使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
Hi, everybody. Welcome to Okta's Second Quarter Fiscal Year 2022 Earnings Webcast. I'm Dave Gennarelli, Vice President of Investor Relations at Okta. With me in today's meeting, we have Todd McKinnon, our Chief Executive Officer and Co-Founder; Brett Tighe, our Interim Chief Financial Officer; and Frederic Kerrest, our Executive Vice Chairman, Chief Operating Officer and Co-Founder.
大家好你們好。歡迎來到 Okta 的 2022 財年第二季度收益網絡直播。我是 Okta 投資者關係副總裁 Dave Gennarelli。今天和我一起參加會議的還有我們的首席執行官兼聯合創始人 Todd McKinnon; Brett Tighe,我們的臨時首席財務官;和 Frederic Kerrest,我們的執行副主席、首席運營官和聯合創始人。
Today's meeting will include forward-looking statements pursuant to the safe harbor provisions of the Private Securities Litigation Reform Act of 1995, including, but not limited to, statements regarding our financial outlook and market positioning. Forward-looking statements involve known and unknown risks and uncertainties that may cause our actual results, performance or achievements to be materially different from those expressed or implied by the forward-looking statements.
今天的會議將包括根據 1995 年《私人證券訴訟改革法案》的安全港條款的前瞻性陳述,包括但不限於關於我們的財務前景和市場定位的陳述。前瞻性陳述涉及已知和未知的風險和不確定性,可能導致我們的實際結果、業績或成就與前瞻性陳述中明示或暗示的存在重大差異。
Forward-looking statements represent our management's beliefs and assumptions only as of the date made. Information on factors that could affect the company's financial results is included in our filings with the SEC from time to time, including the section titled Risk Factors in our previously filed Form 10-Q.
前瞻性陳述僅代表我們管理層截至作出之日的信念和假設。有關可能影響公司財務業績的因素的信息包含在我們不時提交給 SEC 的文件中,包括我們之前提交的 10-Q 表格中標題為風險因素的部分。
In addition, during today's meeting, we will discuss non-GAAP financial measures. These non-GAAP financial measures are in addition to and not a substitute for or superior to measures of financial performance prepared in accordance with GAAP. A reconciliation between GAAP and non-GAAP financial measures and a discussion of the limitations of using non-GAAP measures versus their closest GAAP equivalents is available in our earnings release. You can also find more detailed information in our supplemental financial materials, which include trended financial statements and key metrics posted on our Investor Relations website.
此外,在今天的會議上,我們將討論非 GAAP 財務指標。這些非公認會計原則財務指標是對根據公認會計原則編制的財務業績指標的補充,而不是替代或優於這些指標。我們的收益發布中提供了 GAAP 和非 GAAP 財務指標之間的對賬,以及使用非 GAAP 指標與其最接近的 GAAP 指標的局限性的討論。您還可以在我們的補充財務材料中找到更多詳細信息,其中包括我們投資者關係網站上發布的趨勢財務報表和關鍵指標。
In today's meeting, we will quote a number of numeric or growth changes as we discuss our financial performance and, unless otherwise noted, each such reference represents a year-on-year comparison.
在今天的會議上,我們將在討論我們的財務業績時引用一些數字或增長變化,除非另有說明,否則每個此類引用都代表了同比比較。
And now I'd like to turn the meeting over to Todd McKinnon. Todd?
現在我想把會議交給 Todd McKinnon。托德?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
Thanks, Dave, and thank you, everyone, for joining us this afternoon. Our strong second quarter results were driven by continued performance across Okta's stand-alone business as well as from Auth0. As a quick reminder, the transaction closed on May 3, so it's still very early days as a combined company. Nevertheless, with each passing day, our enthusiasm grows for the combined company and for how we are aggressively pursuing the $80 billion identity market opportunity.
謝謝戴夫,謝謝大家今天下午加入我們。我們強勁的第二季度業績是由 Okta 的獨立業務以及 Auth0 的持續表現推動的。提醒一下,該交易於 5 月 3 日結束,因此作為合併後的公司還處於初期階段。然而,隨著時間的推移,我們對合併後的公司以及我們如何積極追求 800 億美元的身份市場機會的熱情與日俱增。
As the world continues to work through the ongoing pandemic, organizations have had to maintain fluid plans for returning to offices. Regardless of the time line, it's clear that most organizations are adopting plans that include more remote access. Organizations also realize that their interactions with customers will continue to shift more online and need to accelerate their digital transformation business plans. These factors, combined with the ever-evolving security threat landscape, mean that the demand for Okta's modern identity solutions has never been greater.
隨著世界繼續在持續的大流行中工作,組織不得不保持靈活的返回辦公室計劃。無論時間線如何,很明顯大多數組織都在採用包括更多遠程訪問的計劃。組織還意識到,他們與客戶的互動將繼續更多地在線轉移,需要加快他們的數字化轉型業務計劃。這些因素,再加上不斷發展的安全威脅形勢,意味著對 Okta 的現代身份解決方案的需求從未像現在這樣大。
I'll start with a quick recap of our Q2 financial results and then get into some of the other notable highlights from the quarter. I know this audience is looking for more information regarding Auth0's contribution to our results, so this quarter, we'll be sharing a number of Okta stand-alone and Auth0 metrics on a onetime basis. With these, you'll be able to see that both businesses delivered great Q2 results and better understand the combined company going forward.
我將從快速回顧我們的第二季度財務業績開始,然後介紹該季度的其他一些值得注意的亮點。我知道這些觀眾正在尋找有關 Auth0 對我們結果的貢獻的更多信息,因此本季度,我們將一次性分享一些 Okta 獨立和 Auth0 指標。有了這些,您將能夠看到兩家公司都交付了出色的第二季度業績,並更好地了解合併後的公司未來的發展方向。
To highlight just a few of our second quarter financial metrics, revenue growth for both stand-alone Okta and Auth0 was strong, which produced combined company revenue growth of 57% and subscription revenue growth of 59%. RPO surpassed the $2 billion milestone. For reference, it took Okta 10 years to reach the $1 billion RPO milestone and less than 2 years to hit the $2 billion milestone. That's tremendous progress. Current RPO also reached a milestone by surpassing the $1 billion mark.
為了突出我們第二季度的幾個財務指標,獨立的 Okta 和 Auth0 的收入增長都很強勁,這使公司收入增長了 57%,訂閱收入增長了 59%。 RPO 超過了 20 億美元的里程碑。作為參考,Okta 花了 10 年時間才達到 10 億美元的 RPO 里程碑,不到 2 年就達到了 20 億美元的里程碑。這是巨大的進步。當前的 RPO 也達到了一個里程碑,突破了 10 億美元大關。
Our total base of customers now stands at over 13,000. Okta stand-alone added 750 customers, which is a record for any quarter. Also included in the base is the addition of 1,650 Auth0 customers, net of common customers. Our total base of $100,000-plus average contract value customers, or ACV, now stands at over 2,600. Okta stand-alone added 160 new $100,000 customers, and once again, half were brand-new customers. And Auth0 brings 375 $100,000 customers to the base.
我們的客戶總數現在超過 13,000 家。 Okta 單機版增加了 750 名客戶,這是任何季度的記錄。基礎中還包括 1,650 名 Auth0 客戶(普通客戶除外)。我們超過 100,000 美元的平均合同價值客戶(或 ACV)的總基數現在超過 2,600。 Okta 單機版增加了 160 位價值 100,000 美元的新客戶,並且再次有一半是全新客戶。 Auth0 為基地帶來了 375 名價值 100,000 美元的客戶。
Here are just a few notable examples of large enterprise wins and upsells in Q2, which come from a wide range of industries. A great federal agency win for both Workforce and CIAM was with the Indian Health Service, a U.S. Department of Health and Human Services agency. Okta is providing IHS with a modern identity solution to connect and secure access to various cloud-hosted health care applications based on user role, including IHS employees, travel partners and public users. With Okta Workforce and CIAM solution, the organization will be able to streamline personalized digital access by user type, provide self-service password resets and create customized and secure access policies for external and internal IHS users.
以下是來自各行各業的大型企業在第二季度獲勝和追加銷售的幾個值得注意的例子。對 Workforce 和 CIAM 而言,聯邦機構的一次重大勝利是與美國衛生與公眾服務部機構印度衛生服務局合作。 Okta 正在為 IHS 提供現代身份解決方案,以根據用戶角色(包括 IHS 員工、旅行合作夥伴和公共用戶)連接和保護對各種雲託管醫療保健應用程序的訪問。借助 Okta Workforce 和 CIAM 解決方案,該組織將能夠按用戶類型簡化個性化數字訪問,提供自助密碼重置,並為外部和內部 IHS 用戶創建定制的安全訪問策略。
Salesforce was an exciting Workforce Identity expansion in Q2. Okta's Workforce Identity solutions, including Okta Workflows, will help the company automate business processes and customize identity use cases at scale while reducing friction for its end users. A great new Auth0 win was with Warby Parker. The company completely disrupted the eyewear industry by selling primarily through its website. In an effort to improve customer experience, they chose Auth0 to reduce customer sign-in friction, further mitigate the risk of authentication-based attacks and freed up their developer time. Auth0 will be used for all eyewear purchases as well as to conduct virtual vision tests.
Salesforce 是第二季度令人興奮的勞動力身份擴展。 Okta 的 Workforce Identity 解決方案(包括 Okta Workflows)將幫助公司自動化業務流程並大規模定制身份用例,同時減少最終用戶的摩擦。 Warby Parker 贏得了一個偉大的新 Auth0 勝利。該公司主要通過其網站進行銷售,徹底顛覆了眼鏡行業。為了改善客戶體驗,他們選擇了 Auth0 來減少客戶登錄摩擦,進一步降低基於身份驗證的攻擊的風險,並為開發人員騰出時間。 Auth0 將用於所有眼鏡購買以及進行虛擬視力測試。
Combining with Auth0 further strengthens our position as the world's leading independent identity cloud. In addition to the base of enterprise and SMB customers that I mentioned earlier, Auth0 has an incredible base of over 13,000 paying self-service subscriptions. What's more, there are currently over 40,000 active free subscriptions being utilized by developers on the Auth0 platform. All told, this is a tremendous developer community that is building custom identity tools using the Auth0 platform and further differentiates the Auth0 platform from anything else in the market.
與 Auth0 的結合進一步鞏固了我們作為世界領先的獨立身份雲的地位。除了我之前提到的企業和 SMB 客戶群之外,Auth0 還擁有超過 13,000 個付費自助服務訂閱用戶,令人難以置信。更重要的是,目前 Auth0 平台上的開發人員正在使用超過 40,000 個活躍的免費訂閱。總而言之,這是一個巨大的開發者社區,它正在使用 Auth0 平台構建自定義身份工具,並進一步將 Auth0 平台與市場上的任何其他平台區分開來。
With developers in mind, just last week, Auth0's co-founder Eugenio Pace and Matias Woloski hosted Okta's and Auth0's Developer Day Event. The themes were Build the Future of Identity with Us and Auth for All. Over the course of the day, there were engaging keynotes from renowned security and identity experts as well as hands-on labs and tutorials. It was a big success all around, and highlights the continued focus on empowering our loyal developer audience.
考慮到開發人員,就在上週,Auth0 的聯合創始人 Eugenio Pace 和 Matias Woloski 主持了 Okta 和 Auth0 的開發人員日活動。主題是與我們一起構建身份的未來和所有人的身份驗證。在一天中,有來自著名安全和身份專家的引人入勝的主題演講以及動手實驗室和教程。這是一個巨大的成功,突出了我們對賦予我們忠實的開發者受眾的持續關注。
Now let's take a look at the split between Customer Identity and Workforce Identity in terms of ACV. For this particular metric, the growth rate is inclusive of Auth0 in both comparison periods. Both the Okta stand-alone and Auth0 CIAM businesses continued to perform very well. CIAM now represents over 1/3 of total ACV and grew at 54%. Within this, Okta stand-alone CIAM ACV grew 49%, and Auth0's ACV grew 63%. Workforce ACV now represents just under 2/3 of total ACV and grew 37%. Those are great results that reflect the market demand and the success we've had at maintaining the momentum of both businesses.
現在讓我們看看客戶身份和勞動力身份在 ACV 方面的區別。對於這個特定指標,增長率包括兩個比較期間的 Auth0。 Okta 獨立業務和 Auth0 CIAM 業務繼續表現良好。 CIAM 現在佔總 ACV 的 1/3 以上,增長了 54%。其中,Okta 獨立 CIAM ACV 增長了 49%,Auth0 的 ACV 增長了 63%。勞動力 ACV 現在僅佔總 ACV 的 2/3,增長了 37%。這些都是很好的結果,反映了市場需求以及我們在保持兩家企業的發展勢頭方面所取得的成功。
It's been less than 4 months since we closed the acquisition of Auth0, but we've already made a lot of progress and learned quite a bit. We've made the decision to accelerate the time line for integrating the sales organizations under Susan St. Ledger's leadership to the beginning of the new fiscal year in February. This move will allow the unified sales team to sell both platforms and benefits customers by providing more options to meet their unique use cases. It's this kind of progress that will help us realize our vision of identity as a primary cloud, winning the CIAM market and deliver best-in-class experiences for our customers.
距離我們完成對 Auth0 的收購還不到 4 個月,但我們已經取得了很大的進步,也學到了很多東西。我們已決定將在 Susan St. Ledger 領導下整合銷售組織的時間線加快到 2 月新財政年度的開始。此舉將允許統一的銷售團隊通過提供更多選項來滿足客戶的獨特用例來銷售平台並讓客戶受益。正是這種進步將幫助我們實現作為主要雲的身份願景,贏得 CIAM 市場並為我們的客戶提供一流的體驗。
At our upcoming Showcase event on October 13, we're going to spend more time outlining the expansive opportunity we see in the CIAM market. At the event, you'll also hear from both Okta and Auth0 customers that will really help illustrate the wide range of use cases.
在我們即將於 10 月 13 日舉行的展示活動中,我們將花更多時間概述我們在 CIAM 市場中看到的廣闊機會。在活動中,您還將聽到 Okta 和 Auth0 客戶的意見,這將真正有助於說明廣泛的用例。
Last quarter, we talked more about broadening our platform. Specifically, we're adding to our capabilities around identity governance and privileged access for the Workforce Identity market. We're very excited about the opportunity to bring modern IGA and PAM to a broader audience and the progress we're making to deliver new products and functionality.
上個季度,我們更多地談到了擴大我們的平台。具體來說,我們正在為勞動力身份市場增加關於身份治理和特權訪問的能力。我們很高興有機會將現代 IGA 和 PAM 帶給更廣泛的受眾,以及我們在提供新產品和功能方面取得的進展。
Augmenting our internal development efforts is last month's acquisition of a small innovative company called atSpoke, which built a modern workplace operations platform. atSpoke's access request workflow capability helps augment our broader IGA strategy and vision with their incredibly talented 20-person team that we're thrilled to have on board.
加強我們內部發展的努力是上個月收購了一家名為 atSpoke 的小型創新公司,該公司建立了一個現代化的工作場所運營平台。 atSpoke 的訪問請求工作流功能有助於增強我們更廣泛的 IGA 戰略和願景,他們擁有令人難以置信的 20 人團隊,我們很高興能加入。
You've heard us talk about the megatrends that are driving Okta's business, the deployment of cloud and hybrid IT, digital transformation projects and the adoption of Zero Trust security environments. We recently published the third annual installment of our State of Zero Trust Security Report, and the trends are crystal clear. With the rise in remote work and the sheer volume of identity-based cyberattacks, it's no surprise that the adoption of Zero Trust is accelerating. Identity has become the new perimeter and the critical component of Zero Trust. One chart in the report that struck me indicates that 83% of Global 2000 businesses have increased their budget for Zero Trust security initiatives in the past 12 months. I encourage you to download the white paper from our website for more details of the findings.
您已經聽我們談論了推動 Okta 業務發展的大趨勢、雲和混合 IT 的部署、數字化轉型項目以及零信任安全環境的採用。我們最近發布了我們的零信任安全狀態報告的第三期年度報告,趨勢一目了然。隨著遠程工作的興起和基於身份的網絡攻擊的數量龐大,零信任的採用正在加速也就不足為奇了。身份已成為新的邊界和零信任的關鍵組成部分。報告中讓我印象深刻的一張圖表顯示,在過去的 12 個月中,全球 2000 強企業中有 83% 增加了零信任安全計劃的預算。我鼓勵您從我們的網站下載白皮書,以了解有關調查結果的更多詳細信息。
And lastly, I want to note that Okta was recognized by Forrester Research as a leader. Forrester ranked Okta highest in both the current offering and strategy categories in their 2021 Identity as a Service for Enterprise Wave. Okta received the highest possible scores in 14 of the 18 evaluation criteria, including product vision, innovation road map, market approach as well as user experience and navigation.
最後,我想指出,Okta 被 Forrester Research 認可為領導者。 Forrester 在其 2021 Identity as a Service for Enterprise Wave 的當前產品和戰略類別中將 Okta 評為最高。 Okta 在 18 項評估標準中的 14 項中獲得了最高分,包括產品願景、創新路線圖、市場方法以及用戶體驗和導航。
I'll close by saying that we remain incredibly enthusiastic about the demand trends we're seeing in our business. Okta's neutral and independent platform, modern cloud approach and growing array of identity capabilities make us uniquely positioned to execute against the $80 billion total addressable market opportunity for identity.
最後我要說的是,我們對我們在業務中看到的需求趨勢仍然充滿熱情。 Okta 的中立和獨立平台、現代云方法和不斷增長的身份識別功能使我們處於獨特的位置,可以應對 800 億美元的身份識別市場機會。
I'll turn it over to Brett to walk you through more of the Q2 financial details and how we're raising our outlook for the fiscal year.
我將把它交給布雷特,向您介紹更多第二季度的財務細節以及我們如何提高本財年的前景。
Brett Tighe - Interim CFO
Brett Tighe - Interim CFO
Thanks, Todd, and thank you to everyone for joining us. As Todd noted, we'll be sharing a number of Okta stand-alone and Auth0 metrics on a onetime basis. For the rest of this fiscal year, we will only be sharing Auth0's GAAP revenue and net loss breakout. Okta and Auth0 are integrating quickly, which will make it increasingly difficult to determine the stand-alone metrics in future quarters.
謝謝,托德,也感謝大家加入我們。正如 Todd 所說,我們將一次性共享一些 Okta 獨立和 Auth0 指標。在本財年剩下的時間裡,我們只會分享 Auth0 的 GAAP 收入和淨虧損突破。 Okta 和 Auth0 正在快速集成,這將使得在未來幾個季度確定獨立指標變得越來越困難。
With that, I'll now discuss in more detail the results for the second quarter as well as provide our business outlook. Total revenue for the second quarter increased 57%, driven by a 59% increase in subscription revenue. Subscription revenue represented 96% of our total revenue. Okta standalone revenue was $278 million, an increase of 39%. Auth0 revenue, net of recognized purchase accounting adjustments, was $38 million. As an additional point of reference, the total deferred revenue haircut for Auth0 was $13 million, with the largest impact to revenue in Q2.
有了這個,我現在將更詳細地討論第二季度的結果,並提供我們的業務前景。在訂閱收入增長 59% 的推動下,第二季度的總收入增長了 57%。訂閱收入占我們總收入的 96%。 Okta 獨立收入為 2.78 億美元,增長 39%。 Auth0 收入(扣除已確認的採購會計調整)為 3800 萬美元。作為另一個參考點,Auth0 的總遞延收入削減為 1300 萬美元,對第二季度的收入影響最大。
RPO or backlog, which for us is contracted subscription revenue both billed and unbilled that has not yet been recognized, grew 57% to $2.24 billion. On an Okta stand-alone basis, RPO grew 42%. The growth rate decrease from last quarter is primarily attributable to the stabilizing of contract duration, which now averages just under 3 years in length. Current RPO, which represents subscription revenue we expect to recognize over the next 12 months, also experienced strong growth of 60%. On an Okta stand-alone basis, current RPO grew 43%.
RPO 或積壓,對我們來說是尚未確認的已計費和未計費的合同訂閱收入,增長了 57% 至 22.4 億美元。在 Okta 獨立的基礎上,RPO 增長了 42%。與上一季度相比,增長率下降的主要原因是合同期限趨於穩定,現在平均合同期限不到 3 年。當前的 RPO(代表我們預計在未來 12 個月內確認的訂閱收入)也經歷了 60% 的強勁增長。在 Okta 獨立的基礎上,當前的 RPO 增長了 43%。
Both total and current calculated billings grew 83%. Excluding the billings process changes that were implemented last quarter, calculated billings would have grown 74%. Okta stand-alone calculated billings, excluding the benefit from the billings process changes, experienced strong growth of 47%. Calculated billings growth in the second quarter was driven by strength across both new and existing customers as demand for our products remains robust, driven by the macro trends that Todd mentioned earlier.
總和當前計算的賬單都增長了 83%。排除上個季度實施的計費流程變更,計算出的計費將增長 74%。 Okta 獨立計算的帳單,不包括帳單流程更改帶來的好處,經歷了 47% 的強勁增長。第二季度計算的賬單增長是由新老客戶的實力推動的,因為在托德之前提到的宏觀趨勢的推動下,對我們產品的需求仍然強勁。
Turning to retention. Our dollar-based net retention rate for the trailing 12-month period was strong at 124%. The Okta stand-alone dollar-based net retention rate increased 2 percentage points sequentially to 122%. Auth0's net retention rate was a robust 127%. These net retention rates reflect the strong upsell motion we are seeing at our existing customers as they expand on both purchased products and users. Consistent with prior quarters, gross retention rates remain very healthy and reflect the value of our products to our customers. The retention rate may fluctuate from quarter-to-quarter and in the current environment, it's possible that fluctuation in retention rates may be more pronounced.
轉向保留。在過去 12 個月期間,我們基於美元的淨保留率強勁,達到 124%。 Okta 獨立的以美元為基礎的淨保留率環比增長 2 個百分點至 122%。 Auth0 的淨留存率高達 127%。這些淨保留率反映了我們在現有客戶中看到的強勁追加銷售運動,因為他們在購買的產品和用戶上都進行了擴展。與前幾個季度一致,總保留率仍然非常健康,反映了我們產品對客戶的價值。留存率可能會隨著季度的變化而波動,在當前環境下,留存率的波動可能會更加明顯。
Before turning to expense items and profitability, I'll point out that I'll be discussing non-GAAP results going forward. Now looking at operating expenses. Total operating expenses grew 76%. The growth in expenses is primarily attributable to Auth0. With the addition of over 900 Auth0 employees, total headcount now stands at over 4,100 employees. OpEx was lower than expected, primarily because we are operating more effectively together with Auth0 than previously expected.
在轉向費用項目和盈利能力之前,我會指出我將討論未來的非公認會計原則結果。現在看運營費用。總運營費用增長了 76%。費用的增長主要歸因於 Auth0。隨著 900 多名 Auth0 員工的加入,員工總數現在達到 4,100 多名。 OpEx 低於預期,主要是因為我們與 Auth0 一起運營的效率比之前預期的要高。
As you'll see in our Form 10-Q, Auth0's GAAP net loss was $150 million. This figure includes $102 million of stock-based compensation. Within the $102 million, $34 million in onetime expenses is related to the acquisition. Adjusting for this and other non-GAAP items, Auth0's non-GAAP net loss is generally consistent with Okta's non-GAAP net loss when it was at a similar revenue level.
正如您將在我們的 10-Q 表中看到的,Auth0 的 GAAP 淨虧損為 1.5 億美元。這個數字包括 1.02 億美元的股票薪酬。在 1.02 億美元中,3400 萬美元的一次性費用與此次收購有關。調整此項和其他非 GAAP 項目後,Auth0 的非 GAAP 淨虧損與 Okta 在類似收入水平時的非 GAAP 淨虧損基本一致。
Moving to cash flow. Cash flow from operations and free cash flow were negative $3 million and negative $4 million, respectively, which yielded a negative 1% free cash flow margin. We ended the second quarter with a strong balance sheet anchored by $2.47 billion in cash, cash equivalents and short-term investments.
轉向現金流。運營現金流和自由現金流分別為負 300 萬美元和負 400 萬美元,產生了 1% 的負自由現金流利潤率。我們以 24.7 億美元的現金、現金等價物和短期投資為基礎,以強勁的資產負債表結束了第二季度。
Now let's get into our financial outlook for Q3 and FY '22. We had great Q2 results and maintain conviction in the secular market tailwinds. We continue to be prudent and thoughtful about the rate and pace of near-term integration and synergies with Auth0. This is reflected in our guidance. For the third quarter of fiscal '22, we expect total revenue of $325 million to $327 million, representing a growth rate of 50% year-over-year; non-GAAP operating loss of $35 million to $34 million; and non-GAAP net loss per share of $0.25 to $0.24, assuming weighted average shares outstanding of approximately 153 million.
現在讓我們來看看我們對第三季度和 22 財年的財務展望。我們在第二季度取得了不錯的業績,並對長期市場的順風保持信心。我們繼續對與 Auth0 的近期整合和協同效應的速度和速度保持謹慎和深思熟慮。這反映在我們的指導中。對於 22 財年第三季度,我們預計總收入為 3.25 億美元至 3.27 億美元,同比增長 50%;非美國通用會計準則運營虧損 3500 萬至 3400 萬美元;假設加權平均流通股約為 1.53 億股,非公認會計準則每股淨虧損為 0.25 美元至 0.24 美元。
Given our strong Q2 results, we are raising our revenue outlook for the full year. For the full year fiscal '22, we now expect total revenue of $1.243 billion to $1.250 billion, representing growth of 49% to 50% year-over-year. We also now expect non-GAAP operating loss of $119 million to $114 million and non-GAAP net loss per share of $0.77 to $0.74, assuming average weighted shares outstanding of approximately 147 million.
鑑於我們強勁的第二季度業績,我們正在提高全年的收入前景。對於 22 財年全年,我們現在預計總收入為 12.43 億美元至 12.50 億美元,同比增長 49% 至 50%。我們現在還預計非 GAAP 運營虧損為 1.19 億美元至 1.14 億美元,非 GAAP 每股淨虧損為 0.77 美元至 0.74 美元,假設平均加權流通股約為 1.47 億股。
There are a lot of exciting things happening with the company. As such, I want to provide a few comments for modeling the rest of FY '22. We continue to believe that current RPO is a better metric than calculated billings to measure quarterly performance. Current RPO removes the effect of billings duration and timing. It also provides a more predictable and consistent view of the business. We expect current RPO growth to remain strong with growth similar to subscription revenue growth for the full year.
公司發生了很多令人興奮的事情。因此,我想為 22 財年的剩餘時間建模提供一些評論。我們仍然認為,當前的 RPO 是衡量季度業績的比計算賬單更好的指標。當前 RPO 消除了計費持續時間和時間的影響。它還提供了更可預測和一致的業務視圖。我們預計當前的 RPO 增長將保持強勁,增長與全年訂閱收入增長相似。
For FY '22, we're expecting calculated billings growth to outpace subscription revenue growth by low double digits. And finally, given our strong cash flow generation in the first half of the year, we now expect free cash flow margin to be positive and in the mid-single digits for the fiscal year, inclusive of integration and transaction-related costs, which is an improvement over our prior outlook.
對於 22 財年,我們預計計算出的賬單增長將超過訂閱收入增長低兩位數。最後,鑑於我們在上半年產生的強勁現金流,我們現在預計本財年的自由現金流利潤率為正數,處於中個位數,包括整合和交易相關成本,即比我們之前的展望有所改善。
To wrap things up, we had a great quarter and are extremely excited about the $80 billion market opportunity in front of us. Okta is very well positioned to build on its strong foundation and market leadership position, which gives us continued confidence in our long-term outlook of $4 billion in revenue in FY '26, growing at least 35% in each year and 20% free cash flow margin in FY '26.
總而言之,我們度過了一個很棒的季度,並且對擺在我們面前的 800 億美元的市場機會感到非常興奮。 Okta 非常有能力建立其強大的基礎和市場領導地位,這使我們對 26 財年收入 40 億美元的長期前景充滿信心,每年至少增長 35% 和 20% 的自由現金'26 財年的流動邊際。
With that, I'll turn it over to Dave for Q&A. Dave?
有了這個,我會把它交給戴夫進行問答。戴夫?
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
Thanks, Brett. (Operator Instructions) I see that many of you have already, and I'm going to take them in the order that they were raised. So we'll go to the first question from Alex Henderson at Needham.
謝謝,布雷特。 (操作員說明)我看到你們中的許多人已經有了,我將按照他們提出的順序來處理它們。因此,我們將回答李約瑟的 Alex Henderson 提出的第一個問題。
Alexander Henderson - Senior Analyst
Alexander Henderson - Senior Analyst
Great. So there's been a very significant increase in the number of attacks and hacks, broadly speaking. And there's been presidential edicts that have specifically called out identity as critical drivers of properly designed security. Can you talk a little bit about to what extent those events and that backdrop has altered the dynamics and the demand for the company? Has the -- have we seen an acceleration in conditions as a result?
偉大的。因此,從廣義上講,攻擊和黑客攻擊的數量顯著增加。並且有總統法令特別指出身份是正確設計安全性的關鍵驅動因素。您能否談談這些事件和背景在多大程度上改變了公司的動態和需求?我們是否看到了結果的加速?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
I think it's a really significant factor. I was talking to -- a couple of months ago, I was talking to the CIO of a large three-letter federal agency. And they've been an Okta customer for a couple of years now in parts of the agency. And -- but this was the CIO of the whole thing, CIO and the Deputy CIOs and the Deputy CSOs and as in the meeting and it was a pretty very compelling meeting from my perspective, because they were basically giving me the Okta pitch and saying how identity was so critical with all of these supply chain-based attacks and ransomware attacks and everyone being remote and having to adapt to this hybrid work environment. Identity was really the center, and it was the keystone of having a robust security strategy.
我認為這是一個非常重要的因素。幾個月前,我正在和一個大型的三字母聯邦機構的首席信息官交談。幾年來,他們在該機構的部分地區一直是 Okta 的客戶。而且——但這是整個事情的首席信息官,首席信息官、副首席信息官和副首席信息官,就像在會議上一樣,從我的角度來看,這是一次非常引人注目的會議,因為他們基本上是在向我介紹 Okta 並說在所有這些基於供應鏈的攻擊和勒索軟件攻擊以及每個人都處於遠程狀態並且必須適應這種混合工作環境的情況下,身份如何變得如此重要。身份確實是中心,它是擁有強大安全策略的基石。
And I'm thinking to myself, that's usually the pitch I give in this meeting. So -- and what they wanted for me was they wanted my support, "Hey, we're going to really go wall-to-wall with Okta and make a huge investment. It's going to be the cornerstone of our strategy. Can -- will you support us?" and basically give them confidence. And it was -- I think that captures a shift in the market, where a big part of our success is predicated on identity being this primary component in this pillar of company's technology strategies, not something that you get as a feature with other platforms or maybe with your applications, but it's actually a primary cloud in your environment.
我在想,這通常是我在這次會議上給出的建議。所以 - 他們想要我的是他們想要我的支持,“嘿,我們將真正與 Okta 進行全面的投資並進行巨額投資。這將成為我們戰略的基石。可以 - ——你會支持我們嗎?”並基本上給他們信心。它是——我認為這反映了市場的轉變,我們成功的很大一部分取決於身份是公司技術戰略這一支柱的主要組成部分,而不是你作為其他平台或其他平台的功能獲得的東西也許與您的應用程序有關,但它實際上是您環境中的主要雲。
And this is a great testament of how that's starting to shift, and it's a great thing for Okta because when you talk about an independent and neutral identity cloud and now especially with combined with Auth0, we are in the catbird seat to own that, and that's why it's so compelling for our future.
這很好地證明了這種情況如何開始轉變,這對 Okta 來說是一件好事,因為當您談論獨立和中立的身份雲時,尤其是與 Auth0 結合時,我們處於擁有它的貓鳥座位上,並且這就是為什麼它對我們的未來如此引人注目。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
Great. Next question is from Gray Powell with BTIG.
偉大的。下一個問題來自 BTIG 的 Gray Powell。
Gray Wilson Powell - MD & Security and Analytics Software Analyst
Gray Wilson Powell - MD & Security and Analytics Software Analyst
Great. Can you hear me okay?
偉大的。你能聽到我的聲音嗎?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
Loud and clear, Gray.
響亮而清晰,格雷。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
I think he just froze up there. Why don't we come back to Gray. We'll go to Patrick Colville from Deutsche Bank.
我想他只是僵在那裡。我們為什麼不回到格雷。我們會去德意志銀行的帕特里克科爾維爾。
Patrick Edwin Ronald Colville - Research Analyst
Patrick Edwin Ronald Colville - Research Analyst
And I mean congrats on the process you've -- I guess, the progress you made so far with Auth0. I mean your disclosure is really fantastic, kind of providing the standalone revenue and your Auth0 revenue is really helpful. So I appreciate you guys doing that.
我的意思是祝賀你的過程——我猜,你到目前為止使用 Auth0 取得的進展。我的意思是你的披露真的很棒,提供了獨立的收入,你的 Auth0 收入真的很有幫助。所以我很欣賞你們這樣做。
As we think forward for guidance, you kind of kindly told us that $38 million of inorganic Auth0 revenue in fiscal second quarter. How do we expect that inorganic Auth0 revenue to trend throughout the rest of the fiscal year? And I guess the reason I ask that is because if we assume even if it's stable at $38 million, it suggests that the core business is going to see quite a material deceleration in the third and fourth quarter. So just help me understand those 2 segments of the business?
在我們向前尋求指導時,您親切地告訴我們,第二財季的無機 Auth0 收入為 3800 萬美元。我們如何預期無機 Auth0 收入在本財年剩餘時間內的趨勢?我想我問這個的原因是因為如果我們假設即使它穩定在 3800 萬美元,這表明核心業務將在第三和第四季度出現相當大的減速。所以只是幫助我了解業務的這兩個部分?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
First of all, we heard the feedback loud and clear on the disclosures. So hopefully, those are helpful as you think through the businesses going forward. On the guidance, we had a lot of debate about breaking out the guidance between different companies. And the big reason not to is we don't -- we want to keep flexibility on how we package and sell and position the products and we might do some creative things that would change the actual how you ascribe revenue to each side. So we want to keep our options up in there.
首先,我們聽到了關於披露的響亮而清晰的反饋。因此,希望這些對您對未來業務的思考會有所幫助。在指導方面,我們就在不同公司之間打破指導進行了很多辯論。不這樣做的主要原因是我們不這樣做——我們希望在產品包裝、銷售和定位方面保持靈活性,我們可能會做一些創造性的事情來改變你將收入分配給每一方的實際方式。所以我們想把我們的選擇保留在那裡。
We will, as we mentioned, be breaking out the Auth0 top line for the next few quarters at least to give you -- as we go through the quarters to give you more insight into what's going on there. The -- and I'll talk about it at a high level and then pass it off to Brett for some more comments. But it's really, really important for us to -- as we go through -- this is a long-term strategic move for us, Auth0. It's about building this primary cloud. It's about offering all of these identity use cases to customers and making identity a key part of their technology landscape. And you do that by supporting all of these multiple use cases, customer identity, workforce identity, eventually privileged access management, identity governance and on and on.
正如我們所提到的,我們將在接下來的幾個季度中打破 Auth0 頂線,至少是為了給你——因為我們通過這些季度讓你更深入地了解那裡正在發生的事情。 - 我將在高層次上討論它,然後將它傳遞給 Brett 以獲得更多評論。但對我們來說,這真的非常重要——當我們經歷時——這對我們來說是一個長期的戰略舉措,Auth0。這是關於構建這個主要的雲。這是關於向客戶提供所有這些身份用例,並使身份成為他們技術領域的關鍵部分。您可以通過支持所有這些多個用例、客戶身份、員工身份、最終特權訪問管理、身份治理等等來做到這一點。
But a real core of this is owning the CIAM market. And when you think about us plus Auth0, it is going very well. And the first order of business is these 2 companies, 2 products that had a lot of momentum. So the first order of business is keep that momentum going. And hopefully, you can see in the numbers that that's definitely true. So that's the first order of business.
但真正的核心是擁有 CIAM 市場。當你想到我們加上 Auth0 時,它進展順利。第一筆生意是這兩家公司,兩款產品,勢頭強勁。因此,首要任務是保持這種勢頭。希望您可以從數字中看到這絕對是正確的。所以這是首要任務。
And then it's also very important as we keep executing through the rest of this year that we get the integration going. We mentioned the sales integration, getting that synergy going and making sure we take this from initial success, keep the momentum going to this long-term future, where we are really this one-stop shop for all these identity choices and compelling leader in the market for customers.
然後,隨著我們在今年剩下的時間裡繼續執行,我們進行整合也非常重要。我們提到了銷售整合,讓協同效應繼續下去,並確保我們從最初的成功中取得成功,保持這種長期發展的勢頭,在那裡我們真的是所有這些身份選擇的一站式商店和引人注目的領導者為客戶提供市場。
Brett Tighe - Interim CFO
Brett Tighe - Interim CFO
I think a few more thoughts there. The first thing that comes to mind really is just talking about the Q2 metrics, really the visibility. I just want to reiterate a few points that Todd said around the reason why we gave such a fulsome look on the visibility of the Okta stand-alone versus Auth0 across numerous metrics, really for 2 reasons. One, like Todd said, we really want to give you the DNA of how the organization is built up today as of the end of Q2. And then secondarily, give you insight into how are each business performing. And I -- it goes without saying both of them are performing very well.
我想還有一些想法。首先想到的就是談論第二季度的指標,真正的可見性。我只想重申 Todd 所說的幾點,為什麼我們在眾多指標中對 Okta 獨立與 Auth0 的可見性進行瞭如此豐富的觀察,實際上有兩個原因。一,就像托德說的那樣,我們真的很想向您提供截至第二季度末該組織今天如何建立的 DNA。其次,讓您深入了解每項業務的表現。而我——不用說他們兩個都表現得很好。
You can tell, really, any number of metrics. It can be CRPO growing 43% for Okta stand-alone, you double-click down into that in terms of ACV, whether Workforce is growing 37% for Okta stand-alone, 49% for CIAM stand-alone. Obviously, Auth0 doing great for our first quarter together, 63% ACV growth. So really strong performance across the board. And just like Todd was saying, we're going to run this company as one entity to go get a huge $80 billion TAM. And really, that's how we're going to talk about in the future with the exception of the few comments that Todd said, which is we'll give Auth0 revenue and net loss -- GAAP net loss, to be clear, in Q3 and Q4 this year to give a little bit more visibility. But we're going to -- this is a onetime look and hopefully gives everyone a very good sense of how well both organizations have been running and an idea of the DNA between the 2 organizations of how it actually breaks down.
實際上,您可以說出任何數量的指標。 Okta 單機版的 CRPO 增長 43%,您雙擊 ACV 即可,Okta 單機版的 Workforce 增長 37%,CIAM 單機版增長 49%。顯然,Auth0 在我們第一季度的表現非常出色,ACV 增長了 63%。如此強勁的整體表現。就像托德所說的那樣,我們將把這家公司作為一個實體來經營,以獲得 800 億美元的巨額 TAM。真的,這就是我們未來要討論的方式,除了 Todd 所說的幾條評論,我們將在第三季度和今年第 4 季度給予更多的知名度。但我們要——這是一次性的,希望讓每個人都能很好地了解這兩個組織的運行情況,以及這兩個組織之間的 DNA 是如何實際分解的。
But a little bit more on the guidance itself, maybe a couple of points to help you with your modeling. As you can tell by the strong quarter that Auth0 just posted in terms of 63% ACV growth, like I said a second ago, we have talked about in the past a $200 million ARR goal by the end of FY '22, and they are definitely on track for that. So performing very well. We're very excited about the opportunity operating together. And then if you were to think, okay, of the $25 million raised, so $1.25 billion at the top end, growing 50%, how much of that is Okta, how much of that is Auth0, I think if you look at the great performance by both businesses in Q2, it really says, hopefully, to the world that both would be raising because both are performing very well. So hopefully, that gives you a little bit more color on the guidance going forward.
但是關於指導本身的更多信息,也許有幾點可以幫助您進行建模。正如您從強勁的季度中可以看出,Auth0 剛剛發布了 63% 的 ACV 增長,就像我在一秒鐘前所說的那樣,我們過去曾討論過到 22 財年末達到 2 億美元的 ARR 目標,他們是絕對走上正軌。所以表現非常好。我們很高興有機會共同經營。然後如果你想,好吧,在籌集的 2500 萬美元中,最高端的 12.5 億美元,增長 50%,其中有多少是 Okta,有多少是 Auth0,我想如果你看看偉大的兩家公司在第二季度的表現,它確實希望向世界表明,兩家公司都會提高,因為兩家公司的表現都非常好。因此,希望這能讓您對未來的指導有更多的了解。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
Great. Okay. We're going to try Gray Powell again from BTIG. Gray?
偉大的。好的。我們將再次嘗試來自 BTIG 的 Gray Powell。灰色的?
Gray Wilson Powell - MD & Security and Analytics Software Analyst
Gray Wilson Powell - MD & Security and Analytics Software Analyst
All right. Great. Can you hear me this time?
好的。偉大的。這次你能聽到我的聲音嗎?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
Yes. It's all loud and clear, Gray.
是的。一切都響亮而清晰,格雷。
Gray Wilson Powell - MD & Security and Analytics Software Analyst
Gray Wilson Powell - MD & Security and Analytics Software Analyst
All right, cool. I'll be quick. Yes. So can you talk about the success you're having so far upselling Okta Workforce into the Auth0 installed base? And then I know you just kind of reiterated the expectations for Auth0 to contribute $200 million in ARR this year. Theoretically, if every Auth0 customer signed up for Workforce immediately, how big could that -- how big could it be?
好吧,酷。我會很快的。是的。那麼,您能否談談您迄今為止將 Okta Workforce 推銷到 Auth0 安裝群中所取得的成功?然後我知道你只是重申了對 Auth0 今年貢獻 2 億美元 ARR 的期望。從理論上講,如果每個 Auth0 客戶都立即註冊 Workforce,那會有多大——它會有多大?
Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO
Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO
Thanks, Gray. Nice to hear from you. So the -- it's only 4 months in, so we're very excited about it, but we're just getting going really. We have now at least figured out what some of the enterprise bases look like. So we talked about over 13,000 total customers now. Okta stand-alone added 750 customers, which is a record. We're adding in Auth0, 1,650. And then we had about 300 common customers, to give you an idea. So that's just 2% of the overall customer base and should give everyone an idea of how big the market is and how little overlap there really was out there.
謝謝,格雷。很高興聽到你的消息。所以 - 它只有 4 個月,所以我們對此感到非常興奮,但我們才真正開始。我們現在至少已經弄清楚了一些企業基礎是什麼樣的。所以我們現在談論了超過 13,000 名客戶。 Okta 單機版增加了 750 名客戶,這是一個記錄。我們正在添加 Auth0,1,650。然後我們有大約 300 個普通客戶,給你一個想法。所以這只是整個客戶群的 2%,應該讓每個人都知道市場有多大,以及那裡真正的重疊有多麼少。
So there is a lot of opportunity for not only of Auth0's sales team to take advantage of some of the products that we have on the CIAM side. Good examples are Workflows, Okta Access Gateway, Advanced Server Access. These are products that play very well in CIAM attaches that Auth0 didn't have. But also, as you mentioned, Auth0 has largely been selling just CIAM. And so we are just getting going with that motion. A lot of great communication among our sales teams.
因此,不僅 Auth0 的銷售團隊有很多機會利用我們在 CIAM 方面擁有的一些產品。很好的例子是工作流、Okta Access Gateway、高級服務器訪問。這些產品在 Auth0 沒有的 CIAM 附件中表現出色。而且,正如你所提到的,Auth0 基本上只銷售 CIAM。因此,我們正在著手進行該議案。我們的銷售團隊之間進行了很多很好的溝通。
There are some very good examples already of both sides actually. There was Warby Parker, which we talked about briefly in the prepared remarks, an existing Okta Workforce customer, new Auth0 customer, right? They've been working on that for a little while, but it gave a lot of confidence to accelerate that deal saying, "Okay, great. We're comfortable with Okta. We've been using them for a while. Now it's going to be part of the same group. So that's great." Now Warby Parker is going to be, by the way, using Auth0 for all customer purchases going forward, which is a big deal on their website.
實際上雙方已經有一些很好的例子。我們在準備好的評論中簡要談到了 Warby Parker,一個現有的 Okta Workforce 客戶,新的 Auth0 客戶,對嗎?他們已經為此努力了一段時間,但它給了加速交易的信心,說:“好的,太好了。我們對 Okta 很滿意。我們已經使用了一段時間。現在它正在發生成為同一個小組的一員。那太好了。順便說一句,現在 Warby Parker 將在未來的所有客戶購買中使用 Auth0,這在他們的網站上是一件大事。
And then on the flip side, Salesforce has been an Auth0 customer for some time. Workforce upsell for us, obviously, G2K using a lot of our products, including Workflows, helping automate a lot of business processes there. So just a couple of examples, a lot more of that to come. Obviously, huge opportunity. But again, we're very happy with the 13,000 total customer count. As an entrepreneur, if you give me those numbers when we started, I would have taken them in a heartbeat. But it should be 20,000, 50,000, 100,000 customers. We should be working throughout the world with all the world's organization. So lot of ways to -- a lot of room to run, but it's a good start.
另一方面,Salesforce 成為 Auth0 客戶已有一段時間了。顯然,G2K 使用我們的很多產品,包括 Workflows,幫助我們實現了很多業務流程的自動化。所以只是幾個例子,還有更多的例子。顯然,巨大的機會。但同樣,我們對 13,000 名客戶總數感到非常滿意。作為一名企業家,如果你在我們開始時給我這些數字,我會立刻接受它們。但應該是 20,000、50,000、100,000 個客戶。我們應該在全世界範圍內與全世界的所有組織合作。有很多方法——還有很大的運行空間,但這是一個好的開始。
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
And Gray, one thing that -- this just happened this past week that I'm really psyched about is that Freddy talked about the kind of the -- not call it low-hanging fruit, but the somewhat obvious cross-sell. So Workforce to Auth0 customers, so Auth0 CIAM to Okta Workforce customers, and that's in the different product modules, Workflows and the Access Gateway, Advanced Server Access, the very near-term opportunities there.
格雷,有一件事——這剛剛發生在上週,讓我非常興奮的是,弗雷迪談到了那種——不是說它容易實現,而是有點明顯的交叉銷售。所以 Workforce 到 Auth0 客戶,Auth0 CIAM 到 Okta Workforce 客戶,這是在不同的產品模塊、工作流和訪問網關、高級服務器訪問,那裡的非常近期的機會。
What I saw this past week was the first mockups and the first concepts of what deep integrated products could look like in the future, it was very cool. These are just -- the teams have just started to work together. So in terms of like what could be possible in the years ahead, I saw the coolest demo where if you build an app using Auth0 and then how that could hook into the Okta IGA on the other side, so if your app is built with Auth0, then so a customer deploys that app, and now that has a much tighter integration to the Okta Identity Governance that can control exactly what's done in that app, who has access to what, at a very fine grain level.
上週我看到的是第一個模型和第一個關於未來深度集成產品的概念,非常酷。這些只是 - 團隊剛剛開始合作。因此,就未來幾年可能發生的事情而言,我看到了最酷的演示,如果您使用 Auth0 構建應用程序,那麼它如何連接到另一邊的 Okta IGA,所以如果您的應用程序是使用 Auth0 構建的,然後客戶部署該應用程序,現在它與 Okta Identity Governance 的集成更加緊密,可以在非常精細的級別準確控制該應用程序中所做的事情,誰可以訪問什麼。
That is the kind of compelling integration, that mix beyond just this go-to-market synergies and the ability for one vendor to come with the market, but the -- really, 1 plus 1 equals 3 from the technology and the product perspective, and there's a bunch more ideas we have. And as the teams come together, it's going to be amazing to see the progress over time.
這是一種令人信服的整合,它不僅結合了這種進入市場的協同效應和一個供應商進入市場的能力,而且——實際上,從技術和產品的角度來看,1 加 1 等於 3,我們還有很多想法。隨著團隊走到一起,隨著時間的推移看到進展將會是驚人的。
Gray Wilson Powell - MD & Security and Analytics Software Analyst
Gray Wilson Powell - MD & Security and Analytics Software Analyst
That's really interesting. Okay. I look forward to hearing more about that.
這真的很有趣。好的。我期待聽到更多關於這方面的信息。
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
Yes, we have our Showcase event coming up in October, where we're going to be talking a little bit more about this. So make sure you tune in to that, it will be all-virtual, and we'll talk about the integration and the opportunities ahead in a little bit more detail.
是的,我們將在 10 月舉辦展示活動,屆時我們將對此進行更多討論。因此,請確保您收聽,它將是全虛擬的,我們將更詳細地討論集成和未來的機會。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
Okay. Let's go to Jonathan Ho at William Blair.
好的。讓我們去威廉布萊爾的 Jonathan Ho。
Jonathan Frank Ho - Technology Analyst
Jonathan Frank Ho - Technology Analyst
Just wanted to get a sense of how you are educating the channel on when to either promote Okta's CIAM products or Auth0's? Or perhaps maybe you've been selling both products to a customer. And can you give us a sense of what those guidelines, the challenge you'd be using to make that decision on which product, to begin with, would look like?
只是想了解一下您是如何對頻道進行關於何時推廣 Okta 的 CIAM 產品或 Auth0 的?或者,也許您一直在向客戶銷售這兩種產品。您能否讓我們了解一下這些指導方針,以及您在決定首先選擇哪種產品時所面臨的挑戰?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
Yes. This is a key point of the work we've done. And we had a thesis about this, and it's really been validated over the first several months working together. And the idea is that this $30 billion market for CIAM is a massive market. And you can see the combined companies now, it's about 1/3 of the ACV. So it's not only just a big material part of the company now, but it's a massive upside in the future.
是的。這是我們所做工作的一個關鍵點。我們有一篇關於這個的論文,並且在最初幾個月的合作中得到了驗證。這個想法是 CIAM 這個 300 億美元的市場是一個巨大的市場。你現在可以看到合併後的公司,大約是 ACV 的 1/3。因此,這不僅是公司現在的重要組成部分,而且在未來也是巨大的優勢。
But that's just from a -- and that's from a kind of a quantitative perspective. From a qualitative perspective, we talked about how the CIAM market is so strategic for Okta and that it gives the Identity Cloud another compelling anchor use case to further propel that to be a really strategic platform in the mind of every CIO and CSO in the world. So there's the qualitative, there's the quantitative in terms of the strategic priority of the combined entity.
但這只是從一個——而且是從一種定量的角度來看。從定性的角度來看,我們談到了 CIAM 市場對 Okta 的戰略意義,它為 Identity Cloud 提供了另一個引人注目的錨定用例,進一步推動它成為世界上每個 CIO 和 CSO 心目中的真正戰略平台.因此,就合併實體的戰略重點而言,存在定性和定量。
So -- and then when you think about how we could further accelerate some of this integration, you think about what is actually happening in the first 4 months. And the first thing is we only have 300 overlapping customers. So if these 2 CIAM platforms that were -- if it was just about like 2 competitors going after the same small pie, you would have had a way more overlap in terms of customers or at least the competitive pipeline, and we haven't seen that materialize. You only have 300 companies that are overlapping customers.
所以 - 然後當你考慮我們如何進一步加速這種整合時,你會考慮前 4 個月實際發生的情況。首先是我們只有 300 個重疊的客戶。因此,如果這 2 個 CIAM 平台——如果它只是像 2 個競爭對手一樣追逐同一個小蛋糕,那麼在客戶或至少競爭渠道方面會有更多的重疊,我們還沒有看到實現。您只有 300 家重疊客戶的公司。
And then the pipeline reviews, it's very clear which CIAM platform, Okta CIAM or the Auth0 CIAM platform should be targeted for which customer. So this is not confusing in the field. They're figuring it out. The channel is figuring it out organically. So the way it breaks down is that this $30 billion TAM is really a couple of separate TAMs. There's a very -- like very customized or developer-focused, fine grain control, control every pixel, every bit and byte. That's the market that Auth0 is very well suited to go after.
然後管道審查,非常清楚哪個 CIAM 平台、Okta CIAM 或 Auth0 CIAM 平台應該針對哪個客戶。因此,這在該領域並不令人困惑。他們正在弄清楚。該頻道正在有機地解決它。所以它分解的方式是,這個 300 億美元的 TAM 實際上是幾個獨立的 TAM。有一個非常 - 非常像非常定製或以開發人員為中心的精細控制,控制每個像素,每個位和字節。這就是 Auth0 非常適合追求的市場。
Then there's the more tightly integrated to -- you might have a company that's doing customer identity, but it's maybe more B2B. It's really one part of mini personas where they want some employees logging into the application and some business customers log into the application or they might have separate distinct back-end applications that they want to have a single policy layer. It's less development and code per se, and it's more policy and they want a low-code environment, that's where the Okta CIAM platform really excels.
然後是更緊密地集成到——你可能有一家做客戶身份的公司,但它可能更多的是 B2B。這實際上是迷你角色的一部分,他們希望一些員工登錄應用程序,一些業務客戶登錄應用程序,或者他們可能有單獨的不同後端應用程序,他們希望擁有一個單一的策略層。它本身的開發和代碼更少,更多的是政策,他們想要一個低代碼環境,這就是 Okta CIAM 平台真正擅長的地方。
But what you get is you get a vendor now that can go with these 2 platforms and products, prosecute the entire market from these different perspectives and you get a vendor at scale. We talked about 30 -- about 33% of our ACV, roughly about $1 billion of ACV, it's $330 million roughly. And that's the biggest CIAM vendor by far. It's not even close, if you look at the other competitors. It's hard to tease apart some of the platform guys, but the point competitors is not even close. And so you have a vendor that's able to bring all of these options to customer -- a customer with a go-to-market advantage in how we're going to sell it now that the sales teams are being integrated.
但是你得到的是你現在得到一個可以使用這兩個平台和產品的供應商,從這些不同的角度起訴整個市場,你得到一個大規模的供應商。我們談到了 30 - 大約 33% 的 ACV,大約 10 億美元的 ACV,大約是 3.3 億美元。這是迄今為止最大的 CIAM 供應商。如果你看看其他競爭對手,它甚至還沒有接近。很難區分一些平台傢伙,但關鍵競爭對手甚至不接近。因此,您擁有一家能夠為客戶帶來所有這些選擇的供應商——在整合銷售團隊後,該客戶在我們將如何銷售它方面具有進入市場的優勢。
Plus going forward, as we actually build the platforms to be -- have this 1 plus 1 equals 3 technical integration over time, it's a pretty exciting time for me. You can tell I'm a little pumped up about it. So excuse the long answer, but it's exciting times for us.
另外,隨著我們實際構建平台,隨著時間的推移,1 加 1 等於 3 的技術集成,這對我來說是一個非常激動人心的時刻。你可以說我對此有點興奮。所以請原諒冗長的答案,但這對我們來說是激動人心的時刻。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
Let's go to Hamza Fodderwala at Morgan Stanley.
讓我們去摩根士丹利的 Hamza Fodderwala。
Hamza Fodderwala - Equity Analyst
Hamza Fodderwala - Equity Analyst
Perhaps a question for Todd and/or Freddy. On the Workforce side, I was wondering if you could give us any updates on progress with the IGA and the PAM product, to the extent that you have customers who are using the product on beta. And then also, what are you guys doing from a go-to-market perspective to really build pipeline for that ahead of general availability next year?
也許是托德和/或弗雷迪的問題。在勞動力方面,我想知道您是否可以向我們提供有關 IGA 和 PAM 產品進展的任何更新,前提是您有客戶正在使用該產品的測試版。然後,從進入市場的角度來看,你們正在做什麼,以便在明年全面上市之前真正建立管道?
Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO
Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO
Yes. Happy to talk about that. Thanks, Hamza, for the question. So you're referring to the Privileged Access Management, Identity Governance and Administration products that we've announced that are going to be coming out next fiscal year, they're making really good progress on both sides. Obviously, these are not brand-new areas for us. These are natural adjacencies to what we've done with Access Management for a long time. We have the basis for both of the product suites already. They've been generally available for some time, which also is one of the pieces that give us confidence to talk about general availability coming next year.
是的。很高興談論這個。謝謝哈姆扎的問題。所以你指的是我們宣布將在下個財政年度推出的特權訪問管理、身份治理和管理產品,它們在雙方都取得了非常好的進展。顯然,這些對我們來說並不是全新的領域。這些是我們長期以來對訪問管理所做的自然鄰接。我們已經擁有這兩個產品套件的基礎。它們已經普遍可用了一段時間,這也是讓我們有信心談論明年即將到來的普遍可用的部分之一。
On the Privileged Access Management side, obviously, it's Advanced Server Access, a product that's been in market for a couple of years and has done very, very well. Obviously, PAM is going to be a bigger suite of products. They are going to be upsells, they're going to be new SKUs, they're going to be add-ons for customers to buy just to be clear, but Advanced Server Access is the basis for that product suite. And then on the IGA side, the basis is Lifecycle Management and Advanced Lifecycle Management, 2 products that have done very well. Some of the top sellers last year. So much so that we had the confidence to take them from Workforce and bring them over to the CIAM side of the businesses this year, and that's gone very, very well. We announced IGA earlier this year, and that's been selling extremely well, both on the Okta standalone side as well as the Auth0 side, as I mentioned earlier.
在特權訪問管理方面,很明顯,它是高級服務器訪問,該產品已經投放市場幾年並且做得非常非常好。顯然,PAM 將成為一個更大的產品套件。它們將是追加銷售,它們將成為新的 SKU,它們將成為供客戶購買的附加組件,只是為了清楚起見,但高級服務器訪問是該產品套件的基礎。然後在 IGA 方面,基礎是 Lifecycle Management 和 Advanced Lifecycle Management,這兩個產品做得非常好。去年的一些暢銷書。如此之多,以至於我們有信心將它們從勞動力中帶走,並將它們帶到今年的 CIAM 業務方面,這一切都非常非常好。我們在今年早些時候宣布了 IGA,正如我之前提到的,無論是在 Okta 獨立端還是 Auth0 端,它的銷量都非常好。
So that's going very well. Again, IGA will be broader than that. There will be more products. The product suite will be bigger, so there'll be upsell opportunities and net new SKUs for customers, but that's all going very well. We also acquired a very good small organization called atSpoke recently that's a great technology and team tuck-in into what we're doing with IGA. Very opportunistic, great technology, great team, just about to hit that go-to-market inflection point. So a great time for us to bring them into the fold. We've known them for quite some time. That's obviously doing very well.
所以進展非常順利。同樣,IGA 將比這更廣泛。會有更多的產品。產品套件會更大,因此會有追加銷售機會並為客戶提供新的 SKU,但這一切進展順利。我們最近還收購了一家名為 atSpoke 的非常優秀的小型組織,這是一項很棒的技術和團隊,可以深入了解我們與 IGA 所做的事情。非常機會主義,偉大的技術,偉大的團隊,即將達到上市拐點。因此,這是我們將它們納入其中的好時機。我們認識他們已經有一段時間了。這顯然做得很好。
But it's really -- from an organic perspective, a lot of customers are excited about saying, "Hey, I want one vendor, I want one platform, I want access management." Privileged Access Management, you could argue a lot of cloud is already Privileged Access Management. So they want to see that same modern infrastructure and architecture. Same is true for IGA. If you've got all your identity information already running in the public cloud, you're going to want a product that's right next to that in an adjacent suite. So that's all going very, very well. We're very excited about it.
但實際上——從有機的角度來看,很多客戶都興奮地說,“嘿,我想要一個供應商,我想要一個平台,我想要訪問管理。”特權訪問管理,你可以說很多雲已經是特權訪問管理。所以他們希望看到同樣的現代基礎設施和架構。 IGA 也是如此。如果您的所有身份信息都已經在公共雲中運行,那麼您將需要一個與相鄰套件中的產品相鄰的產品。所以這一切都進行得非常非常好。我們對此感到非常興奮。
In terms of pipeline, that is a natural pipeline, actually. This is, again, products that we're building. It's not as though we're sitting in an ivory tower coming up with great ideas, although we do, do that from time to time. But this is actually one where the customers have been saying for some time, "Hey, will you give me a modern PAM solution? Will you give me a modern IGA solution? I want something new, I don't want to buy it from the legacy vendors of yesteryear." And I think that's a great opportunity for us.
實際上,就管道而言,這是一條自然管道。這又是我們正在開發的產品。我們並不是坐在像牙塔里想出好主意,儘管我們這樣做,但時不時地這樣做。但這實際上是客戶一直在說的,“嘿,你能給我一個現代的 PAM 解決方案嗎?你能給我一個現代的 IGA 解決方案嗎?我想要一些新的東西,我不想從過去的傳統供應商。”我認為這對我們來說是一個很好的機會。
So a lot of pipeline already built up. In fact, there's more customers asking to get early access to the product that we want to open it up for just because we want to make sure that we get it right, as with all of our products. We want to make sure that when they get out there, they're really rolling. But yes, very optimistic and bullish about that. I think it's going to be great for next year and the years beyond.
所以已經建立了很多管道。事實上,有更多的客戶要求提前訪問我們想要開放的產品,只是因為我們想確保我們做對了,就像我們所有的產品一樣。我們想確保當他們離開那裡時,他們真的在滾動。但是,是的,對此非常樂觀和看好。我認為明年和以後的日子會很棒。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
All right. Let's go to Ittai Kidron at Oppenheimer.
好的。我們去奧本海默的 Ittai Kidron。
Ittai Kidron - MD
Ittai Kidron - MD
Congrats, great quarter, and thanks for the extra disclosure, very helpful. Maybe I'm going to dig into that a little bit, Brett, on the -- I just want to make sure I understand the guidance on the next quarter. On the top line, you're showing about a 7 to 9 points deceleration from a revenue growth standpoint. Maybe you can give us some details on how much of that is Auth0 or Okta related. Is there something funky in the comps year-over-year that would make for that? And also, regarding the gross margins, there was a dip there. I'm guessing it's because of the inclusion of Auth0. How quickly will you be able to bring that back to your historical levels?
恭喜,很棒的季度,感謝您的額外披露,非常有幫助。也許我會深入研究一下,布雷特,我只是想確保我理解下一季度的指導。最重要的是,從收入增長的角度來看,您顯示了大約 7 到 9 個百分點的減速。也許您可以向我們詳細說明其中有多少與 Auth0 或 Okta 相關。年復一年的比賽中是否有一些時髦的東西可以做到這一點?而且,關於毛利率,那裡也出現了下滑。我猜這是因為包含了 Auth0。您能以多快的速度將其恢復到歷史水平?
Brett Tighe - Interim CFO
Brett Tighe - Interim CFO
Sure. Thanks. And I'll take that. For the top line, when we -- when I talked about it a few minutes ago, there really -- we're just being prudent about the back half in terms of growth because of the sales integration that Todd spoke about earlier. We're obviously bringing that forward because we think it's a good thing for the company in the long run. And obviously, we've been working very well together. So we're just being prudent about the rate and pace of the integration between the sales teams.
當然。謝謝。我會接受的。對於頂線,當我們 - 當我幾分鐘前談到它時,真的 - 由於托德早些時候談到的銷售整合,我們只是在增長方面對後半部分持謹慎態度。我們顯然正在推進這一點,因為我們認為從長遠來看這對公司來說是一件好事。顯然,我們一直合作得很好。因此,我們只是對銷售團隊之間整合的速度和速度保持謹慎。
And then what was your second question again?
然後你的第二個問題又是什麼?
Ittai Kidron - MD
Ittai Kidron - MD
The gross margin.
毛利率。
Brett Tighe - Interim CFO
Brett Tighe - Interim CFO
Gross margin, that's right. So yes, it is being depressed a little bit or taken down a little bit due to Auth0. But you can look at our history, and I think one of the reasons we talked about why Auth0, not just this quarter but last quarter, why Auth0 looks a lot like us a few years ago, when we talked about our prepared remarks looking a lot like us, because our gross margins, back then, weren't as strong as we built them up over time, and we're going to do the same thing that we've done for years, which is balance growth and margin. And it's really just part of the way we operate, and so you'll see that in the future.
毛利率,沒錯。所以,是的,由於 Auth0,它有點沮喪或被取消了一點。但是你可以看看我們的歷史,我認為我們談論為什麼 Auth0 的原因之一,不僅僅是這個季度而是上個季度,為什麼 Auth0 看起來很像我們幾年前,當我們談到我們準備好的評論看起來很像我們,因為我們當時的毛利率不如我們隨著時間的推移建立起來的那麼強勁,我們將做我們多年來所做的同樣的事情,即平衡增長和利潤率。這實際上只是我們運營方式的一部分,所以你會在未來看到這一點。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
And then let's go to Brian Essex at Goldman.
然後讓我們去看看高盛的布賴恩·埃塞克斯。
Brian Lee Essex - Equity Analyst
Brian Lee Essex - Equity Analyst
Great. And thank you from me as well for the additional disclosure, very helpful. I was -- maybe if I could talk about customer mix a little bit. If we were to look at versus Auth0 (inaudible) quarter-over-quarter. Maybe -- just maybe parse that out a little bit. What was incremental...
偉大的。並感謝我的額外披露,非常有幫助。我是 - 也許我可以談談客戶組合。如果我們要查看與 Auth0(聽不清)的季度環比。也許——也許只是稍微分析一下。什麼是增量...
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
Brian, could you stop your video and ask again? You cut out there a little bit.
布賴恩,你能停下你的視頻再問一遍嗎?你剪掉了一點。
Brian Lee Essex - Equity Analyst
Brian Lee Essex - Equity Analyst
Sorry about that.
對於那個很抱歉。
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
No worries. I want to make sure I get the whole -- or I can just answer what I want to answer.
不用擔心。我想確保我得到了全部——或者我可以回答我想回答的問題。
Brian Lee Essex - Equity Analyst
Brian Lee Essex - Equity Analyst
Either way it works. But yes, we turned off the video. So yes, I mean essentially, where I was going is, it looks like your incremental adds and -- or the customer mix for large customer accelerated quarter-over-quarter. So I want to understand what the business mix of Auth0 was and what it brought to the table versus what Okta organically added for large enterprise. And how do you anticipate managing that going forward?
無論哪種方式都有效。但是,是的,我們關閉了視頻。所以是的,我的意思是,從本質上講,我要去的地方看起來像你的增量增加和 - 或者大客戶的客戶組合加速季度環比。所以我想了解 Auth0 的業務組合是什麼,它帶來了什麼,以及 Okta 為大型企業有機地添加了什麼。你預計如何管理它?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
The -- I think that at a high level, when you think about the customer mix, and the contribution, I'll just call out that they're the same in a lot of ways, but they're different in a pretty significant way, which is they have this groundswell of free developer accounts and they have the -- Auth0 has this group of self-service, basically, essentially month-to-month credit card customers, which is revenue, but it's also, more importantly, it's a potential upsell avenue.
- 我認為在高層次上,當您考慮客戶組合和貢獻時,我會指出它們在很多方面是相同的,但它們在相當重要的方面是不同的方式是,他們擁有大量免費的開發者賬戶,而且他們擁有——Auth0 擁有這群自助服務,基本上,基本上是每月的信用卡客戶,這是收入,但更重要的是,這是一個潛在的追加銷售途徑。
So they have -- Auth0 business gets a lot of momentum from developers trying the product, using it maybe in a hobby, side project and then bring it to work and they start with a project at work where it's a month-to-month credit card. And then all of a sudden, a few quarters later, it's used in a real customer-facing initiative or an internal system that's really important. And then all of a sudden, it's upgraded to a material year-long contract. In terms of the way the metrics work, the 1,650 companies that were added to the customer count are all customers around our contract. The self-service as we -- as you saw on the slides, is a different number. And then the free developer accounts is the 40,000 number that was mentioned separately as well.
所以他們有 - Auth0 業務從開發人員嘗試產品中獲得了很大的動力,可能在業餘愛好、副項目中使用它,然後將其投入工作,他們從工作中的項目開始,它是按月計費的卡片。然後突然之間,幾個季度後,它被用於真正面向客戶的計劃或非常重要的內部系統中。然後突然之間,它升級為為期一年的重要合同。就指標的工作方式而言,添加到客戶數量中的 1,650 家公司都是我們合同周圍的客戶。正如您在幻燈片上看到的那樣,我們的自助服務是一個不同的數字。然後免費的開發者帳戶也是單獨提到的 40,000 個數字。
In terms of the large customers, we broke out the $100,000 additional customers, which is a -- it is a very good -- we had a very good quarter in terms of large customer additions, both from Okta stand-alone and on the Auth0 side. And I think over time, what you'll see is the traits in terms of the CIAM opportunity is getting big for Auth0 or the CIAM opportunity is getting big on the Okta platform or the Workforce platform, or similar. There's a lot of starting small and growing. There are some starting big, but the characteristics are generally similar in those businesses.
就大客戶而言,我們打破了 100,000 美元的額外客戶,這是一個非常好的季度,就大客戶增加而言,我們有一個非常好的季度,無論是來自 Okta 獨立設備還是 Auth0邊。我認為隨著時間的推移,你會看到 CIAM 機會方面的特徵對於 Auth0 來說越來越大,或者 CIAM 機會在 Okta 平台或 Workforce 平台或類似平台上越來越大。有很多從小到大的開始。有一些起步很大,但這些業務的特徵通常相似。
Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO
Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO
And Brian, I'll just add a couple of metrics for you. So obviously, continued success with enterprise customers, now as a combined Auth0, we have over 2,600 customers paying us over $100,000 a year. Okta stand-alone added 160 customers of over $100,000 a year, half of those were net new customers, net new logos to us. That's the second highest total for a quarter ever after Q4 of last year, and obviously, Q4s were always big years so -- or big quarters. So you're really starting to see that momentum pick up already in the middle of this year. Auth0 added 375 of those $100,000-plus customers that they had to our overall 2,600 number.
還有布賴恩,我將為您添加幾個指標。很明顯,企業客戶的持續成功,現在作為聯合 Auth0,我們有超過 2,600 名客戶每年向我們支付超過 100,000 美元。 Okta 獨立版每年增加了 160 位客戶超過 100,000 美元,其中一半是淨新客戶,對我們來說是淨新徽標。這是繼去年第四季度以來第二高的季度總數,顯然,第四季度總是如此重要的年份 - 或重要的季度。所以你真的開始看到這種勢頭已經在今年年中回升了。 Auth0 將他們擁有的 100,000 美元以上的客戶中的 375 名添加到了我們的 2,600 名客戶總數中。
But we've been talking a lot, obviously, and for good reason on this call, about Auth0 metrics, about Okta metrics, about stand-alone and about combined, there's a lot of really good Q2 wins that are Global 2000, even Fortune 100, Fortune 50. Collins Aerospace is a new CIAM customer for us, Raytheon, which is obviously Fortune-50 sub. There was a Fortune 500 global automotive tech leader. Wyndham had a big upsell in CIAM Workflows. So there's a lot of these large customers that are either net new logos or buying a lot more. And I think that's going on across the base, and you're going to see that continue to accelerate in the quarters ahead.
但是很明顯,我們在這次電話會議上談了很多,關於 Auth0 指標,關於 Okta 指標,關於獨立和組合,有很多非常好的第二季度勝利,它們是全球 2000 強,甚至是《財富》 100,財富 50 強。柯林斯航空航天公司是我們的 CIAM 新客戶,雷神公司,顯然是財富 50 強的子公司。有一位財富 500 強的全球汽車技術領導者。 Wyndham 在 CIAM Workflows 中有大量追加銷售。所以有很多這樣的大客戶要么是全新的標誌,要么是購買更多。而且我認為整個基地都在發生這種情況,你會看到它在未來幾個季度繼續加速。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
Let's go to Adam Tindle at Raymond James.
讓我們去 Raymond James 的 Adam Tindle。
Adam Tyler Tindle - Senior Research Associate
Adam Tyler Tindle - Senior Research Associate
Perfect. I wanted to ask on customer identity, maybe starting with Todd and then a follow-up for Brett. Both businesses are showing healthy growth, but Auth0 is a little bit ahead of Okta in customer identity. So I'm wondering if you could double-click on the logistics of the sales integration. I know Susan calls herself a self-professed growth junkie. So some ideas that she has in place to push growth higher for the combined company and customer.
完美的。我想詢問客戶身份,可能從 Todd 開始,然後是 Brett 的跟進。這兩項業務都顯示出健康的增長,但 Auth0 在客戶身份方面略領先於 Okta。所以我想知道您是否可以雙擊銷售集成的物流。我知道蘇珊自稱是個成長迷。因此,她提出了一些想法,以推動合併後的公司和客戶實現更高的增長。
And Brett, you talked about how the Auth0 economic model is at a similar level to Okta at its level of scale, which I think was a little bit of a positive surprise to a lot of us. How do we think about contribution margins from here and economics from here for Auth0? You show those customer cohorts for Okta, should the Auth0 customer cohorts look similar?
布雷特,你談到了 Auth0 經濟模型在規模上與 Okta 的水平相似,我認為這對我們很多人來說有點令人驚訝。我們如何看待 Auth0 的邊際貢獻和經濟學?您向 Okta 展示了這些客戶群,Auth0 客戶群應該看起來相似嗎?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
The sales integration is -- I'll talk about it at a high level. And then beyond that, the reality is that we haven't done all the detailed planning, and we haven't carved the territories, and we haven't assigned the accounts. So there's some stuff to be figured out. We're really starting the planning process for next year, in general. And then, plus the integration is -- the sales integration detail planning is starting now. So we have a lot more work to do at the detail level and then budget communication internally and externally on that.
銷售整合是——我將在高層次上討論它。除此之外,現實是我們還沒有做所有的詳細規劃,我們還沒有劃分領土,我們還沒有分配賬戶。所以有一些事情需要弄清楚。總的來說,我們真的開始了明年的規劃過程。然後,加上整合——銷售整合細節計劃現在開始了。所以我們在細節層面還有很多工作要做,然後預算內部和外部的溝通。
At a high level, it's about growth and it's about taking the entire sales capacity of both organizations, combining them together and making sure that all of that sales capacity, to some degree, can sell all the products: Okta CIAM, Okta Workforce, Auth0 CIAM. There'll be obviously some specialization and some overlays to get the -- to make sure the transition to this unified Salesforce works and that you get the right technical specialization because especially on the -- both CIAM products require technical specialization and particularly on the Auth0 side, it's a more developer-facing product, which means it has different kind of technical requirements.
在高層次上,這是關於增長,它是關於利用兩個組織的全部銷售能力,將它們結合在一起,並確保所有這些銷售能力在某種程度上可以銷售所有產品:Okta CIAM、Okta Workforce、Auth0 CIAM。顯然會有一些專業化和一些覆蓋 - 以確保過渡到這個統一的 Salesforce 工作,並確保您獲得正確的技術專業化,因為特別是在 - 兩種 CIAM 產品都需要技術專業化,特別是在 Auth0一方面,它是一個更面向開發人員的產品,這意味著它有不同的技術要求。
So there will be specialization there, but the main high-level idea is more sales capacity, more ability to take this big lead we have in this market. And this market, like I mentioned before, is a $30 billion market, and we're by far the biggest vendor in here, but our ACV is only like $330 million. So this is a market that's happening before our eyes, and we're going to go capture it, both from the go-to-market, from the branding and positioning of us being the premier identity vendor from the execution on how we build the products going forward to make sure we're continuing to advance our respective leads in a separate category -- in the respective categories and subcategories. And then at the end of the day, we're all one identity cloud, and we're going to make sure that all the products you buy from Okta are more valuable because you have other products from Okta going forward.
所以那裡會有專業化,但主要的高層想法是更多的銷售能力,更有能力在這個市場上佔據我們的領先地位。就像我之前提到的,這個市場是一個 300 億美元的市場,我們是迄今為止最大的供應商,但我們的 ACV 只有 3.3 億美元。所以這是一個正在我們眼前發生的市場,我們將去捕捉它,無論是從進入市場,從我們作為首要身份供應商的品牌和定位,從我們如何構建產品向前發展,以確保我們繼續在一個單獨的類別中推進我們各自的潛在客戶——在各自的類別和子類別中。歸根結底,我們都是一個身份雲,我們將確保您從 Okta 購買的所有產品都更有價值,因為您還有來自 Okta 的其他產品。
Brett Tighe - Interim CFO
Brett Tighe - Interim CFO
On the financial question, first and foremost, we're really excited about Auth0, obviously, as you can tell by our commentary today. But the -- I think maybe the fundamental point is really around how we're going to run them. If we were running them as a separate entity, which as you've heard today, we're running as a product unit, things are becoming integrated from a G&A perspective, from a sales perspective, but if say, and let's pretend that wasn't happening, we would run it just like we ran Okta back then, where we balanced growth and profitability.
在財務問題上,首先,我們對 Auth0 感到非常興奮,顯然,正如您今天的評論所言。但是——我認為也許根本點實際上是圍繞我們將如何運行它們。如果我們將它們作為一個單獨的實體運行,正如你今天所聽到的那樣,我們作為一個產品單元運行,從 G&A 的角度,從銷售的角度來看,事情正在變得整合,但如果說,讓我們假裝那是沒有發生,我們會像當時運行 Okta 一樣運行它,在此平衡增長和盈利能力。
And you've seen that in the results for years. But since we are bringing everything together, having a product unit, having sales being pulled together and then G&A being pulled together, now there won't be a relevant compare, but if there was that situation, it would be run just like we did, run ourselves back 3, 4, 5 years ago, where we focused on growing the business while also doing -- while also expanding margins over time.
多年來,您已經在結果中看到了這一點。但是因為我們把所有東西都放在一起,有一個產品單元,把銷售放在一起,然後把 G&A 放在一起,現在不會有相關的比較,但如果有這種情況,它會像我們一樣運行,回到 3、4、5 年前,我們專注於發展業務,同時也在做 - 同時隨著時間的推移擴大利潤。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
Okay. Let's go to Matt Hedberg at RBC.
好的。讓我們去 RBC 的 Matt Hedberg。
Matthew George Hedberg - Analyst
Matthew George Hedberg - Analyst
Great. I guess for Todd or Freddy, a little bit of a follow-up on Workforce. But can you talk about why Workforce Identity trends have accelerated post-COVID? And I guess, specifically, what are some of the incremental things that are working for you within your G2K success on the Workforce side?
偉大的。我猜是 Todd 或 Freddy,是對 Workforce 的一點跟進。但是你能談談為什麼勞動力身份趨勢在 COVID 後加速了嗎?我想,具體來說,在你的 G2K 在勞動力方面取得成功的過程中,有哪些對你有用的增量事情?
Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO
Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO
Absolutely, Matt. Thanks for the question. So obviously, the 3 megatrends that we based the thesis of the company on are still very much there. They're growing every day, and they're in the early innings. Everyone is still trying to adopt more cloud and hybrid IT. Everyone has to figure out this digital transformation and the underpinnings of Zero Trust security are now prevalent.
當然,馬特。謝謝你的問題。很明顯,我們公司論文所依據的 3 個大趨勢仍然存在。它們每天都在增長,而且還處於早期階段。每個人仍在嘗試採用更多的雲和混合 IT。每個人都必須弄清楚這種數字化轉型,而零信任安全的基礎現在很普遍。
I think what you're seeing is organizations are also having to adapt to this pandemic environment. You're not sure if you're going back to work, you're staying at home, how that's working, number one. Number two, they have to retool their digital strategy. I mean they have to figure out how to get this to work in this modern environment. And third of all, they have to shift to dynamic work because they have to have an environment where some folks might go to the office, they might be at home, they might be there certain days, and that's going to continue for the foreseeable future, especially in large organizations.
我認為您所看到的是組織也必須適應這種流行病環境。你不確定你是否要回去工作,你是否待在家裡,這是如何工作的,第一。第二,他們必須重新調整他們的數字戰略。我的意思是他們必須弄清楚如何讓它在這個現代環境中發揮作用。第三,他們必須轉向充滿活力的工作,因為他們必須有一個環境,一些人可能會去辦公室,他們可能在家裡,他們可能在某些日子裡,而且在可預見的未來還會繼續,尤其是在大型組織中。
And so when we think about the Workforce products, as you said, they are continuing to do very well. We're very happy to break them out. Obviously, 64% of our ACV growing 37% year-over-year, and that's a big business. So we're very excited about that. I think the existing products are going to continue to do very well for the years ahead for a number of reasons. First of all, if you think about traditional enterprise identity management, as it's been known for the last 30 years, it's for employees, contractors, consultants. That budget line item that's been there for CIOs, it's always been historically about internal IT. And so the vendors there, the IBMs, the Oracles, the CAs, the RSAs, they're basically running maintenance streams.
因此,正如您所說,當我們考慮 Workforce 產品時,它們繼續做得很好。我們很高興將它們分開。顯然,我們 64% 的 ACV 同比增長 37%,這是一項大生意。所以我們對此感到非常興奮。我認為現有產品在未來幾年將繼續表現良好,原因有很多。首先,如果您考慮過去 30 年來眾所周知的傳統企業身份管理,它適用於員工、承包商、顧問。為 CIO 準備的預算項目,歷來都是關於內部 IT 的。所以那裡的供應商,IBM、Oracle、CA、RSA,他們基本上都在運行維護流。
And over time, as our business is not about forklift upgrade, we show up, we show customer success in short order. We come back, we build the relationship, they get to know us. You see it in a dollar basis net retention quarter after quarter after quarter, that continues. As we do that, we will then earn the right to turn around to these Fortune 500, Global 2000 CIOs and CSOs and say, "Great. Now let us show you the road map to rip and replace your Oracle or IBM over the next 24 to 36 months." We have very good examples of doing that time and time again now. That template is really starting to work. The GSIs love that business, as you can imagine, because that's a lot of people they can put to work as well.
隨著時間的推移,由於我們的業務不是叉車升級,我們出現了,我們在短時間內向客戶展示了成功。我們回來,我們建立關係,他們開始了解我們。您會逐季看到以美元為基礎的淨留存率,這種情況仍在繼續。當我們這樣做時,我們將獲得轉向這些財富 500 強、全球 2000 強 CIO 和 CSO 並說:“太好了。現在讓我們向您展示在未來 24 年內淘汰和替換您的 Oracle 或 IBM 的路線圖到 36 個月。”我們現在有很好的例子,一次又一次地這樣做。那個模板真的開始起作用了。正如您所想像的那樣,GSI 喜歡這項業務,因為他們也可以讓很多人投入工作。
And then finally, in terms of reps, right, just getting reps to understand how this motion works, people have been selling traditional enterprise identity management, the workforce stuff, for 30 years. There's a lot of sales reps out there who understand that motion. Todd mentioned that for CIAM, there is a little more technical specificity because every specific situation is unique. Some of them might be B2B, some of them might be B2C, some of them might have supply chains. With Workforce, we can really develop those stencils, we can hire the reps, we can train them quickly, we can give them the stencils and they can get out there and sell something that they already know and understand, and that the buyer has known how to buy for many, many years.
最後,在銷售代表方面,對,只是讓銷售代表了解這個議案是如何運作的,30 年來,人們一直在銷售傳統的企業身份管理,勞動力的東西。那裡有很多銷售代表了解該動議。 Todd 提到,對於 CIAM,有更多的技術特殊性,因為每個具體情況都是獨一無二的。其中一些可能是 B2B,其中一些可能是 B2C,其中一些可能有供應鏈。有了 Workforce,我們可以真正開發這些模板,我們可以僱傭代表,我們可以快速培訓他們,我們可以給他們模板,他們可以出去銷售他們已經知道和理解的東西,並且買家已經知道如何購買很多很多年。
And I think that's why when I look at Workforce, I'm very, very excited about it. I think the next 3, 5, 10 years are just going to continue in that business to grow, and they're going to do very, very well. So we're very excited about the Workforce side of the business.
我認為這就是為什麼當我看到勞動力時,我對此感到非常非常興奮。我認為接下來的 3、5、10 年將繼續在該業務中增長,並且他們會做得非常非常好。因此,我們對業務的勞動力方面感到非常興奮。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
All right. Next up, we have Ben Bollin from Cleveland Research.
好的。接下來,我們有來自 Cleveland Research 的 Ben Bollin。
Benjamin James Bollin - Senior Research Analyst
Benjamin James Bollin - Senior Research Analyst
A few specific items I wanted to address with customer identity. But first, could you talk, Todd, about how much of the pre-existing -- that DIY market on the customer identity side, how much of that do you think is up for grabs right now? And how do you think that develops over time? A second piece is, how would you guys characterize the sales cycle or the duration in the sales process for CIAM versus Workforce?
我想用客戶身份來解決一些具體的問題。但是首先,托德,你能談談有多少預先存在的——客戶身份方面的 DIY 市場,你認為現在有多少可以爭奪?你認為隨著時間的推移會如何發展?第二個問題是,你們如何描述 CIAM 與 Workforce 的銷售週期或銷售過程中的持續時間?
And then the last is with the combination of Auth0, how do you think that's influenced pipeline? Was there incremental urgency because now there's this best-of-breed tool? Or was it -- it was always a tipping point and you're getting there a little bit faster? Just any thoughts on those would be helpful.
最後是與 Auth0 的組合,您認為這對管道有何影響?是否因為現在有這種同類最佳的工具而變得越來越緊迫?或者是——它總是一個臨界點,而你到達那裡的速度快了一點?對這些的任何想法都會有所幫助。
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
Good questions. On the last question about the pipeline influence, I think that mostly on the Auth0 pipeline, I think that just having a -- just being public, right? Now they're public with the merger with Okta, that positively impact their pipeline, just like I think we saw when we went public, our pipeline was positively impacted.
好問題。關於管道影響的最後一個問題,我認為主要是關於 Auth0 管道,我認為只是有一個 - 只是公開,對嗎?現在他們因與 Okta 的合併而公開,這對他們的管道產生了積極影響,就像我認為我們在上市時看到的那樣,我們的管道受到了積極影響。
There's also just the name recognition and -- because if you think what happens in a lot of these -- and this is your -- to your question about the sales cycle. What happens in a lot of these Auth0-led deals is that it's a bottoms-up thing. So the developers start using the product. I mentioned the free accounts and then the self-service accounts. They get built into services the company is building. And then all of a sudden, it gets enough usage and enough momentum in the company that they've -- someone has to write a substantial check. And that's executive, CIO, Chief Digital Officer and Chief Product Officer.
還有名字識別和 - 因為如果你認為在很多這些中發生了什麼 - 這是你的 - 關於銷售週期的問題。在很多這些 Auth0 主導的交易中發生的事情是,這是一個自下而上的事情。因此開發人員開始使用該產品。我提到了免費帳戶,然後是自助服務帳戶。它們融入了公司正在構建的服務中。然後突然之間,它在公司中得到了足夠的使用和足夠的動力——有人必須寫一張大額支票。那就是高管、首席信息官、首席數字官和首席產品官。
And I think at that level, as great as the APIs are and as great as the capabilities and the documentation is, that helps to have a scaled vendor behind it. That helps to look at an organization and say, oh, yes, this is a $1 billion-plus a year company growing very quickly. This -- these people are the leaders in identity, not just customer identity, but in workforce identity, that brings some weight and some gravity. So it's helped positively the Auth0's sales cycle. And I think that on the -- I forget what the first question was, you asked. What was the first part?
而且我認為在那個級別上,與 API 以及功能和文檔一樣出色,這有助於在其背後擁有一個規模化的供應商。這有助於審視一個組織並說,哦,是的,這是一家年收入超過 10 億美元的公司,增長非常迅速。這——這些人是身份的領導者,不僅是客戶身份,而且是員工身份,這帶來了一些重量和重力。所以它對 Auth0 的銷售週期有積極的幫助。我認為,我忘記了你問的第一個問題是什麼。第一部分是什麼?
Benjamin James Bollin - Senior Research Analyst
Benjamin James Bollin - Senior Research Analyst
So much of the customer identity market is still...
如此多的客戶身份市場仍然...
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
Yes, up for grabs. Yes, sorry.
是的,可以搶購。是的,對不起。
Benjamin James Bollin - Senior Research Analyst
Benjamin James Bollin - Senior Research Analyst
How much of that's up for grabs?
其中有多少可以搶購?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
Yes. I think I was just looking at this, I was -- every quarter, I do spend some time really drilling into our competitive dashboards and look at the win rates across the board against competitors and see what's going on. And probably the -- one of the interesting things that stuck out to me is that as an organization, we're doing much better in terms of win rates against do-it-yourself. So we track win rates when we "lose" because they decided to build themselves.
是的。我想我只是在看這個,我每個季度都會花一些時間真正深入研究我們的競爭儀表板,並查看與競爭對手的全面勝率,看看發生了什麼。可能 - 讓我印象深刻的一件有趣的事情是,作為一個組織,我們在對抗自己動手的勝率方面做得更好。因此,當我們“輸”時,我們會跟踪贏率,因為他們決定建立自己。
And so that win rate has increased a lot for us. And I think it's -- what's happening is that the market is learning that you don't have to build this yourself. I think part of that is just an efficiency story. You'd rather spend your time building your customer-facing solution on differentiated value versus the plumbing of identity. But part of it is a security story, too. Everyone hears about the hacks and the breaches and they don't want to build a customer-facing app that gets hacked. Especially on the Okta CIAM side, a big part of the driver on the sales cycles is we could build it ourselves, but it's -- once you have a complex password reset flow and you have SMS confirmation, you have SIM jacking and I don't want to allow that password to be set with a stolen cellphone, then you start to think the security risk is a big pressing need to bring in a solution for customer identity versus just the ROI of not having to spend the developer time on it.
所以這個勝率對我們來說增加了很多。而且我認為這是 - 正在發生的事情是市場正在學習你不必自己建立這個。我認為其中一部分只是一個效率故事。您寧願花時間在差異化價值上構建面向客戶的解決方案,而不是身份管道。但其中一部分也是一個安全故事。每個人都聽說過黑客攻擊和違規行為,他們不想構建一個被黑客入侵的面向客戶的應用程序。尤其是在 Okta CIAM 方面,銷售週期的很大一部分驅動因素是我們可以自己構建它,但它是 - 一旦你有一個複雜的密碼重置流程並且你有 SMS 確認,你有 SIM 插孔,而我沒有'如果不想讓被盜手機設置密碼,那麼您就會開始認為安全風險是引入客戶身份解決方案的迫切需要,而不僅僅是不必花費開發人員時間在其上的投資回報率。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
Okay. A couple of minutes left. Let's go to Sterling Auty at JPMorgan.
好的。還剩幾分鐘。讓我們看看摩根大通的 Sterling Auty。
Sterling Auty - Senior Analyst
Sterling Auty - Senior Analyst
Yes. I agree. The additional disclosure is very helpful, but I want to make sure we connect the dots from the original because I think originally, the target was $200 million of ARR exiting the year. And I just want to make sure we clarify because I've heard people talk about that in different ways, including the way it was characterized by one of the questions earlier. And if that's the case, does that actually mean you need to see acceleration in that Auth0 performance to get to that number by the end of the year?
是的。我同意。額外的披露非常有幫助,但我想確保我們將原始數據中的點連接起來,因為我最初認為,目標是今年退出的 ARR 為 2 億美元。我只是想確保我們澄清一下,因為我聽到人們以不同的方式談論這個問題,包括前面一個問題所描述的方式。如果是這樣的話,這是否真的意味著你需要看到 Auth0 性能的加速才能在今年年底達到這個數字?
Brett Tighe - Interim CFO
Brett Tighe - Interim CFO
I'll take that, Sterling. So it's $200 million in ARR exiting the fiscal year '22. So you are correct. And to answer your second question, no, we do not need to see acceleration as we exit the year or the back half of the year because Auth0 is well underway. And that is what's giving us the confidence -- one of the reasons of giving us the confidence in a strong revenue rate that we delivered today, the $1.25 billion, up 50% at the top end of the guide.
我會接受的,斯特林。因此,退出 22 財年的 ARR 為 2 億美元。所以你是對的。要回答你的第二個問題,不,我們不需要在今年或下半年退出時看到加速,因為 Auth0 正在進行中。這就是讓我們充滿信心的原因——這也是讓我們對今天實現的強勁收入充滿信心的原因之一,即 12.5 億美元,在指南的頂端增長了 50%。
Sterling Auty - Senior Analyst
Sterling Auty - Senior Analyst
All right. Great. One quick one, Todd, for you. You mentioned the sales integration. You're going through the detailed planning now. This is the point where you get that uncertainty if you're a salesperson for Auth0, Okta, wondering what's going to happen to your territory, your job, et cetera. What are you doing to make sure that you retain the people that you really want to go forward with the combined organization between now and when you communicate the final details?
好的。偉大的。一個快的,托德,給你。你提到了銷售整合。你現在正在做詳細的計劃。如果您是 Auth0、Okta 的銷售人員,您會在這一點上產生不確定性,想知道您的領域、您的工作等會發生什麼。從現在到溝通最終細節時,您正在採取什麼措施來確保保留您真正希望在合併後的組織中繼續前進的人員?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
Well, one of the things we're not doing is we're not announcing new territories on the earnings call.
好吧,我們沒有做的一件事是我們沒有在財報電話會議上宣布新的領域。
Sterling Auty - Senior Analyst
Sterling Auty - Senior Analyst
Well, that's good. That's a good starting point.
嗯,那很好。這是一個很好的起點。
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
But I think that the main thing is as we manage the company in general, there's a ton of openness and transparency internally. As we walked through this integration process, we've worked really hard to be open about it even when we didn't have all the answers. And I think that helps a lot.
但我認為主要是在我們管理公司時,內部有大量的開放性和透明度。在我們完成這個集成過程時,我們非常努力地公開它,即使我們沒有所有的答案。我認為這很有幫助。
But I think the high order thing is that people see the opportunity. And particularly salespeople, they want to be able to -- their hard work and their talent as a salesperson translate into results. And what they see out there is they see the opportunity. They see a scaled vendor, they see all these people realizing they don't need to build the customer identity themselves. And that's compelling for them. On the Okta side, they see more products to sell. They see not just one CIAM platform, but two CIAM platforms that have distinct use cases and a way to deliver more value to the customer. So it's an important point you bring up, and those are some of the things we're thinking about as we go forward.
但我認為最重要的是人們看到了機會。尤其是銷售人員,他們希望能夠——他們的辛勤工作和他們作為銷售人員的才能轉化為成果。他們看到的是他們看到了機會。他們看到了一個規模化的供應商,他們看到所有這些人意識到他們不需要自己建立客戶身份。這對他們來說很有吸引力。在 Okta 方面,他們看到了更多要銷售的產品。他們看到的不僅僅是一個 CIAM 平台,而是兩個具有不同用例和為客戶提供更多價值的方法的 CIAM 平台。所以這是你提出的一個重要觀點,這些是我們在前進時正在考慮的一些事情。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
Okay. Adam Borg at Stifel.
好的。 Stifel 的亞當·博格。
Adam Charles Borg - Associate
Adam Charles Borg - Associate
Just on the international front, and I apologize if I missed this, but international, obviously, you saw some really strong growth, and partly due to Auth0. I guess 2 parts. One, did you share what the organic international growth was for Okta? And two, just given the larger footprint that Auth0 has internationally, any early learnings as you continue to build out your overall go-to-market internationally?
只是在國際方面,如果我錯過了這一點,我深表歉意,但是國際,顯然,你看到了一些非常強勁的增長,部分原因是 Auth0。我猜是2個部分。一,您是否分享了 Okta 的國際有機增長?第二,鑑於 Auth0 在國際上擁有更大的足跡,在您繼續在國際上建立整體市場營銷的過程中是否有任何早期學習?
Brett Tighe - Interim CFO
Brett Tighe - Interim CFO
I'll take the first part of the question around organic. No, we did not break it out, but obviously, very strong results in the quarter growing to 21% of total revenue at international. But had we broken it out, you would have seen a gentle increase and up into the right for Okta standalone as we continue to have success internationally. And I'll turn it over to Freddy to talk about the rest of the question.
我將回答有機問題的第一部分。不,我們沒有打破它,但很明顯,本季度的業績非常強勁,增長到國際總收入的 21%。但如果我們打破它,隨著我們繼續在國際上取得成功,你會看到 Okta 獨立的溫和增長和上升的權利。我會把它交給弗雷迪來討論剩下的問題。
Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO
Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO
Yes. And that's saying something because that's a tough compare, right? To grow international, you have to be growing it faster than the overall business, which is doing very well. Regarding the Auth0 contribution to international, they have a distinct advantage, which is certainly something we've been working on. I know many other organizations have as well. But they grew up natively as a distributed organization. So when you talk about remote work, it's baked in the DNA of their company. I mean they have amazing employees in all sorts of countries, some of which we're in, some of which we're not in.
是的。那是因為這是一個艱難的比較,對吧?要發展國際化,你必須比整體業務增長得更快,而整體業務做得很好。關於 Auth0 對國際的貢獻,他們有明顯的優勢,這當然是我們一直在努力的事情。我知道許多其他組織也有。但他們在本地成長為一個分佈式組織。因此,當您談論遠程工作時,它已經融入了他們公司的 DNA。我的意思是,他們在各個國家都有出色的員工,其中一些我們在,有些我們不在。
And so I think that just having that as an additional driver inside the company really helps us think about international first. It's one thing for us to talk about it. It's another thing for us to get on airplanes and go support those territories internationally, when we can, obviously, for health reasons. It's another when you just added 800 people, 900 people to the company, and you added this big momentum shifter, where that's how they think about things. They are distributed by nature. They think about communication internationally off -- from the beginning. And I think that's been really helpful. It's a good reminder. It's a good accelerator. A lot of things we can do there.
因此,我認為將其作為公司內部的額外驅動因素確實有助於我們首先考慮國際化。我們談論它是一回事。顯然,出於健康原因,我們可以上飛機並在國際上支持這些領土是另一回事。當你剛剛為公司增加了 800 人,900 人時,這是另一個,你增加了這個巨大的動力轉移器,這就是他們對事情的看法。它們是自然分佈的。他們從一開始就考慮國際交流。我認為這真的很有幫助。這是一個很好的提醒。這是一個很好的加速器。我們可以在那裡做很多事情。
That being said, stand-alone Okta is doing really well. I am very pleased with the growth that we've seen, not only in terms of the numbers, obviously, and the customer accounts and the importance of the large customers, we're really making some inroads in some really important industries with some large logos which is going well, but also leadership. We just have better and better people joining the company every single day, not only at the senior leadership level, but at management levels. I think that's going to obviously continue. I think it will accelerate when we all have a chance to get back on an airplane and go out there and help them in person as well.
話雖如此,獨立的 Okta 做得非常好。我對我們所看到的增長感到非常滿意,不僅在數量方面,很明顯,客戶賬戶和大客戶的重要性,我們確實在一些非常重要的行業取得了一些進展徽標進展順利,但也有領導力。我們每天都有越來越優秀的人加入公司,不僅在高級領導層,而且在管理層。我認為這顯然會繼續下去。我認為當我們都有機會回到飛機上並親自去幫助他們時,它會加速。
But yes, we are very bullish on international. I think it's a huge opportunity. Again, very happy with 21%, which is 103% year-over-year growth as a combined company, but I think a lot more that we can do there. Obviously, the opportunity for independent identity as a primary cloud is global. It's every company, every geo, every industry, every size of company, public sector, private sector. So it's going to obviously be hard to get it to 50%, given where we started and how fast the business is going, but there's no reason that it shouldn't be a bigger contributor to the business, and it will be going forward.
但是,是的,我們非常看好國際。我認為這是一個巨大的機會。同樣,對 21% 的增長感到非常滿意,作為一家合併後的公司,同比增長 103%,但我認為我們可以在那裡做更多的事情。顯然,作為主要雲的獨立身份的機會是全球性的。它是每家公司、每個地區、每個行業、各種規模的公司、公共部門、私營部門。因此,考慮到我們從哪裡開始以及業務發展的速度,顯然很難將其提高到 50%,但是沒有理由不應該對業務做出更大的貢獻,而且它會繼續發展。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
All right. We're into overtime, let's try to do some rapid fire in the last 3 questions. We'll go to Josh Tilton at Wolfe.
好的。我們進入加時賽,讓我們嘗試在最後 3 個問題中做一些快速的射擊。我們會去沃爾夫的喬什·蒂爾頓。
Josh, we lost you. Let's go to Keith Bachman at BMO.
喬希,我們失去了你。讓我們去找 BMO 的 Keith Bachman。
Keith Frances Bachman - MD & Senior Research Analyst
Keith Frances Bachman - MD & Senior Research Analyst
Yes. I'll just ask one question. Could you talk about what you see as the growth of the net retention rate? And what I mean by that is you talked a lot about upsell opportunities between Auth0 and core Okta. And then over time, you also -- Freddy, you in particular, talked about the building pipeline of the 2 new IGA and PAM. If you could just talk about how investors should think about the net retention rate. And I'm not referring to the next quarter, but over the next year, does that course finally move up because of the addition to cross-sell Auth0 and then some of the new products coming out at the beginning of next year?
是的。我只問一個問題。你能談談你認為淨留存率的增長嗎?我的意思是你談了很多關於 Auth0 和核心 Okta 之間的追加銷售機會。然後隨著時間的推移,您還——特別是 Freddy,談到了 2 個新 IGA 和 PAM 的構建管道。如果你能談談投資者應該如何看待淨保留率。我指的不是下一季度,而是在接下來的一年中,由於交叉銷售 Auth0 的增加以及明年初推出的一些新產品,該課程是否最終會上升?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
I think, potentially, I think the -- I think in the near term, it will be kind of in the range. You've seen it basically depending on how much upsell we do in that quarter. I think going forward, one of the interesting potential changes is that the -- on the developer-focused CIAM, the Auth0 CIAM, there is more of this bottoms-up groundswell and then the big upsell comes later, just because of the nature of how the product is adopted. So you might see that be a positive -- that just -- that element be a positive driver for upsells. And then as you mentioned, plus, we also have this potential of just more cross-sell and upsell because of the different platforms and different products.
我認為,可能,我認為 - 我認為在短期內,它會在這個範圍內。你已經看到它基本上取決於我們在那個季度做了多少追加銷售。我認為,展望未來,一個有趣的潛在變化是——在以開發人員為中心的 CIAM Auth0 CIAM 上,這種自下而上的風潮更多,然後大的追加銷售隨後出現,這只是因為產品是如何被採用的。所以你可能會看到這是一個積極的 - 那隻是 - 該元素是追加銷售的積極驅動因素。然後正如你所提到的,此外,由於平台和產品不同,我們也有更多交叉銷售和追加銷售的潛力。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
All right. Last but not least, Michael Turits at KeyBanc.
好的。最後但同樣重要的是,KeyBanc 的 Michael Turits。
Michael Turits - MD & Senior Analyst
Michael Turits - MD & Senior Analyst
Brett, and Todd, probably, great to see the organic acceleration. Thanks for breaking that out. And I know it's a game we have to play. But if you back into what might have been the expectations for Auth0 this quarter, back that out versus the upside that you got in Auth0, it seems as if the beat on the core business was maybe a little less than historical. Anything that might have been a headwind to that?
布雷特和托德可能很高興看到有機加速。謝謝你打破了這一點。我知道這是我們必須玩的遊戲。但是,如果您回到本季度對 Auth0 的預期,將其與您在 Auth0 中獲得的好處相比,似乎核心業務的節拍可能略低於歷史水平。有什麼可能是逆風嗎?
Todd McKinnon - Co-Founder, Chairman & CEO
Todd McKinnon - Co-Founder, Chairman & CEO
I would actually say we had a very strong quarter. I think you can look at any number of the metrics from a stand-alone perspective. CRPO growing 43% at over $1 billion in ACV. That's pretty strong growth when you think about the scale that it's operating in. You can look at the net retention results we just talked about, 122%, up from 120. You could look at any of the number of the customer account numbers, greater than $100,000 accelerating in terms of the growth on the number of $100,000 customers on the Okta stand-alone basis. So from my perspective, it really felt like it was a strong quarter, regardless of which metric you look at.
我實際上會說我們有一個非常強勁的季度。我認為您可以從獨立的角度查看任何數量的指標。 CRPO 增長 43%,ACV 超過 10 億美元。當您考慮其運營規模時,這是相當強勁的增長。您可以查看我們剛才談到的淨保留結果,從 120 上升到 122%。您可以查看任何數量的客戶帳號,更大在 Okta 獨立的基礎上,100,000 美元的客戶數量的增長超過 100,000 美元。所以從我的角度來看,不管你看哪個指標,這真的感覺是一個強勁的季度。
Dave Gennarelli - VP of IR
Dave Gennarelli - VP of IR
All right, guys, we're right to have to call it there. Just as a reminder, we're going to be attending 2 virtual conferences this quarter, the Piper Sandler Conference on September 14 and the Citi Global Conference on September 15. And as you heard, we're also going to be having our third annual Showcase event that's going to be on October 13. And in addition to the content, we'll also be hosting a virtual Q&A session with the investor community as well. So details on that to follow.
好吧,伙計們,我們必須在那裡調用它是正確的。提醒一下,本季度我們將參加 2 場虛擬會議,分別是 9 月 14 日的 Piper Sandler 會議和 9 月 15 日的 Citi 全球會議。正如你所聽到的,我們還將舉行第三屆年度會議展示活動將於 10 月 13 日舉行。除了內容之外,我們還將與投資者社區舉辦虛擬問答環節。因此,接下來的詳細信息。
That's it for today. If you have any follow-up questions, you can e-mail us at investor@okta.com. Thanks for joining.
這就是今天的內容。如果您有任何後續問題,可以發送電子郵件至investor@okta.com。感謝您的加入。