上升至 13%。因此,我無法對未來的情況發表評論。但目前看來對我們來說確實不錯,假設這種趨勢持續下去,我們對 25 財年的表現感到興奮。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Next up, we have Peter Levine at Evercore.

    接下來請來 Evercore 的 Peter Levine。

  • Peter Marc Levine - Analyst

    Peter Marc Levine - Analyst

  • Maybe, Todd, just for the quarter, I think your commentary around not seeing as much of an impact, is there anything different that you did over the past couple of months versus the incident in '22 that kind of gave customers a little bit more reassurance around what you're doing to product security?

    托德,也許就這個季度而言,我認為您的評論沒有看到那麼大的影響,與22 年的事件相比,您在過去幾個月中所做的事情是否有什麼不同,這給客戶帶來了更多的影響對您為產品安全所做的工作感到放心嗎?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Yes, it's interesting. It feels very similar to me. And the playbook is pretty straightforward. It's a lot of communication, a lot of specific meetings for customers that have concerns about this issue, concerns about broader issues of cyber in the company. And again, evolving to the conversations more proactive about what can we do together as partners. So it feels very similar to me in terms of the motion of the company afterwards.

    是的,這很有趣。感覺和我很相似。劇本非常簡單。對於對此問題、對公司更廣泛的網路問題表示擔憂的客戶,需要進行大量的溝通、召開大量的具體會議。再次,更加積極主動地討論我們作為合作夥伴可以一起做什麼。所以公司後來的動議跟我感覺很像。

  • I do think that the, definitely, we spent so much time on it. And I don't just mean the executive team and myself, but the entire go-to-market organization, which, by the way, did an amazing job in Q4. I really want to call out the entire go-to-market organizations for stepping up and delivering a solid, solid result in Q4.

    我確實認為我們確實花了很多時間。我指的不僅僅是執行團隊和我自己,而是整個上市組織,順便說一句,該組織在第四季度做得非常出色。我真的想呼籲整個行銷組織在第四季度加緊努力並取得紮實的成果。

  • But it's a lot of time. It's a lot of focus on conversations, a lot of managing. And in sales cycles, especially our -- a lot of our deals are strategic and they can get complex. And any time you have to manage through an escalation about a security issue, it's kind of -- it kind of slows things down. And that's the headwind at closing deals. So it's -- it clearly had some impact, but it's just -- it's hard to quantify. When you look at close rates when you look at the results versus guidance, when you look at growth, it's hard to close it -- it's hard to quantify it.

    但時間很多。它非常注重對話和管理。在銷售週期中,尤其是我們的許多交易都是策略性的,而且可能會變得複雜。任何時候你必須應對安全問題的升級,這都會讓事情變慢。這就是完成交易的阻力。所以它顯然產生了一些影響,但它只是很難量化。當你看接近率,當你看結果與指導,當你看成長時,很難接近它——很難量化它。

  • So we're happy with the results and continuing, even being more vocal and more proactive about communicating about security and specifically around how we can do more to help against overall identity-based attacks. And people don't realize that every -- the last 30 days, we blocked 2 billion malicious attacks against our customers.

    因此,我們對結果感到滿意並持續下去,甚至更直言不諱、更主動地就安全問題​​進行溝通,特別是圍繞如何採取更多措施來幫助抵禦基於身分的整體攻擊。人們沒有意識到,過去 30 天,我們阻止了 20 億次針對客戶的惡意攻擊。

  • So identity attacks are -- we had an identity attack against us in October, and they happen all the time. And we all need to do a better job stepping up and proactively defending our customers and the entire industry against them, and that's -- you'll see a lot of the focus shifting toward that proactive level of dialogue and discourse versus more of the reactive that we started from in October.

    所以身分攻擊是——我們在 10 月就遭受了針對我們的身分攻擊,而且這種攻擊一直在發生。我們都需要做得更好,積極主動地保護我們的客戶和整個行業免受他們的侵害,那就是——你會看到很多焦點轉向主動的對話和討論,而不是更多的反應性的對話和討論。我們從十月開始。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Let's go to Madeline Brooks at BofA.

    讓我們去找美國銀行的馬德琳布魯克斯。

  • Madeline Nicole Brooks - Research Analyst

    Madeline Nicole Brooks - Research Analyst

  • I guess if I look at results of 16% CRPO growth versus 12%, that's a pretty sizable beat, especially given today's economy. So I'm just wondering if there were any one-off more large deals? I know you mentioned just larger deals in general, but any that were kind of more larger than just that $1 million mark versus -- or was this just more of a broader base pickup in the pipeline? I mean, I guess, I'm just trying to marry the size of the beat and seeing if there's anything that could be like a onetime factor versus going forward, a trend that's reversing.

    我想,如果我看看 CRPO 成長 16% 與 12% 的結果,那是一個相當大的成長,特別是考慮到當今的經濟。所以我只是想知道是否有任何一次性更大的交易?我知道您提到的只是總體上較大的交易,但任何比 100 萬美元大關更大的交易——或者這只是正在醞釀中的更廣泛的基礎收購?我的意思是,我想,我只是想與節拍的大小結合起來,看看是否有任何東西可能像一次性因素與未來因素,一種正在逆轉的趨勢。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • We had nothing -- I mean the overall trend of million-dollar deals was strong, as we mentioned, growing 30%. There wasn't a one-off big deal that was really outsized compared to prior periods. So yes, I would say it's more of a broad range or a broad-based strength in the large customers.

    我們什麼都沒有——我的意思是百萬美元交易的總體趨勢很強勁,正如我們提到的,增長了 30%。與之前的時期相比,並沒有發生真正規模過大的一次性大交易。所以,是的,我想說這更多的是大客戶中廣泛的或廣泛的優勢。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • Yes. I would just add in there, Madeline, just picking up what Todd said, we just had a really good quarter from large deals in general. But when we say large deals, it's not just the million-dollar deals, but a lot of deals from $100,000 up, right? Because if you think about the $100,000 customers, the average ACV is the largest it's ever been. So going and penetrating those large customers and getting good-sized deals out of them in addition to those million-dollar contracts, the ARR contracts, which was a record in the quarter, it was just all around. There was a lot of good momentum in large deals. Just really nice job from the go-to-market team, just in general, across the board. I'm going to echo what Todd said, I should have said in the first answer, which is go-to-market did a great job in them, we're both super proud of them.

    是的。我想補充一點,馬德琳,只是聽聽托德所說的,總的來說,我們剛剛從大宗交易中度過了一個非常好的季度。但當我們說大交易時,不只是百萬美元的交易,而是很多10萬美元以上的交易,對嗎?因為如果考慮到 10 萬美元的客戶,平均 ACV 是有史以來最大的。因此,除了那些價值數百萬美元的合約、ARR 合約(本季創下紀錄)之外,繼續滲透那些大客戶並從他們那裡獲得大筆交易,這一切都是如此。大宗交易勢頭強勁。整體來說,市場推廣團隊的工作非常出色。我要回應托德所說的,我應該在第一個答案中說的,那就是進入市場在其中做得很好,我們都為它們感到非常自豪。

  • Madeline Nicole Brooks - Research Analyst

    Madeline Nicole Brooks - Research Analyst

  • And just to clarify, I mean, I guess, this is more of a surprise on your end? Or was it, like, kind of pull-forward demand that you could see?

    澄清一下,我的意思是,我想,這對你來說更多是個驚喜?還是你能看到的某種拉動需求?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • I think the large deal pipeline was healthy, so it was nice to see it materialize, especially with -- given some uncertainty with the security issue. It was nice to see it materialize, but it wasn't unforeseen. We knew we had a healthy large deal pipeline. And that's true for the pipeline overall going into FY '25. The pipeline, overall, for FY '25, is quite a bit stronger than it was going into FY '24. So it's one of the reasons why, as we guide to FY '25, we have a little comfort in that guidance.

    我認為大型交易管道是健康的,所以很高興看到它實現,特別是考慮到安全問題的一些不確定性。很高興看到它成為現實,但這並不是不可預見的。我們知道我們擁有健康的大宗交易管道。對於進入 25 財年的整體管道也是如此。整體而言,25 財年的管道比 24 財年強得多。因此,這就是為什麼在我們對 25 財年的指導中,我們對這項指導感到有點安慰的原因之一。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Next up, let's go to Rudy Kessinger at DAD Co.

    接下來,讓我們請教 DAD Co. 的 Rudy Kessinger。

  • Rudy Grayson Kessinger - Senior VP & Senior Research Analyst

    Rudy Grayson Kessinger - Senior VP & Senior Research Analyst

  • Not much commentary. I think, in the prepared remarks, you posted -- or the early part of the call here, about privileged access. I know it's only been out a few months now just, what's been the early traction with it? What kind of pricing uplift are you seeing with customers who are adopting it? And any other color you can share on that front?

    不多評論。我認為,在準備好的演講中,您發布了有關特權訪問的信息,或者在電話會議的早期部分。我知道它現在才發布幾個月,它的早期吸引力是什麼?對於採用它的客戶來說,您看到了什麼樣的價格提升?您可以在這方面分享其他顏色嗎?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • I would say it's on track. It may be exceeding expectations. It's very early. We were successful in converting the early access customers that we had targeted. They're liking the product. They're seeing results with the product. And more importantly, I think it's -- they're seeing the synergy with the rest of our platform.

    我想說它已步入正軌。可能會超出預期。時間還很早。我們成功地轉換了我們所定位的早期訪問客戶。他們喜歡這個產品。他們看到了該產品的效果。更重要的是,我認為他們看到了與我們平台其他部分的協同作用。

  • That's the idea. It's really a new kind of privileged access. It's a privilege access that's modern. It's quicker to deploy. It's cloud-native. It's -- and it's integrated to governance and the rest of the access management stack that Okta provides. So it's a -- not only just -- if you think about the Privileged Access Market and a potential TAM for us and we've talked about this before, I think the better way to think about it is, really, a new TAM, which is the companies that really don't have a privileged access solution today versus companies that have deployed legacy on-prem privileged access solutions that they host a software in their own data centers, this is like a new kind of product.

    就是這個想法。這確實是一種新型的特權存取。這是一種現代的特權訪問。部署速度更快。它是雲端原生的。它整合到了治理以及 Okta 提供的存取管理堆疊的其餘部分中。因此,這不僅僅是——如果你考慮一下特權訪問市場和我們潛在的 TAM,我們之前已經討論過這個問題,我認為更好的思考方式實際上是一個新的 TAM,今天確實沒有特權訪問解決方案的公司與部署了傳統本地特權存取解決方案並在自己的資料中心託管軟體的公司相比,這就像一種新型產品。

  • And it's built for more modern infrastructure with cloud-based servers and Kubernetes clusters and most importantly, it's built to really sit next to Okta Access Management and phishing resistant authentication into these things and governance products that's modern and connects into collaboration tools to make the government -- governance process seamless. That's the target. And we're seeing early but positive indications of customers having that kind of value proposition.

    它是為更現代的基礎設施而構建的,具有基於雲端的伺服器和Kubernetes 集群,最重要的是,它的構建是為了真正與Okta 訪問管理和網絡釣魚身份驗證相鄰,這些東西和治理產品是現代的,並連接到協作工具,使政府能夠——治理流程無縫銜接。這就是目標。我們看到早期但積極的跡象表明客戶擁有這種價值主張。

  • And we think that the -- just to quantify the potential uplift, we think the normal workforce spend is x. We think governance can be a 30% uplift over that. And then privileged can be another 30% as well, so that's kind of how we're thinking. And we're seeing early indications that, that's true. Obviously, we have much more data on the governance side. We just had a full year in GA and we see very strong track record of 30%-plus uplift for the governance product, over and above workforce. And the early indications are -- from PAM are similar in terms of the potential uplift.

    我們認為,為了量化潛在的提升,我們認為正常的勞動支出是 x。我們認為治理可以比這提高 30%。然後特權也可以是另外 30%,所以這就是我們的想法。我們看到的早期跡象表明,這是真的。顯然,我們在治理方面擁有更多的數據。我們剛剛在 GA 度過了一整年,我們看到治理產品的成長超過勞動力 30% 以上,這是非常強勁的記錄。 PAM 的早期跡象表明,潛在的提升是相似的。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • The other thing I might add is what Todd was talking about, having this product suite across access management, governance and PAM, having a single pane of glass, if you will, we've already got a handful of customers that have all 3 this early on and see that vision and believe in that strategic direction that we're going. So exciting, really, times for us. in terms of that -- the 3 pillars on the workforce side of the house.

    我可能要補充的另一件事是 Todd 所說的,擁有跨訪問管理、治理和 PAM 的產品套件,擁有單一管理平台,如果您願意的話,我們已經有少數客戶擁有這三個功能儘早看到這個願景並相信我們正在前進的策略方向。這對我們來說真的是非常令人興奮的時刻。就這一點而言——勞動力方面的三大支柱。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • That's -- one more on that. Sorry, Dave. That is very differentiated. No one else has that. No one else has access management, privileged access and governance. CyberArk has privileged, of course, super strong in that, and they have some access management with an acquisition they did and governance is lacking. Other vendors don't have privileged as well as governance. And we're the first vendor to have all 3. So if this theory is right and customers want this converged platform and it can lead to better security outcomes and more flexibility, we're going to benefit from that for a long time.

    那是——還有一個。對不起,戴夫。這是非常有差別的。其他人都沒有這樣的能力。沒有其他人擁有存取管理、特權存取和治理。當然,Cyber​​Ark 在這方面擁有超強的特權,他們透過收購進行了一些存取管理,但缺乏治理。其他供應商沒有特權和治理。我們是第一個擁有這三者的供應商。因此,如果這個理論是正確的,並且客戶想要這個融合平台,並且它可以帶來更好的安全結果和更大的靈活性,那麼我們將從中長期受益。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Super. Let's go to Rob Owens at Piper.

    極好的。讓我們去找 Piper 的 Rob Owens 吧。

  • Robbie David Owens - MD and Senior Research Analyst

    Robbie David Owens - MD and Senior Research Analyst

  • Great. I was hoping you could drill down a little bit around the NRR metric and just noting that it had been flattish kind of the prior 3 quarters. So with this follow-up, just kind of trying to understand that point in time NRR, relative to a lot of your commentary in terms of seeing no falloff and/or kind of the upsell/cross-sell motion that you saw success with.

    偉大的。我希望您能對 NRR 指標進行深入研究,並注意到前 3 個季度的情況比較平淡。因此,透過這次後續行動,只是試著了解那個時間點 NRR,相對於您的許多評論,沒有看到任何下降和/或您看到成功的追加銷售/交叉銷售運動。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • Yes. Thanks, Rob. In terms of NRR, Rob, you've been following along, but for everybody else, there's a lot of -- there's been several quarters now we've talked about how this is going to decline, right? I think we started talking about, in late FY '23, and it's on the back of the macro, challenges that we've seen there in terms of what I was talking about earlier around seat upsells, right? Cross-sells have been doing well, but we're not doing as well on those seat upsells or MAU upsells on the customer identity side, and that creates a headwind to the NRR metric.

    是的。謝謝,羅布。就 NRR 而言,Rob,你一直在關注,但對於其他人來說,有很多——現在我們已經有幾個季度討論了 NRR 將如何下降,對吧?我認為我們在 23 財年末開始討論,這是在宏觀經濟的背景下,我們在我之前談到的關於座位追加銷售方面看到的挑戰,對吧?交叉銷售一直表現良好,但我們在客戶身份方面的席位追加銷售或每月活躍用戶追加銷售方面表現不佳,這對 NRR 指標造成了不利影響。

  • And so we did land roughly in the range where we expected to. So a nice job by the finance team predicting that. But it landed right at 111% and I think probably the question behind the question, Rob, is where do we think it's going to go from here, right?

    所以我們確實大致落在了我們預期的範圍內。財務團隊的預測做得很好。但它正好落在 111%,我認為這個問題背後的問題可能是,Rob,我們認為它會從這裡走向何方,對嗎?

  • Robbie David Owens - MD and Senior Research Analyst

    Robbie David Owens - MD and Senior Research Analyst

  • Absolutely.

    絕對地。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • I mean it's on the back of -- yes. I mean, we -- like we said today earlier, we had good gross retention, mid-90s, like we've talked about for several quarters now. And so where do we think it's going in FY '25? Based on our new business versus upsell mix expectations in FY '25, based on what we can see in the pipeline today, based on how the business has performed throughout FY '24, we see us kind of trending in this 111% range. Now there's a potential, for the balance of FY '25, we haven't done anything out post -- out beyond FY '26, but there is a potential it could swing a couple of points either direction.

    我的意思是它在——是的。我的意思是,就像我們今天早些時候所說的那樣,我們在 90 年代中期擁有良好的毛保留率,就像我們現在已經討論了幾個季度一樣。那我們認為 25 財年會發生什麼事呢?根據我們對25 財年新業務與追加銷售組合的預期,根據我們今天在管道中看到的情況,根據業務在24 財年整個財年的表現,我們看到我們的趨勢在111% 的範圍內。現在,對於 25 財年的剩餘時間,我們有可能在 26 財年之後沒有做任何事情,但它有可能向兩個方向擺動幾個點。

  • And that's really going to boil down to how good our new business versus upsell mix assumptions are. So if we have more new business in a quarter and it crowds out upsell, well, that's going to be a little bit of a headwind in net retention. If we have a little bit better upsell quarter than we expected in terms of mix, well, it's going to be a little bit of a tailwind to net retention. So we think we trend in this kind of channel of a couple of points, plus or minus this 111% where we are today for the balance of FY '25.

    這其實歸結為我們的新業務與追加銷售組合假設的好壞。因此,如果我們在一個季度內有更多的新業務,並且擠出了追加銷售,那麼,這將對淨保留率產生一點阻力。如果我們的追加銷售季度在產品組合方面比我們預期的要好一些,那麼這將對淨保留率產生一定的推動作用。因此,我們認為我們在這種通道中的趨勢是幾個點,加上或減去我們今天 25 財年餘額的 111%。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Let's go to Joe Gallo at Jefferies.

    讓我們去找傑富瑞的喬·加洛。

  • Joseph Anthony Gallo - Equity Associate

    Joseph Anthony Gallo - Equity Associate

  • Nice fourth quarter. I understand conservative, but maybe just walk us through your CRPO guide in 1Q, which I think is the first ever sequential decline. And then, Todd, your second priority was reigniting growth. What are the biggest upside catalysts there? Is it international? SIEM? IGA? PAM? Cross-sell? Maybe just help us unpack where the highest ROI upside catalysts are in the topline mark.

    第四季不錯啊我理解保守派,但也許只是向我們介紹第一季的 CRPO 指南,我認為這是有史以​​來第一次連續下降。然後,托德,你的第二要務是重振成長。最大的上行催化劑是什麼?是國際的嗎?安全資訊管理?政府間協會?帕姆?交叉銷售?也許只是幫助我們解開最高投資報酬率的上行催化劑在頂線標記中的位置。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Yes. We're -- I'll start with that one. We're super focused on that. I think the biggest catalyst is sales productivity. We've talked about this for a while. We -- the pattern of ramping tenure of the sales team and the familiarity with both of our major product lines, workforce and customer. And we're seeing sales productivity, it's really at a nice place now in terms of -- I'm sorry, we're seeing sales tenure really at a nice place now.

    是的。我們──我將從那個開始。我們非常專注於此。我認為最大的催化劑是銷售生產力。我們已經討論這個問題有一段時間了。我們-銷售團隊任期不斷延長的模式以及對我們主要產品線、員工和客戶的熟悉程度。我們看到銷售生產力現在確實處於一個很好的位置——我很抱歉,我們現在看到銷售任期確實處於一個很好的位置。

  • And we're also starting to see the productivity ramp into that. It still has a -- I think we could still see more ramp over the next couple of quarters, but that's going to be a nice boost overall for growth. I would say that's the most near-term most quantifiable potential driver there, which is something we've managed in terms of enabling salespeople and making sure they have a chance to be successful and stick around.

    我們也開始看到生產力的提高。它仍然有 - 我認為我們仍然可以在接下來的幾個季度看到更多的成長,但這將是整體成長的一個很好的推動力。我想說,這是最近最可量化的潛在驅動因素,這是我們在為銷售人員提供支援並確保他們有機會成功並堅持下去方面所管理的。

  • We focused a lot on the transition into this fiscal year in terms of keeping stability in terms of quota-carrying reps and assigning them to territories and targets and having continuity there to get off to a fast start the first half of this year, again, coming off what I thought the team did a great job in Q4. So I'd say that's a big driver, particularly in the short term.

    我們非常注重本財年的過渡,保持配額代表的穩定性,並將他們分配到地區和目標,並保持連續性,以便在今年上半年再次快速啟動,我認為團隊在第四季度做得很好好。所以我想說這是一個很大的推動因素,特別是在短期內。

  • I think that after that, I would say the biggest driver is opportunity in the large deals, large enterprise. It's an area where, relatively speaking, Okta has a lot of potential. I would call us, really, an enterprise -- a mid-enterprise company in Global 2000 largest enterprises in the world. We've made good progress, but we can do a lot more. And I think that's a big growth driver going forward.

    我認為在那之後,我會說最大的驅動力是大型交易、大型企業的機會。相對而言,Okta 在這個領域具有很大的潛力。事實上,我認為我們是一家企業——全球 2000 家最大企業中的中型企業。我們已經取得了很大進展,但我們還可以做更多的事情。我認為這是未來一個重要的成長動力。

  • I think maybe it's kind of a parallel to that second one, which is, customer identity is still a big opportunity for us. It's -- we think, over time, it could be half of the business. And the stats we talked about today, it's still 40% of the business and growing faster than workforce, but I think it could grow even faster than it is now.

    我認為這可能與第二個類似,即客戶身份對我們來說仍然是一個巨大的機會。我們認為,隨著時間的推移,它可能會佔據業務的一半。我們今天討論的統計數據顯示,它仍然佔業務的 40%,而且成長速度快於勞動力,但我認為它的成長速度可能比現在更快。

  • So I think those are a couple -- 3 I would highlight. But those -- there's a lot that goes into all those from, just broadly speaking, running a highly efficient, highly effective go-to-market organizations, continuing to have the products evolve so that the products can address the, really, compelling use cases, both in customer identity and workforce identity.

    所以我認為這是一對——我要強調的三個。但是,從廣義上講,所有這些都涉及很多內容,包括經營一個高效、高效的進入市場組織,不斷發展產品,以便產品能夠解決真正引人注目的用途案例,無論是在客戶身份還是員工身份方面。

  • They can address the needs of small companies, medium companies, large companies across the board. There's a lot that goes into those growth drivers, but we are very focused on growth. We think this is a big market opportunity. We think -- there's various reasons why our growth has decelerated. We're not satisfied with that. We want to get it to go in the other direction as fast as we can.

    他們可以全面滿足小型公司、中型公司、大型公司的需求。這些成長動力涉及很多因素,但我們非常關注成長。我們認為這是一個巨大的市場機會。我們認為,我們的成長放緩有多種原因。我們對此並不滿意。我們希望讓它盡快朝另一個方向發展。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • Yes. I would just add, before I get into the current RPO question, on the customer identity side. You heard me talk about earlier about the percentage of reps selling, customer identity continues to go up into the right. But it's still not -- to Todd's point, if we want to be a 50-50 business, it's still not 50-50, right? So we can improve there. And one of the things we did actually last week at our sales kick-off, we spent a good amount of time enabling the field around customer identity.

    是的。在討論目前的 RPO 問題之前,我想補充一下客戶身分的內容。您剛剛聽到我談到銷售代表的百分比,客戶身分繼續上升。但事實仍然不是——按照托德的觀點,如果我們想成為一家 50-50 的企業,它仍然不是 50-50,對吧?所以我們可以在那裡改進。我們上週在銷售啟動時實際做的一件事是,我們花了很多時間圍繞客戶身份啟用該領域。

  • We took almost all of Friday to do that. And so it's an important area for us. We're also going to change some of the ways we do operations internally. Like, when you're talking about deals, you're talking about pipeline management, putting a little bit more of a tilt on customer identity versus workforce identity.

    我們幾乎花了整個週五的時間來做這件事。所以這對我們來說是一個重要的領域。我們也將改變一些內部營運方式。就像,當你談論交易時,你談論的是管道管理,更專注於客戶身份而不是員工身份。

  • So it's -- there are some things on the covers that we're doing that, effectively, are very operational in nature, but ultimately, we believe will result in better productivity from a customer identity perspective. Because, like I said, the trends are in the right direction, but if we keep tweaking and make a few changes, we think we can do even better.

    所以,我們正在做的一些事情本質上非常有效,但最終,我們相信從客戶身份的角度來看,這將帶來更好的生產力。因為,就像我說的,趨勢是朝著正確的方向發展的,但如果我們不斷調整並做出一些改變,我們認為我們可以做得更好。

  • Back to your question on current RPO. Q1, just as a reminder, at these growth levels, we will see -- it's kind of like revenue. There's -- Q1 has some interesting dynamics to it. In terms of current RPO, because Q1 is our seasonally smallest bookings quarter, compared to Q4 is our seasonally, usually, the largest bookings quarter, you can get this mechanic of a quarter-over-quarter decline in terms of dollars, and so that's something to expect not just this year but in years going forward. So this won't be, hopefully, a surprise when we talk in 12 months' time that this mechanic is likely going to happen.

    回到您關於目前 RPO 的問題。第一季度,提醒一下,在這些成長水準上,我們會看到——這有點像收入。第一季有一些有趣的動態。就目前的 RPO 而言,由於第一季是我們季節性最小預訂季度,而第四季度通常是我們季節性最大預訂季度,因此您可以獲得以美元計算的季度環比下降的機制,所以這就是不僅是今年,而且是未來幾年,都值得期待。因此,當我們在 12 個月後談論這一機制可能會發生時,希望這不會讓人感到意外。

  • Again, just because of the seasonality of our business, and as Todd and I have talked about a lot of here today, we're an enterprise-focused business and that usually means the seasonal trends mean that Q4 is the biggest one in Q1 is the smallest one in terms of bookings.

    再次強調,由於我們業務的季節性,正如托德和我今天在這裡談論的許多內容,我們是一家以企業為中心的業務,這通常意味著季節性趨勢意味著第四季度是第一季最大的趨勢就預訂而言,是最小的一家。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Let's go to Trevor Rambo at BTIG.

    讓我們去找 BTIG 的 Trevor Rambo。

  • Trevor Rambo

    Trevor Rambo

  • This is Trevor on for Gray. Congrats on a great quarter. Maybe touching back on OIG. So it's been live for a little over a year now. When do you think you guys are going to give any stats of ACV or revenue as becomes kind of a more material part of the business? And kind of what -- in a broader sense, what's your longer-term vision for the product? And how big do you think it could get relative to your core workers, workforce, IAM in the 2, 3, 4 years?

    這是格雷的特雷弗。恭喜您度過了一個出色的季度。或許可以回顧一下監察辦。所以它已經上線一年多了。你們認為你們什麼時候會提供 ACV 或收入的統計數據,因為它們會成為業務中更重要的一部分?從更廣泛的意義上來說,您對該產品的長期願景是什麼?您認為在 2、3、4 年內,相對於您的核心員工、勞動力、IAM,它會達到多大?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • We're very excited about it. And it's -- really has -- since we put it in the GA a year ago, it's exceeded our expectations quarter after quarter after quarter. The -- one part of the impact of it is -- and not only it's an upsell, and we've talked about the 30% to 30%-plus upsell it could be for a workforce customer, it also just makes the whole vision more compelling and makes our product suite, especially once you add PAM to the mix, it makes the whole product suite more compelling.

    我們對此感到非常興奮。自從我們一年前將其放入 GA 以來,它確實已經超出了我們的預期。它的影響之一是,它不僅是一種追加銷售,我們已經討論過它可能為勞動力客戶帶來 30% 到 30% 以上的追加銷售,它也讓整個願景變得更加美好。更引人注目,並使我們的產品套件更加引人注目,尤其是當您將PAM 添加到組合中後,它會使整個產品套件更加引人注目。

  • So I think even beyond the revenue from that SKU, it has even a bigger impact strategically to our workforce business than that, so that's one interesting thing. And I think over time, that is also to answer your question about how big could it be, I think we could kind of size it out. But I think the -- and you can look at IDC. And IDC breaks down the various segments of identity and they gave it a certain portion.

    因此,我認為,除了該 SKU 的收入之外,它對我們的勞動力業務的策略影響甚至更大,所以這是一件有趣的事情。我認為隨著時間的推移,這也可以回答你關於它有多大的問題,我認為我們可以確定它的大小。但我認為——你可以看看 IDC。 IDC 分解了身分的各個部分,並為其分配了一定的部分。

  • But I think over time, it's going to be harder to really -- it's going to be harder to tease out the -- how many new customers are landed because we had this suite, how many customers were really -- the killer thing they wanted was privileged access and they -- but the other -- the access management and the features and capabilities there and the identity governance, how much of that was kind of along for the ride. You're going to kind of think about it as just one compelling offer for workforce. But that's kind of how we think about it.

    但我認為,隨著時間的推移,將更難真正——將更難弄清楚——有多少新客戶是因為我們擁有這套套件而獲得的,有多少客戶真正是——他們想要的殺手鐧是特權訪問,他們- 但另一個- 訪問管理以及那裡的特性和功能以及身份治理,其中有多少是順帶的。您可能會認為這只是對勞動力的一項有吸引力的提議。但這就是我們的想法。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Let's go to Peter Weed at Bernstein.

    讓我們去找伯恩斯坦的彼得‧威德。

  • Peter Weed - Analyst

    Peter Weed - Analyst

  • Love seeing the expanding free cash flow. I know it's been a long effort, and it's really great to see that direction going on. I think this quarter, the one thing that kind of jumped out at me was kind of the more modest number of kind of net new customers that were landed. And particularly, you've emphasized, it's not like churn went up, and so, like, technically, you landed the same number, but it was just because there was drag from fewer businesses coming in.

    喜歡看到自由現金流不斷擴大。我知道這是一個長期的努力,很高興看到這個方向正在發生。我認為這個季度,讓我感到驚訝的一件事是,登陸的淨新客戶數量較少。特別是,您強調過,客戶流失率並沒有上升,所以,從技術上講,您獲得了相同的數字,但這只是因為進來的企業較少而受到拖累。

  • When you look at that result, is that kind of a new normal? Or is that something where you'd anticipate it start -- starting to step back up that the sales programs that you're putting into place with the hunters versus the farmers, if this gets back into -- the last few quarters, we've been plus or minus 50, around 400 net new customers.

    當你看到這個結果時,這是一種新常態嗎?或者是你預期的事情開始了——開始加強你對獵人與農民實施的銷售計劃,如果這種情況回到——過去幾個季度,我們’淨新客戶數量增加或減少了50 左右,大約400名。

  • Like, what's unique about Q4? Where, like, I would have thought Q4 is a period where you could outperform, right? Because that is where there's like more bookings, more customers doing deals at that period. Like, what was unique about this fourth quarter, where that really kind of dragged down?

    Q4 有什麼獨特之處?例如,我以為第四季是你可以表現出色的時期,對吧?因為在那段期間會有更多的預訂、更多的客戶進行交易。例如,第四季有什麼獨特之處,到底是哪裡拖累了?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Yes. We don't -- this is -- we don't want this to be the case. This is not the new normal. We want to drive growth, and we're aggressively trying to work on and prioritize and focus on things that will drive growth and customer count is one of those areas. So I think we have -- we've talked about the focus of the go-to-market team in the corporate segment in North America to be focused on upselling existing customers versus going out and attracting new customers and that's a big structural change.

    是的。我們不——這是——我們不希望出現這樣的情況。這不是新常態。我們希望推動成長,我們正在積極努力,優先考慮並專注於能夠推動成長的事情,而客戶數量就是這些領域之一。所以我認為我們已經討論過北美企業部門的市場進入團隊的重點是向現有客戶進行追加銷售,而不是走出去吸引新客戶,這是一個重大的結構性變化。

  • And I think you're seeing -- it's one of many changes that we've made coming into this fiscal year that are -- really, you're seeing John and Eric and Eugenio really lay down what they think are the strategic priorities for go to market. Brett talked about a couple of them in addition, whether it's the operational changes and we -- to make it easier and more effective to sell customer identity, whether it's the hunter-farmer change in corporate North America. It's really important. A lot of the pipeline and marketing execution changes have been done by Eric and Carrie and the marketing team.

    我想你會看到——這是我們在本財年做出的眾多改變之一——實際上,你會看到約翰、埃里克和尤金尼奧確實制定了他們認為的戰略優先事項。去市場。布雷特也談到了其中的一些問題,無論是營運方面的變化還是我們——讓銷售客戶身份變得更容易、更有效,無論是北美企業的狩獵農民的變化。這真的很重要。許多管道和行銷執行方面的變更都是由 Eric 和 Carrie 以及行銷團隊完成的。

  • So you're seeing a lot of very strategic, thoughtful programs put in place that are going to have this goal, which is to reignite growth, which is incredibly important. Specifically on customer account, I think -- when I look at the numbers, Q4 is -- I think it's just an example of, for whatever reason, the big, big companies perform better than the customer account in the smaller companies. Maybe just a one-off. I don't think it's -- like I said, I don't think it's a new normal.

    因此,你會看到許多非常具有策略性、深思熟慮的計劃正在實施,這些計劃將實現這一目標,即重新點燃成長,這是非常重要的。特別是在客戶帳戶方面,我認為——當我查看這些數字時,第四季度是——我認為這只是一個例子,無論出於何種原因,大公司的客戶帳戶表現都比小公司的客戶帳號要好。也許只是一次性的。我不認為這是——就像我說的,我不認為這是一種新常態。

  • I do think -- we have to remember that the customer account is largely driven by smaller customers. The variations there show up much bigger in that cohort of customers. The specific things we're doing for customer account, we mentioned -- beyond hunter-farmer are -- one of the things is that we have a program we're really excited about is this managed service provider program.

    我確實認為——我們必須記住,客戶帳戶很大程度上是由小客戶驅動的。在這群客戶中,差異表現得更大。我們提到的,我們為客戶帳戶所做的具體事情——除了狩獵農民之外——其中一件事是我們有一個讓我們真正興奮的計劃,那就是這個託管服務提供者計劃。

  • We mentioned SoftBank and they now have a custom -- or an MSP version of Okta, the workforce products that they are selling as a managed service to their 16,000 companies in Japan. Now we're not going to report those as our customers. We're not -- that would be maybe not really apples-to-apples. But it is a -- it is an example of something we're prioritizing to broaden our reach.

    我們提到軟銀,他們現在擁有 Okta 的定製版本或 MSP 版本,這是他們作為託管服務向日本 16,000 家公司銷售的勞動力產品。現在我們不會將這些人報告為我們的客戶。我們不是──那可能不是真正的同類。但這是我們優先考慮擴大影響範圍的一個例子。

  • Now we will have the capability, as we do more of those MSP deals around the world over time, those will, not only impact the number of customers that those MSPs can move over to Okta, but also, we will have some opportunities, depending on how those deals flush out over time and how we arrange them. We'll have the opportunity to upsell those customers, so it'll be like a channel for -- to gain customers in a more scalable way and then direct, which is pretty powerful.

    現在我們將有能力,隨著時間的推移,我們在世界各地進行更多的 MSP 交易,這些不僅會影響這些 MSP 可以轉移到 Okta 的客戶數量,而且我們將有一些機會,具體取決於關於這些交易如何隨著時間的推移而湧現以及我們如何安排它們。我們將有機會向這些客戶進行追加銷售,因此它就像一個管道——以更具可擴展性的方式獲得客戶,然後直接進行,這是非常強大的。

  • The last thing I'll mention on customer account, it's kind of like MSPs. But we have many, many customers that are actually self-service customer identity customers that don't show up in our customer accounts. And they do -- well, they don't show up in our customer accounts when they're paying us as a self-service customer.

    我要在客戶帳戶上提到的最後一件事是,它有點像 MSP。但我們有很多很多客戶實際上是自助客戶身分客戶,但不會出現在我們的客戶帳戶中。他們確實 - 嗯,當他們作為自助客戶向我們付款時,他們不會出現在我們的客戶帳戶中。

  • But when they upgrade to enterprise, they do. So it's a -- this -- the self-service procurement from customer identity cloud is a similar channel we've been investing in and we'll continue to invest in that can lead to broader new customer growth over time than just the direct model, which, I think, if you really want to get broad in the smaller companies, you have to have some of these programs to drive that expansion over time.

    但當他們升級到企業版時,他們就會這麼做。因此,從客戶身分雲進行自助採購是我們一直在投資的類似管道,我們將繼續投資,隨著時間的推移,它可以帶來比直接模式更廣泛的新客戶成長,我認為,如果你真的想在較小的公司中獲得廣泛的業務,你必須有一些這樣的計劃來隨著時間的推移推動這種擴張。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • I would just add one comment to that in the sense that -- I echo what Todd said, this is not the customer adds that we want to have, but it demonstrates that we can put together a pretty nice quarter just by going after the 19,000-ish customers we have today. There is tremendous amount of room to run in our current customer base. And it's just something we're really proud of and we can really still access. And one of the reasons to go to the hunter-farmer is for the farmers to be able to go out and get additional business. So, yes, I echo everything Todd just said. I just want to make sure you guys heard that as well.

    我只想對此添加一條評論,因為我同意托德所說的,這不是我們想要的客戶補充,但它表明我們可以通過追求 19,000 人來打造一個相當不錯的季度我們今天有一些客戶。我們目前的客戶群還有巨大的發展空間。這是我們真正引以為豪的東西,而且我們仍然可以訪問。去狩獵農民那裡的原因之一是農民能夠出去獲得額外的生意。所以,是的,我同意托德剛才所說的一切。我只是想確保你們也聽到了。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Next up is John DiFucci at Guggenheim.

    接下來是古根漢的約翰·迪福奇。

  • John Stephen DiFucci - Senior MD & Equity Research Analyst

    John Stephen DiFucci - Senior MD & Equity Research Analyst

  • I think this question is for both of you guys, Todd and Brett. You have so much going on with changes at the go-to-market and also early opportunities in IGA, in PAM and even SIEM. I guess, how do you think about balancing those huge opportunities with delivering that great cash flow this year? Peter talked about what you did this quarter, but you increased the cash flow guidance for the year.

    我想這個問題是問你們兩個的,陶德和布雷特。在上市方面發生了很多變化,在 IGA、PAM 甚至 SIEM 中也有早期機會。我想,您如何考慮平衡這些巨大的機會與今年提供的巨大現金流?彼得談到了您本季所做的事情,但您增加了今年的現金流指導。

  • And I almost hate asking this question because I think investors really appreciate what you're doing on cash flow. But Brian asked my first question -- my first few questions with the 7 that he asked, so I guess I just want to make sure you're comfortable with your investments in both go-to-market and product to be able to sort of satisfy those. Because it just seems like, Todd, you painted that picture of the platform. it -- that's huge and compelling.

    我幾乎討厭問這個問題,因為我認為投資者真的很欣賞你在現金流方面所做的事情。但布萊恩問了我的第一個問題——我的前幾個問題是他問的 7 個問題,所以我想我只是想確保你對你在上市和產品方面的投資感到滿意,以便能夠滿足那些。因為看起來,托德,你畫了平台的圖畫。它——這是巨大且引人注目的。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • I think some of it is -- there are really 3 levers I look at. One is just with slower growth, there's more leverage. That's just how it works. I mean, we invest in go-to-market and that investment is -- takes some time to pay off. And when growth slows and whether it's in the macro opportunity or the macro economy that's hit us over the last couple of years or some of the execution challenges we've had over the last couple of years, that pours leverage and -- the model has a lot of leverage, so that shows up as cash or net income.

    我認為其中一些是——我確實看到了 3 個槓桿。一是成長放緩,槓桿作用更大。這就是它的工作原理。我的意思是,我們投資於進入市場,而這種投資需要一些時間才能獲得回報。當成長放緩時,無論是過去幾年衝擊我們的宏觀機會還是宏觀經濟,還是過去幾年我們遇到的一些執行挑戰,都會產生槓桿作用,並且——該模型已經很多槓桿,因此顯示為現金或淨利。

  • The other lever is that we, I think -- I think, like a lot of companies, we're being more careful with our money, and we're being more disciplined on our spend. And I think throughout the entire company, culturally, people are understanding that its money is -- it's not 0 interest rates. Money is not free. It's not growth at all costs. We have to be more disciplined. And you're seeing, we have a smart capable team, and they're coming up with a lot of frugality and savings and efficiency and that we're able to either return to shareholders or show as profitability or we're able to invest in other areas that can drive this growth.

    我認為,另一個槓桿是我們——我認為,像許多公司一樣,我們對我們的資金更加謹慎,我們對支出更加嚴格。我認為在整個公司,從文化上來說,人們都明白它的錢不是零利率。錢不是免費的。這並不是不惜一切代價的成長。我們必須更加自律。你會看到,我們有一個聰明能幹的團隊,他們提出了很多節儉、節省和效率,我們能夠回報股東或顯示出獲利能力,或者我們能夠投資在其他可以推動這種成長的領域。

  • People ask me a lot about how are you funding this, really, the Okta Secure Identity Commitment. How are you funding that and isn't that costing you a lot of money? How could you be increasing profitability when you're spending there? And part of the answer is, well, we're really doing a good job finding efficiencies in other areas. But that specific example, it's a lot of the -- it's not as much spend as it is, like, what do you prioritize. And making sure we prioritize security and have people focus on that and do things like we did in Q4 with a 90-day sprint and 90-day focus of that area and prioritize that.

    人們經常問我,您如何為 Okta 安全身份承諾提供資金。你是如何提供資金的?這不是要花很多錢嗎?當您在那裡消費時,如何提高盈利能力?部分答案是,我們在其他領域提高效率方面確實做得很好。但在這個具體的例子中,它的支出並不像現在那麼多,例如你優先考慮什麼。確保我們優先考慮安全性,讓人們關注這一點,並像我們在第四季度所做的那樣,透過 90 天的衝刺和該領域的 90 天重點關注,並優先考慮這一點。

  • And then the last thing on this, John, is that there are some long-term structural things that we're investing in that are actually investments that are decreasing some of the profitability in the short term but are going to make sure that as we grow over the years to $5 billion and $10 billion and beyond.

    約翰,最後一件事是,我們正在投資一些長期的結構性事物,這些投資實際上會降低短期內的一些盈利能力,但我們將確保多年來增長到 50 億美元和 100 億美元甚至更多。

  • We're going to be set up to improve, to repeat these kind of growth at these profitability levels far into the future, whether it's investing in internal systems, whether that's making sure we have a healthy balance of high-talent low-cost regions around the world, whether that's just internal automation projects that I've shared with many of you in one-on-one conversations before. So it's a little bit of a lot of that stuff. And I think I'm very proud of the company for the progress we've made and recognizing that we still have a lot of work to do and a lot of opportunity ahead of us.

    我們將做好準備,在遙遠的未來以這樣的盈利水平重複這種增長,無論是對內部系統的投資,還是確保我們在高人才低成本地區之間保持健康的平衡世界各地,無論這只是我之前在一對一對話中與你們許多人分享的內部自動化專案。所以這些東西有點多。我認為我為公司所取得的進步感到非常自豪,並意識到我們仍然有很多工作要做,我們面前還有很多機會。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • Yes. I would add -- yes, thank you to the entire company for helping us on this. It's not just me and Todd. We get to deliver the good news. So it's really appreciated by both of us. But I would add to that, John, there is levels -- because I think what you're getting at is are we spread too thin, right? And like, are we -- how many things can we cover.

    是的。我想補充一點——是的,感謝整個公司在這方面為我們提供的幫助。不僅僅是我和托德。我們要傳達好消息。所以我們雙方都很感激。但我想補充一點,約翰,這是有層次的——因為我認為你的意思是我們的分佈是否太分散了,對嗎?就像我們可以涵蓋多少事情。

  • And so if you look at some of the things we talked about today, it actually is a little -- it's driving towards specialism, right? The hunter-farmer model itself is definitely a specialist approach, because it's going to allow folks to be able to focus in on, okay, what's working really well here as opposed to let's do a little bit of everything, right?

    因此,如果你看看我們今天討論的一些事情,它實際上正在朝著專業化方向發展,對吧?狩獵農民模式本身絕對是一種專業方法,因為它讓人們專注於,好吧,這裡真正有效的是什麼,而不是讓我們什麼都做一點,對吧?

  • And like, for example, on the farmer side. You're going to know what your customers are doing, how they're using it and what identity use cases we could solve. And so it'll force some specialization in the field, right, just on that by itself, right? So I think that's -- one main reasons we're doing the hunter-farmer model is to be able to create that specialism because of what I said earlier.

    例如,在農民方面。您將了解您的客戶在做什麼、他們如何使用它以及我們可以解決哪些身份用例。因此,它將迫使該領域出現一些專業化,對吧,就其本身而言,對吧?所以我認為,我們採用狩獵農民模式的一個主要原因是能夠創造這種專業化,因為我之前說過。

  • There's so much product out there right now. And just like you basically alluded to, we've got a lot of new products coming out, which is great, but we need to enable the field, and that's why we spend all that time at SKO, enabling -- trying to enable field even more on customer identity, right? So it's trying to take these focused bets in certain areas to be able to help ourselves, not just do scattershot and have an efficiency that we've been driving for the last 4 to 6 quarters, where you see these free cash flow margin results, our non-GAAP operating margin or any one of the margins that you could look at today. So it is -- we are focusing there. We are trying to drive some levels of specialization, so we don't get spread too thin.

    現在有很多產品。就像您基本上提到的那樣,我們推出了許多新產品,這很棒,但我們需要啟用該領域,這就是為什麼我們在 SKO 上花費所有時間,啟用 - 嘗試啟用該領域甚至更多地關注客戶身份,對吧?因此,它試圖在某些領域集中押注,以便能夠幫助我們自己,而不僅僅是分散注意力,並提高我們在過去4 到6 個季度中一直在推動的效率,您可以在其中看到這些自由現金流利潤率結果,我們的非公認會計原則營業利潤率或您今天可以看到的任何一項利潤率。事實就是如此——我們正在關注這一點。我們正在努力推動一定程度的專業化,這樣我們就不會分散得太小。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Jonathan Ho, William Blair.

    喬納森·何,威廉·布萊爾。

  • Jonathan Frank Ho - Partner & Technology Analyst

    Jonathan Frank Ho - Partner & Technology Analyst

  • Just in terms of your channel engagement commentary, can you talk a little bit about what actions you're taking and what you expect to see? I guess, like how do we measure your success in terms of that indirect channel engagement and things like the AWS marketplace?

    就您的頻道參與度評論而言,您能否談談您正在採取哪些行動以及您期望看到什麼?我想,就像我們如何衡量您在間接通路參與度和 AWS 市場等方面的成功?

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • Yes, I can take that one. In terms of partners, like you heard us talk about earlier, relaunching our partner program, Elevate, early last year in focusing our efforts into a smaller number of partners, it's just actually kind of what John's question was a second ago. Instead of doing so many things across the partner channel, we want to be able to drive focus. And so that's why you see the success in AWS, I mean, growing 130% year-over-year. I mean, $175 million of ACV, that's a pretty large business just by itself, right?

    是的,我可以接受那個。就合作夥伴而言,就像您之前聽到我們談論的那樣,去年初重新啟動了我們的合作夥伴計劃Elevate,將我們的努力集中在較少數量的合作夥伴上,這實際上就是約翰一秒鐘前提出的問題。我們希望能夠集中註意力,而不是透過合作夥伴管道做這麼多事情。這就是為什麼您會看到 AWS 取得成功,我的意思是,年增 130%。我的意思是,價值 1.75 億美元的 ACV,這本身就是一項相當大的業務,對吧?

  • And so it's enabling focus and it's also tilting our company to be more partner-friendly, right? And so this metric that we gave you, the 40% of total, that is done on partner paper. We feel like that's a pretty good indicator of our progress. We were about 1/3 a couple of years ago. We're up to 40%. The influence level is higher than that, right? I mean that's just purely on what the paper was sold on, not necessarily the influence.

    因此,它使我們能夠集中精力,也使我們的公司更有利於合作夥伴,對嗎?所以我們給你的這個指標,佔總數的 40%,是在合作夥伴的論文上完成的。我們覺得這是我們進步的一個很好的指標。幾年前我們大約是 1/3。我們已經達到 40%了。影響力比這還高吧?我的意思是,這純粹取決於報紙的銷售內容,而不一定是影響力。

  • And so I think you should definitely continue to ask us questions about how that is trending up over time, that percentage or the percentage influence, how is it really going for us. We see a lot of good signs. But this is one of these areas that it's heading in the right direction, but we still feel like we could do a lot better with a -- in a variety of areas. And so you definitely keep asking questions about it. Go ahead, Todd.

    所以我認為你絕對應該繼續問我們問題,隨著時間的推移,趨勢是如何上升的,百分比或百分比影響力,它對我們來說到底怎麼樣。我們看到了很多好的跡象。但這是朝著正確方向前進的領域之一,但我們仍然覺得我們可以在各個領域做得更好。所以你一定會一直問相關問題。繼續吧,托德。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • For me, Jonathan, the -- qualitatively, our success and our presence and our impact and their impact with the global SIs is really important. As we move more and more into the Global 2000 and bring our identity platform to the large organizations of the world, the global SIs are a really important partner. And I've been personally spending a fair amount of time working with the global SIs and our team that's working and fostering those relationships and driving those forward. Because all of these -- every big company that ever goes through an identity transformation or makes a big identity decision has a strong partner in one of the global SIs.

    對我來說,喬納森,從品質上來說,我們的成功、我們的存在、我們的影響以及它們對全球系統整合商的影響非常重要。隨著我們越來越躋身全球 2000 強,並將我們的身分平台帶給世界各地的大型組織,全球 SI 是非常重要的合作夥伴。我個人花了相當多的時間與全球系統整合商和我們的團隊合作,致力於培養這些關係並推動這些關係向前發展。因為所有這些——每家經歷過身份轉型或做出重大身份決策的大公司在全球 SI 中都有一個強大的合作夥伴。

  • And I think we've -- in the past, we haven't done as good of a job as we need to as being the right partner for the global SIs. And I think some of the things in the market that are changing are really helping us there. I think one of them is that the largest enterprises in the world, more and more every day, are doing more and more transition to the cloud. And this is the same thing we've all been talking about for 7-plus years. And since we've been meeting as Okta as a public company.

    我認為,在過去,作為全球系統整合商的合適合作夥伴,我們並沒有做得很好。我認為市場上正在發生的一些事情確實對我們有幫助。我認為其中之一是世界上最大的企業每天都在越來越多地向雲端過渡。這也是我們七年多來一直在談論的同一件事。自從我們作為一家上市公司 Okta 召開會議以來。

  • That cloud transformation really, really forces the need for identity and modern identity because the old models of identity don't work. And some of these large organizations are going through that now. And that puts a really fine point on their need for a new identity platform, and they go to ask the global SIs is what they should do. And the stronger our relationships can be with them and as strong as a partner for them as we're seen is going to benefit us, so we're spending a lot of time on that.

    雲端轉型確實非常需要身份和現代身份,因為舊的身份模式不起作用。其中一些大型組織現在正在經歷這種情況。這非常明確地顯示了他們對新身分平台的需求,他們去詢問全球系統整合商他們應該做什麼。我們與他們的關係越牢固,作為他們的合作夥伴越牢固,我們就會受益匪淺,所以我們在這方面花費了大量時間。

  • And the other thing that's happening in the market is that some of the traditional identity-focused companies that are now private equity owned and are worrying about emerging roadmaps and what platform is going to survive and what platform is not, it's really causing the global SIs and some of the larger customers to question who's the right partner. And I think you have a confluence of things happening there that really set us up to be successful that I personally spent a lot of time on and very excited about.

    市場上發生的另一件事是,一些現在由私募股權擁有的傳統的以身份為中心的公司正在擔心新興的路線圖以及哪些平台將生存,哪些平台不能生存,這確實導致了全球 SI以及一些較大的客戶質疑誰是合適的合作夥伴。我認為那裡發生的事情確實使我們取得了成功,我個人花了很多時間,對此感到非常興奮。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Okay. We're going to take 2 more questions. The first one from Roger Boyd and the second one from Andy Nowinski. Roger?

    好的。我們將再回答 2 個問題。第一個來自羅傑·博伊德,第二個來自安迪·諾溫斯基。羅傑?

  • Roger Foley Boyd - Associate Analyst

    Roger Foley Boyd - Associate Analyst

  • Great. As it relates to Spera and just the broader suite of identity security solution you're building out, what's been the early feedback from customers on that direction? And can you just remind us about how you're thinking about monetizing versus peaking in some of these security solutions like ITDR as you push towards the goal of a more secure Okta?

    偉大的。由於它與 Spera 以及您正在建立的更廣泛的身份安全解決方案套件相關,因此客戶對此方向的早期反饋是什麼?您能否提醒我們,當您努力實現更安全的 Okta 目標時,您如何考慮 ITDR 等某些安全解決方案的貨幣化與高峰?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Customers are super interested in -- they're super interested in both identity security and specifically the Spera acquisition. And I think it's -- you're seeing the whole identity security approach or market evolve from 5 years -- really, 3 years ago, it was very small kind of idea end market, and it was really around on-prem active directory. It was like -- identity security means make sure on-prem active directory doesn't have vulnerabilities or you can detect issues there.

    客戶對身分安全特別是對 Spera 的收購非常感興趣。我認為,你會看到整個身分安全方法或市場從 5 年來的演變,實際上,3 年前,它只是一個非常小的想法終端市場,而且它實際上是圍繞著本地 Active Directory 的。就像——身分安全意味著確保本地活動目錄沒有漏洞,或者您可以檢測那裡的問題。

  • And now it's really starting to move toward -- as more companies move towards modern identity stacks like Okta, it's really moving toward, not only how can you better secure things like Okta, but how can you better secure things like all the apps and all the cloud infrastructure. So you want a comprehensive view of all your identities and the risks of your identities, not only in on-prem active directory, but you also want it in Okta and there's also an active directory in Amazon and Google and Salesforce and all these things.

    現在它真的開始朝著——隨著越來越多的公司轉向像Okta 這樣的現代身份堆棧,它真的在朝著,不僅如何更好地保護像Okta 這樣的東西,而且如何更好地保護像所有應用程式和所有東西這樣的東西雲端基礎設施。因此,您希望全面了解您的所有身分和身分風險,不僅在本機 Active Directory 中,而且還希望在 Okta 中,並且在 Amazon、Google 和 Salesforce 等中也有一個 Active Directory。

  • And so you're seeing customers really starting as they lean in and do more with modern identity, they're also, at the same time, saying what is this class of tools and technologies and capabilities that are going to protect that? And that's where offerings like Identity Threat Protection with Okta AI or the Spera product are really going to help. And so I think in terms of how we're going to price and package and monetize these things, think of -- they're both additional capabilities with additional licensing fee.

    因此,您會看到客戶真正開始使用現代身份並做更多事情,同時他們也在說,能夠保護這一點的此類工具、技術和功能是什麼?這就是像 Okta AI 的身份威脅防護或 Spera 產品這樣的產品真正能發揮作用的地方。因此,我認為,就我們如何定價、打包和貨幣化這些東西而言,想想——它們都是額外的功能,需要額外的許可費用。

  • And Identity Threat Protection is kind of like the next version above advanced multifactor authentication. Think about it as advanced multifactor authentication that have some phishing resistant factors and some other capabilities and policy. Okta Identity Threat Protection with Okta AI is really better integration with your entire security ecosystem and awesome, powerful actions like universal log out.

    身份威脅防護有點像是高級多因素身份驗證之上的下一個版本。將其視為高級多因素身份驗證,具有一些網路釣魚防禦因素以及其他一些功能和策略。使用 Okta AI 進行的 Okta 身份威脅防護確實可以更好地與整個安全生態系統集成,並提供通用註銷等出色、強大的操作。

  • So it's really the next rung up in terms of the value and the pricing. And then Spera will be a similar thing. It'll be a capability that gives you viability into, not only Okta's posture, but also all the applications around Okta and gives you the central data house to see these things and it'll be priced independently as well.

    因此,就價值和定價而言,它確實是下一個台階。然後斯佩拉也會是類似的事情。該功能不僅可以讓您了解 Okta 的狀態,還可以了解 Okta 周圍的所有應用程序,並為您提供中央數據室來查看這些內容,並且它還將獨立定價。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • And our last question goes to Andy Nowinski. Andy?

    我們的最後一個問題問安迪·諾文斯基。安迪?

  • Andrew James Nowinski - Senior Equity Analyst

    Andrew James Nowinski - Senior Equity Analyst

  • I appreciate you squeezing me in today, and congrats on a nice quarter. So I wanted -- you talked a lot about the power of the platform today. And you mentioned a number of go-to-market strategies that you're implementing. But it doesn't sound like you're pursuing a similar strategy as Palo Alto, where they're incentivizing customers to buy the whole platform. I guess, did you consider a strategy like that to get to that revenue growth reacceleration that you're targeting to maybe get there sooner?

    我很感謝你今天對我的邀請,並祝賀你度過了一個愉快的季度。所以我想——你今天談了很多關於平台的力量。您提到了您正在實施的一些進入市場策略。但聽起來您並沒有採取與帕洛阿爾托類似的策略,他們鼓勵客戶購買整個平台。我想,您是否考慮過採取這樣的策略來實現您的目標是更快地實現收入成長重新加速?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Yes. We think about all kinds of different strategies to price and package and do things like that. And I think the -- when you look at it, the -- how we've priced governance and privilege particularly are -- it's very conducive to buy them all in the pricing that we've announced. It's different than -- it's because they're so tightly related and it's so obvious that the buyer of one of those is going to want to buy all 3. The way we've built the products and the way -- the specific use cases they attach.

    是的。我們考慮各種不同的定價和包裝策略,並做類似的事情。我認為,當你看到它時,我們如何對治理和特權進行定價,特別是,這非常有利於以我們宣布的定價購買它們。它不同於——因為它們是如此緊密相關,而且很明顯,其中之一的買家想要購買所有 3 種產品。我們建立產品的方式和方式——具體的用例他們附著。

  • Customer identity and workforce identity is a little different. The -- it's -- oftentimes, it's a different buyer. It's a different member of the C-suite. And so the -- there is some pricing advantage of getting them both from 1 vendor, but it's not as powerful as just having the workforce product that's usually sold to -- directly to security, directly to IT. So I think the customer identity part is a little bit not as directly related and something that we will consider over time as we broaden and expand, but we haven't changed that. We haven't really considered changing that.

    客戶身份和員工身份略有不同。通常,這是不同的買家。這是最高管理階層的另一位成員。因此,從 1 個供應商取得這兩種產品具有一定的價格優勢,但它不如直接銷售給安全部門、直接 IT 部門的勞動力產品那麼強大。因此,我認為客戶身份部分有點不那麼直接相關,隨著時間的推移,我們會在擴大和擴展的過程中考慮這一點,但我們沒有改變這一點。我們還沒有真正考慮過改變這一點。

  • The one thing that is kind of the core of your question, which is really important is that -- and this back to John's question, too, about trying to do so much and what are we focused on and how do we prioritize it all. The -- a lot of the efforts we're in, whether it's customer identity, whether it's identity security, whether it's the different product areas we're going into, it's directed by a very clear strategy, which is we are the leading independent neutral identity company by far.

    你的問題的核心,也是非常重要的一件事是——這也回到了約翰的問題,關於嘗試做這麼多事情,我們專注於什麼,以及我們如何優先考慮這一切。我們所做的許多努力,無論是客戶身份,無論是身份安全,無論是我們要進入的不同產品領域,都是由一個非常明確的戰略指導的,這就是我們是領先的獨立公司到目前為止,中立身份公司。

  • And we also believe strongly that there -- the market and the whole industry needs an independent and neutral leader, because that's going to mean choice and flexibility and better integration with the entire ecosystem and better value for customers, better security. And if you're going to do that, you have to have a product in every category. You have to have customer identity. You have to have a leading product in access management, in privileged, in governance.

    我們也堅信,市場和整個行業需要一個獨立和中立的領導者,因為這意味著選擇和靈活性以及與整個生態系統更好的整合以及為客戶提供更好的價值和更好的安全性。如果你想做到這一點,你必須在每個類別中都有一個產品。您必須擁有客戶身分。你必須在存取管理、特權和治理方面擁有領先的產品。

  • And so it's almost like our strategy has dictated that we have to have these product footholds in all of these areas, and that's what you're seeing us execute on. And it's been strategically a consistent message that we've all talked about for 7-plus years, and you'll see us continue to march forward for the next 7 years and beyond towards that.

    因此,我們的策略幾乎表明我們必須在所有這些領域擁有這些產品的立足點,這就是您所看到的我們執行的內容。從戰略上講,這是我們七年多來一直在談論的一致訊息,您將看到我們在未來 7 年及以後繼續朝著這個目標前進。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Okay. We appreciate everybody. Apologies to those that we didn't get to. We keep running long. So just to note, this quarter, we'll be participating in the Morgan Stanley TMT Conference in San Francisco next Tuesday, the fifth; the KeyBanc Emerging Technology Summit in San Francisco next Wednesday, the sixth; and the William Blair Tech Investors Virtual Conference on March 15th.

    好的。我們感謝大家。對那些我們沒能到達的人表示歉意。我們繼續長跑。所以要注意的是,這個季度,我們將參加下週二在舊金山舉行的摩根士丹利 TMT 會議,這是第五次會議;下週三在舊金山舉行的 KeyBanc 新興技術高峰會,第六屆;以及 3 月 15 日舉行的威廉布萊爾科技投資者虛擬會議。

  • And that's it for today. If you have any follow-up questions, you can reach us at investor@okta.com. Thanks.

    今天就這樣。如果您有任何後續問題,可以透過investor@okta.com 與我們聯繫。謝謝。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Thanks, everyone.

    感謝大家。

  • Brett Tighe - CFO

    Brett Tighe - CFO

  • Bye-bye.

    再見。