Okta Inc (OKTA) 2022 Q1 法說會逐字稿

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • (presentation)

    (介紹)

  • Hi, everyone.

    大家好。

  • Welcome to Okta's First quarter of Fiscal Year 2022 Earnings Webcast.

    歡迎來到 Okta 的 2022 財年第一季度收益網絡廣播。

  • I'm Dave Gennarelli, Vice President of Investor Relations at Okta.

    我是 Okta 投資者關係副總裁 Dave Gennarelli。

  • With me in today's meeting, we have Todd McKinnon, our Chief Executive Officer and Co-Founder; Mike Kourey, our Chief Financial Officer; Frederic Kerrest, our Executive Vice Chairman, Chief Operating Officer and Co-Founder; Brett Tighe, our incoming interim CFO; and Eugenio Pace, CEO of Auth0.

    今天和我一起參加會議的還有我們的首席執行官兼聯合創始人 Todd McKinnon;我們的首席財務官 Mike Kourey; Frederic Kerrest,我們的執行副主席、首席運營官和聯合創始人; Brett Tighe,我們即將上任的臨時首席財務官;和 Auth0 的首席執行官 Eugenio Pace。

  • Today's meeting will include forward-looking statements pursuant to the safe harbor provisions of the Private Securities Litigation Reform Act of 1995, including, but not limited to, statements regarding our financial outlook and market positioning.

    今天的會議將包括根據 1995 年《私人證券訴訟改革法案》的安全港條款的前瞻性陳述,包括但不限於關於我們的財務前景和市場定位的陳述。

  • Forward-looking statements involve known and unknown risks and uncertainties that may cause our actual results, performance or achievements to be materially different from those expressed or implied by the forward-looking statements.

    前瞻性陳述涉及已知和未知的風險和不確定性,可能導致我們的實際結果、業績或成就與前瞻性陳述中明示或暗示的存在重大差異。

  • Forward-looking statements represent our management's beliefs and assumptions only as of the date made.

    前瞻性陳述僅代表我們管理層截至作出之日的信念和假設。

  • Information on factors that could affect the company's financial results is included in our filings with the SEC from time to time, including the section titled Risk Factors in our previously filed Form 10-K.

    有關可能影響公司財務業績的因素的信息包含在我們不時提交給美國證券交易委員會的文件中,包括我們之前提交的 10-K 表格中標題為風險因素的部分。

  • In addition, during today's meeting, we will discuss non-GAAP financial measures.

    此外,在今天的會議上,我們將討論非 GAAP 財務指標。

  • These non-GAAP financial measures are in addition to and not a substitute for or superior to measures of financial performance prepared in accordance with GAAP.

    這些非公認會計原則財務指標是對根據公認會計原則編制的財務業績指標的補充,而不是替代或優於這些指標。

  • A reconciliation between GAAP and non-GAAP financial measures and a discussion of the limitations of using non-GAAP measures versus their closest GAAP equivalents is available in our earnings release.

    我們的收益發布中提供了 GAAP 和非 GAAP 財務指標之間的對賬,以及使用非 GAAP 指標與其最接近的 GAAP 指標的局限性的討論。

  • You can also find more detailed information in our supplemental financial materials, which include trended financial statements and key metrics posted on our Investor Relations website.

    您還可以在我們的補充財務材料中找到更多詳細信息,其中包括我們投資者關係網站上發布的趨勢財務報表和關鍵指標。

  • In today's meeting, we will quote a number of numeric or growth changes as we discuss our financial performance, and unless otherwise noted, each such reference represents a year-over-year comparison.

    在今天的會議上,我們將在討論我們的財務業績時引用一些數字或增長變化,除非另有說明,否則每個此類引用都代表了同比比較。

  • And now I'd like to turn the meeting over to Todd McKinnon.

    現在我想把會議交給 Todd McKinnon。

  • Todd?

    托德?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Thanks, Dave, and thanks, everyone, for joining us this afternoon.

    謝謝戴夫,謝謝大家今天下午加入我們。

  • With our strong first quarter results and the recent closing of the Auth0 transaction, the new fiscal year is off to a fantastic start.

    憑藉我們強勁的第一季度業績和最近完成的 Auth0 交易,新的財政年度有了一個美好的開始。

  • There are so many exciting developments at Okta happening right now that I've never been more excited about the future and about our business.

    Okta 現在發生瞭如此多令人興奮的發展,我對未來和我們的業務從未如此興奮過。

  • I'll start with a quick recap of our Q1 results and then get into some of the other notable highlights, including the closing of the Auth0 transaction.

    我將首先快速回顧一下我們的第一季度業績,然後介紹其他一些值得注意的亮點,包括 Auth0 交易的結束。

  • Our team has executed exceptionally well at helping customers and organizations safely secure access to technology from anywhere.

    我們的團隊在幫助客戶和組織從任何地方安全地訪問技術方面表現出色。

  • While we are not yet in a normalized business environment, we are optimistic about the recovery.

    雖然我們尚未處於正常的商業環境中,但我們對複蘇持樂觀態度。

  • One thing is clear.

    一件事很清楚。

  • The importance of identity will continue to accelerate as global economies continue to recover.

    隨著全球經濟繼續復甦,身份的重要性將繼續增加。

  • To highlight just a few of our first quarter financial metrics, RPO grew 52%.

    為了突出我們第一季度的一些財務指標,RPO 增長了 52%。

  • Current RPO grew 45%.

    當前的 RPO 增長了 45%。

  • Total revenue grew 37%.

    總收入增長 37%。

  • Subscription revenue grew 38%, and we generated a quarterly record $53 million in free cash flow.

    訂閱收入增長了 38%,我們創造了創紀錄的 5300 萬美元的季度自由現金流。

  • We added a record 650 customers in Q1.

    我們在第一季度增加了創紀錄的 650 名客戶。

  • Our base of large enterprise customers surpassed 2,000 with the addition of 125 customers with an annual contract value greater than $100,000 in the quarter.

    我們的大型企業客戶群超過 2,000 家,本季度新增了 125 家年合同價值超過 100,000 美元的客戶。

  • Consistent with prior quarters, half of these $100,000 ACV additions were from new Okta customers.

    與前幾個季度一致,這 100,000 美元的 ACV 增加中有一半來自 Okta 的新客戶。

  • Here are just a few notable examples of large enterprise wins and upsells in Q1, which come from a wide range of industries.

    以下是大型企業在第一季度贏得和追加銷售的幾個值得注意的例子,這些例子來自廣泛的行業。

  • A fantastic new customer identity win was a Fortune 10 company that chose Okta as the identity layer for its new digital application.

    一家財富 10 強公司選擇了 Okta 作為其新數字應用程序的身份層,這是一個了不起的新客戶身份勝利。

  • As part of a highly regulated industry, the organization needed to secure customer access and maintain data privacy while also providing a unified omni-channel experience for millions of customer interactions via the app and in-person.

    作為高度監管的行業的一部分,該組織需要保護客戶訪問並維護數據隱私,同時還為通過應用程序和麵對面的數百萬客戶交互提供統一的全渠道體驗。

  • The Okta Identity Cloud will give the organization a unified 360-degree view of its customers.

    Okta Identity Cloud 將為組織提供統一的 360 度客戶視圖。

  • Okta's adaptive multi-factor authentication will allow the organization to build personalized contextual access policies, and Okta Lifecycle Management will automate progressive profiling and provisioning to ensure customers are only accessing the data they need.

    Okta 的自適應多因素身份驗證將允許組織構建個性化的上下文訪問策略,並且 Okta 生命週期管理將自動進行漸進式分析和配置,以確保客戶只訪問他們需要的數據。

  • A competitive workforce identity win was Western Health, an Australian hospital and community-based health care provider.

    澳大利亞一家醫院和社區醫療保健提供商 Western Health 贏得了具有競爭力的勞動力認同。

  • Western Health selected Okta to secure the identities of its 6,500 staff as a part of its new identity and access management strategy to modernize its IT processes, deliver a better experience to its staff and provide a single source of truth for identity across the business.

    Western Health 選擇 Okta 來保護其 6,500 名員工的身份,作為其新身份和訪問管理戰略的一部分,以實現 IT 流程現代化,為員工提供更好的體驗,並為整個企業的身份提供單一真實來源。

  • Western Health will also use Okta Access Gateway to secure access to the key legacy applications.

    Western Health 還將使用 Okta Access Gateway 來保護對關鍵遺留應用程序的訪問。

  • Land and expand is a key part of Okta's growth strategy.

    土地和擴張是 Okta 增長戰略的關鍵部分。

  • A great example of this is an upsell we closed with an existing workforce identity customer, Essilor Group, the world leader in ophthalmic optics.

    一個很好的例子是我們與現有的勞動力身份客戶 Essilor Group(眼科光學領域的世界領導者)達成的追加銷售。

  • Leveraging Okta's CIAM capabilities, Essilor selected the Okta platform to manage its distribution partners' identities, helping the company to engage securely with their partners' eye care professionals.

    利用 Okta 的 CIAM 功能,依視路選擇了 Okta 平台來管理其分銷合作夥伴的身份,幫助公司與合作夥伴的眼保健專業人士進行安全互動。

  • A common thread with all of these customer examples is that their organizations can identify with at least 1, if not all 3 of the mega trends that have been driving Okta's business for the past several years, the deployment of cloud and hybrid IT, digital transformation projects and the adoption of Zero Trust security environments.

    所有這些客戶示例的一個共同點是,他們的組織可以識別出過去幾年推動 Okta 業務發展的至少 1 個(如果不是全部)3 個大趨勢,即云和混合 IT 的部署、數字化轉型項目和零信任安全環境的採用。

  • Organizations are not just adapting to the pandemic environment but are retooling their digital strategy, and their shift to dynamic work environments will remain integral to their businesses going forward.

    組織不僅在適應大流行環境,還在重新調整他們的數字戰略,他們向動態工作環境的轉變將仍然是他們未來業務不可或缺的一部分。

  • Also driving customer conversations are the frequent high-profile cybersecurity attacks.

    推動客戶對話的還有頻繁的備受矚目的網絡安全攻擊。

  • While this month, the Biden administration issued a presidential executive order on improving the nation's cybersecurity posture, which further highlighted the need for a solution like Okta's, the order states that the federal government must advance toward a Zero Trust architecture and explicitly states that government agencies must adopt MFA, which is critical to a Zero Trust environment.

    本月,拜登政府發布了一項關於改善國家網絡安全態勢的總統行政命令,進一步強調了需要像 Okta 這樣的解決方案,該命令指出聯邦政府必須推進零信任架構,並明確指出政府機構必須採用 MFA,這對於零信任環境至關重要。

  • We've had some great recent wins across the public sector and see growing opportunity, particularly with federal agencies given our existing FedRAMP moderate authorization and recent DoD impact level 4 provisional authorization.

    我們最近在公共部門取得了一些重大勝利,並且看到了越來越多的機會,尤其是在聯邦機構方面,因為我們現有的 FedRAMP 適度授權和最近的國防部影響級別 4 臨時授權。

  • Achieving FedRAMP High is also on the near-term road map.

    實現 FedRAMP High 也在近期路線圖上。

  • Turning to our recent product announcements.

    轉向我們最近的產品公告。

  • At our Investor Day last month, you heard me talk about the Okta Identity Cloud and the platform we're building.

    在上個月的投資者日,您聽到我談論 Okta Identity Cloud 和我們正在構建的平台。

  • Our unified, extensible and integrated platform is our foundation to build incredible new products and features while also making those identity capabilities more accessible to everyone in an organization.

    我們統一、可擴展和集成的平台是我們構建令人難以置信的新產品和功能的基礎,同時也使組織中的每個人都可以更容易地訪問這些身份功能。

  • This is why I'm so passionate about ensuring that Okta's platform enables us to become a primary cloud.

    這就是為什麼我如此熱衷於確保 Okta 的平台使我們能夠成為主要的雲。

  • In a cloud-centric world, identity has become even more important and strategic than infrastructure or collaboration clouds because it is the connection to these other clouds.

    在以雲為中心的世界中,身份已變得比基礎架構或協作雲更加重要和具有戰略意義,因為它是與這些其他雲的連接。

  • Identity is the epicenter of an organization's tech connections, and it offers freedom of choice to adopt any technology.

    身份是組織技術聯繫的中心,它提供了採用任何技術的選擇自由。

  • Expanding our use cases is an important component of becoming a primary cloud.

    擴展我們的用例是成為主要雲的重要組成部分。

  • The announcements we made at Oktane about broadening our capabilities in both privileged access and identity governance represent further expansion into the workforce identity market.

    我們在 Oktane 發布的關於擴大我們在特權訪問和身份治理方面的能力的公告代表著進一步擴展到勞動力身份市場。

  • Importantly, we're building privileged access for the way critical infrastructure is today and will be in the future, cloud deployed in just in time.

    重要的是,我們正在為關鍵基礎設施現在和未來的方式構建特權訪問,及時部署雲。

  • And we're reimagining identity governance for a cloud-first world where the number of resources accessed by an organization has dramatically transformed.

    我們正在重新構想雲優先世界的身份治理,在該世界中,組織訪問的資源數量發生了巨大變化。

  • We've received positive feedback from customers as they are excited about our goal to unify identity with one control plane.

    我們收到了客戶的積極反饋,因為他們對我們將身份與一個控制平面統一的目標感到興奮。

  • These are exciting developments, and I can't wait to update you on our progress.

    這些都是令人興奮的進展,我迫不及待地想向您介紹我們的進展。

  • In the meantime, our core products in both customer and workforce identity continue to perform very well.

    與此同時,我們在客戶和員工身份方面的核心產品繼續表現良好。

  • Once again, growth in the quarter was led by our CIAM solutions.

    本季度的增長再次由我們的 CIAM 解決方案引領。

  • Customer interest in recently introduced products like Customer Identity Workflows remains strong, and we're seeing more success than ever with our organic CIAM business.

    客戶對最近推出的客戶身份工作流程等產品的興趣依然濃厚,我們看到有機 CIAM 業務比以往任何時候都更加成功。

  • Of course, our presence in the CIAM market just took a game-changing leap forward with the closing of the Auth0 acquisition earlier this month.

    當然,隨著本月早些時候完成對 Auth0 的收購,我們在 CIAM 市場的佔有率剛剛取得了改變遊戲規則的飛躍。

  • Okta and Auth0 have complementary strengths and expertise; and together, we can now give customers more choice to meet every identity need.

    Okta 和 Auth0 具有互補的優勢和專業知識;現在,我們可以為客戶提供更多選擇,以滿足各種身份需求。

  • In the short term, we're going to focus on integrating Okta back-end systems such as those around accounting and other administrative processes.

    在短期內,我們將專注於整合 Okta 後端系統,例如圍繞會計和其他管理流程的系統。

  • On the product side, we are going to maintain and invest in both platforms.

    在產品方面,我們將維護和投資這兩個平台。

  • And over time, we'll be integrating our technologies to provide even more innovation to ensure that customers have a cohesive experience.

    隨著時間的推移,我們將整合我們的技術以提供更多創新,以確保客戶擁有一致的體驗。

  • Our main goal is to maintain the strong momentum we are experiencing in CIAM today across all offerings.

    我們的主要目標是保持我們今天在 CIAM 在所有產品中所經歷的強勁勢頭。

  • We've been a combined company for only a few weeks, and we couldn't be happier with the feedback we've received from customers and partners at both Auth0 and Okta.

    我們成為一家合併公司僅幾週時間,我們對 Auth0 和 Okta 的客戶和合作夥伴的反饋感到非常滿意。

  • They are incredibly excited about the breadth of use cases and coverage we offer.

    他們對我們提供的廣泛用例和覆蓋範圍感到非常興奮。

  • Everything we heard has reinforced our belief that Eugenio and team have built a very special company.

    我們聽到的一切都強化了我們的信念,即 Eugenio 和團隊建立了一家非常特別的公司。

  • That energy and enthusiasm is also resonating inside our organizations; and as we expected, the cultures are very much aligned.

    這種能量和熱情也在我們的組織內部引起共鳴;正如我們預期的那樣,文化非常一致。

  • Since the closing of the transaction, we've been able to do more detailed analysis on our existing base of customers, and 2 things became very evident.

    自交易完成以來,我們已經能夠對我們現有的客戶群進行更詳細的分析,有兩件事變得非常明顯。

  • First, there is even more opportunity to cross sell and upsell than expected.

    首先,交叉銷售和追加銷售的機會比預期的還要多。

  • And second, there is a clear need for both the Okta low-code approach and the Auth0 developer-led approach to the CIAM market.

    其次,顯然需要 Okta 低代碼方法和 Auth0 開發人員主導的 CIAM 市場方法。

  • Okta is well positioned to become the standard for digital identity.

    Okta 有能力成為數字身份的標準。

  • The Okta and Auth0 platforms are made up of core technologies that are flexible, extensible and incredibly customizable to make that spectrum possible.

    Okta 和 Auth0 平台由靈活、可擴展和可定制的核心技術組成,使該頻譜成為可能。

  • By building a platform that connects with everything and meets every identity use case, over time, we'll push the technology ecosystem to be safer and create more value for everyone.

    通過構建一個連接一切並滿足每個身份用例的平台,隨著時間的推移,我們將推動技術生態系統變得更安全,並為每個人創造更多價值。

  • Together, Okta and Auth0 create a powerful combination.

    Okta 和 Auth0 共同打造了強大的組合。

  • We've strengthened our position as the world's leading independent identity cloud.

    我們鞏固了我們作為世界領先的獨立身份雲的地位。

  • We'll create even more powerful network effects that will drive platform innovation, allowing us to better serve our customers with a broader range of use cases and audiences.

    我們將創造更強大的網絡效應,推動平台創新,讓我們能夠更好地為客戶提供更廣泛的用例和受眾。

  • And as a result, we'll capture more of the massive and growing $80 billion identity market opportunity even faster.

    因此,我們將更快地抓住更大且不斷增長的 800 億美元身份市場機會。

  • The world is still in the early stages of modernizing its identity infrastructure.

    世界仍處於身份基礎設施現代化的早期階段。

  • The secular trends I mentioned earlier that have been driving our business will continue to drive our business for years to come.

    我之前提到的推動我們業務發展的長期趨勢將在未來幾年繼續推動我們的業務發展。

  • With that as a backdrop, we're establishing a new long-term financial target, which is a significant step-up from our prior FY '24 framework.

    以此為背景,我們正在建立一個新的長期財務目標,這是我們之前的 24 財年框架的重大進步。

  • Given our market-leading position, unmatched technology portfolio and the massive market opportunity, we're confident that we can grow our revenue base to achieve $4 billion in FY '26.

    鑑於我們的市場領先地位、無與倫比的技術組合和巨大的市場機會,我們有信心在 26 財年將收入基礎擴大到 40 億美元。

  • With growth of at least 35% each year, along the way, we will continue to invest in driving product innovation and our go-to-market initiatives while targeting a free cash flow margin of 20% in FY '26.

    隨著每年至少 35% 的增長,我們將繼續投資於推動產品創新和我們的上市計劃,同時在 26 財年實現 20% 的自由現金流利潤率。

  • Of course, if we were to grow faster than these levels, we may elect to invest more while balancing free cash flow margins.

    當然,如果我們的增長速度超過這些水平,我們可能會選擇增加投資,同時平衡自由現金流利潤率。

  • Before turning it over to Mike, I want to acknowledge his significant contributions to Okta.

    在將其交給 Mike 之前,我想感謝他對 Okta 的重大貢獻。

  • Over the 5-plus years, he was the Chair of our Audit Committee and for his leadership as CFO.

    在 5 年多的時間裡,他擔任了我們審計委員會的主席並擔任了首席財務官。

  • Over the past several months, Mike has made a significant impact, especially with the acquisition of Auth0 and operational improvements that he's already implemented.

    在過去的幾個月中,Mike 產生了重大影響,尤其是在收購 Auth0 和他已經實施的運營改進方面。

  • While he'll be stepping down as CFO next week, we are grateful that he is staying on in an advisory capacity to assist with the transition.

    雖然他將在下週辭去首席財務官一職,但我們很高興他繼續擔任顧問職務以協助過渡。

  • Mike will always be a friend and considered a member of the Okta family, and we wish him all the best in his future endeavors.

    Mike 將永遠是我的朋友,並被視為 Okta 家族的一員,我們祝愿他在未來的工作中一切順利。

  • We are initiating a search process to fill the position.

    我們正在啟動搜索過程以填補該職位。

  • In the meantime, I'm very happy to have Brett Tighe as interim CFO.

    與此同時,我很高興 Brett Tighe 擔任臨時首席財務官。

  • Brett is our Senior Vice President of Finance and Treasurer.

    Brett 是我們的財務高級副總裁兼財務主管。

  • He's made countless contributions to Okta over the past 6 years.

    在過去的 6 年裡,他為 Okta 做出了無數貢獻。

  • He also spent almost 11 years with growing responsibilities in the finance org at Salesforce.

    他還在 Salesforce 的財務部門工作了近 11 年,肩負著越來越多的職責。

  • Having worked closely with Brett, I know that he is a terrific finance leader and has the experience to be a great CFO and will be considered in the search process.

    與 Brett 密切合作後,我知道他是一位了不起的財務領導者,並且擁有成為出色 CFO 的經驗,並且將在搜索過程中得到考慮。

  • Now I'll pass it over to Mike to share a few words and then discuss our Q1 financials in more detail.

    現在我將把它交給邁克分享幾句話,然後更詳細地討論我們的第一季度財務狀況。

  • Michael R. Kourey - CFO

    Michael R. Kourey - CFO

  • Thanks, Todd, for those kind words.

    謝謝,托德,你說的客氣話。

  • It has been my privilege to be a member of the Okta team since 2015, and I'm tremendously proud of the company's success today and the significant growth opportunities in the future for the company.

    自 2015 年以來,我有幸成為 Okta 團隊的一員,我為公司今天的成功以及公司未來的重大增長機會感到無比自豪。

  • Over the past several months, I've enjoyed the opportunity to work more closely with the Okta organization and much of the Auth0 organization.

    在過去的幾個月裡,我很高興有機會與 Okta 組織和 Auth0 組織的大部分成員進行更密切的合作。

  • I could not be more impressed with the strategic and operational expertise of both teams.

    兩個團隊的戰略和運營專業知識給我留下了深刻的印象。

  • Notably, I've worked very closely with Brett since I joined the Board of Directors over 5 years ago and have worked with him shoulder to shoulder since I've been the CFO.

    值得注意的是,自從我 5 多年前加入董事會以來,我與 Brett 的合作非常密切,自從我擔任首席財務官以來,我一直與他並肩工作。

  • Brett is a strategic thinker and has a deep understanding of Okta and the identity industry.

    Brett 是一位戰略思想家,對 Okta 和身份行業有著深刻的理解。

  • I have immense respect for Brett, and I'm confident he will be excellent in the job.

    我非常尊重布雷特,我相信他會在工作中表現出色。

  • Lastly, before I discuss our results, note that I will be signing our Q1 quarterly report on Form 10-Q, which will be filed later today.

    最後,在我討論我們的結果之前,請注意,我將簽署關於表格 10-Q 的第一季度季度報告,該報告將於今天晚些時候提交。

  • And as Todd mentioned, after next week, I will stay on as an adviser to the team to help ensure a smooth transition.

    正如托德所說,下週之後,我將繼續擔任團隊顧問,以幫助確保順利過渡。

  • Now let's turn to our results.

    現在讓我們轉向我們的結果。

  • As a reminder, Q1 results do not contain any impact from Auth0 as the transaction closed on May 3. Following my review of the quarter, Brett will provide the business outlook, which will be inclusive of Auth0.

    提醒一下,由於交易於 5 月 3 日結束,第一季度的結果不包含 Auth0 的任何影響。在我對本季度進行審查之後,布雷特將提供業務前景,其中將包括 Auth0。

  • Regarding Q1, total revenue increased 37% driven by a 38% increase in subscription revenue.

    在第一季度,總收入增長了 37%,這是受訂閱收入增長 38% 的推動。

  • Subscription revenue represented 96% of our total revenue.

    訂閱收入占我們總收入的 96%。

  • RPO or backlog, which for us is contracted subscription revenue, both billed and unbilled that has not yet been recognized, grew 52% to $1.89 billion.

    RPO 或積壓,對我們來說是合同訂閱收入,包括尚未確認的已開票和未開票收入,增長了 52% 至 18.9 億美元。

  • Current RPO, which represents subscription revenue we expect to recognize over the next 12 months, also experienced strong growth of 45% driven by continued strong demand and an uptick in early renewals.

    當前的 RPO 代表了我們預計在未來 12 個月內確認的訂閱收入,在持續強勁的需求和早期續訂增加的推動下,它也經歷了 45% 的強勁增長。

  • We believe year-over-year growth in current RPO is an important metric, especially when viewed along with the subscription revenue and billings growth.

    我們認為當前 RPO 的同比增長是一個重要指標,尤其是與訂閱收入和賬單增長一起考慮時。

  • While we do not provide specific guidance for current RPO, we continue to believe that on an organic basis, excluding Auth0, current RPO growth will outpace subscription revenue growth throughout this fiscal year.

    雖然我們沒有為當前的 RPO 提供具體指導,但我們仍然認為,在有機基礎上,不包括 Auth0,當前的 RPO 增長將超過本財年的訂閱收入增長。

  • Total and current calculated billings grew 74% and 73%, respectively.

    總和當前計算的賬單分別增長了 74% 和 73%。

  • Calculated billings growth in the first quarter was driven by 2 factors: first, Okta experienced strength across both new and existing customers as demand for our products remains robust driven by the macro trends that Todd mentioned earlier; second, we implemented operational improvements to our billings process in Q1, which conforms with the practices of other large SaaS peers.

    第一季度計算出的賬單增長受到兩個因素的推動:首先,由於 Todd 之前提到的宏觀趨勢推動了對我們產品的需求保持強勁,Okta 在新老客戶中都表現出了強勁的勢頭;其次,我們在第一季度對我們的計費流程進行了運營改進,這符合其他大型 SaaS 同行的做法。

  • These 2 improvements are: one, we are now billing at contract signature rather than subscription start date; and two, subsequent annual payments are now due rather than billed on the anniversary date.

    這兩項改進是:一,我們現在在合同簽署而不是訂閱開始日期計費;第二,隨後的年度付款現在到期,而不是在周年紀念日開具賬單。

  • This has a favorable effect on both billings and cash collections timing.

    這對賬單和現金收款時間都有有利的影響。

  • Note that even without these process improvements, calculated billings would have been $293 million, representing growth of 40%.

    請注意,即使沒有這些流程改進,計算出的賬單也將達到 2.93 億美元,增長了 40%。

  • Going forward, we expect the effect of these changes to be much more modest.

    展望未來,我們預計這些變化的影響會更加溫和。

  • Turning to retention.

    轉向保留。

  • Our dollar-based net retention rate for the trailing 12-month period remained strong at 120% at the high end of our historical 115% to 120% range.

    在過去 12 個月期間,我們基於美元的淨保留率保持在 120% 的強勁水平,處於歷史 115% 至 120% 範圍的高端。

  • It was down slightly from 121% last quarter as new customers represented a larger portion of total business this quarter.

    由於新客戶在本季度的總業務中佔較大比例,因此與上一季度的 121% 相比略有下降。

  • Gross retention rates remain consistent with Q4, reflecting the value of our product to our customers.

    總保留率與第四季度保持一致,反映了我們的產品對客戶的價值。

  • Additionally, upsells, particularly with our enterprise customers, were very strong.

    此外,追加銷售,特別是我們的企業客戶,非常強勁。

  • As a reminder, the retention rate may fluctuate from quarter-to-quarter; and in the current environment, it's possible that fluctuations in retention rates may be more pronounced.

    提醒一下,留存率可能會因季度而波動;在當前環境下,留存率的波動可能會更加明顯。

  • Before turning to expense items and profitability, I'd like to point out that I will be discussing non-GAAP results here going forward.

    在轉向費用項目和盈利能力之前,我想指出我將在這裡討論非公認會計原則的結果。

  • Now looking at operating expenses.

    現在看運營費用。

  • Total operating expenses grew 38%.

    總運營費用增長了 38%。

  • The growth in expenses was partially offset by reduced travel and office-related spend.

    費用的增長部分被差旅和辦公室相關支出的減少所抵消。

  • Headcount growth accelerated to 28% to over 3,000 employees, with the biggest increase in our go-to-market team as we continue to scale globally.

    員工人數增長加速至 28%,員工人數超過 3,000 人,隨著我們繼續在全球擴張,我們的上市團隊增幅最大。

  • We generated record cash flow from operations and free cash flow of $56 million and $53 million, respectively, which yielded a record 21% free cash flow margin.

    我們分別從運營和自由現金流中產生了創紀錄的 5600 萬美元和 5300 萬美元,產生了創紀錄的 21% 的自由現金流利潤率。

  • This is a terrific illustration of the leverage in our model.

    這很好地說明了我們模型中的槓桿作用。

  • Free cash flow was driven by strong billings and collections during the quarter.

    本季度強勁的賬單和收款推動了自由現金流。

  • Note that free cash flow was not impacted by the recent invoicing change as the change was implemented at the end of the first quarter.

    請注意,自由現金流不受最近發票變化的影響,因為該變化是在第一季度末實施的。

  • We ended the first quarter with a strong balance sheet, anchored by $2.69 billion in cash, cash equivalents and short-term investments.

    我們以強勁的資產負債表結束了第一季度,以 26.9 億美元的現金、現金等價物和短期投資為基礎。

  • Now let me turn the call over to Brett to discuss our outlook.

    現在讓我把電話轉給布雷特討論我們的前景。

  • Brett Tighe - Incoming Interim CFO

    Brett Tighe - Incoming Interim CFO

  • Thanks, Mike.

    謝謝,邁克。

  • Really appreciate the comments from both you and Todd.

    非常感謝您和托德的評論。

  • It has been a true pleasure to partner with you over the years, and I want to say thank you for all you have done for this company.

    多年來與您合作真的很高興,我想對您為這家公司所做的一切表示感謝。

  • I'm incredibly excited about the opportunity to step into this role.

    我對有機會擔任這個角色感到非常興奮。

  • Now let's get into our financial outlook for Q2 and FY '22.

    現在讓我們來看看我們對第二季度和 22 財年的財務展望。

  • We closed the acquisition of Auth0 on May 3, and we'll include financial results from Auth0 for the period from the close date going forward.

    我們於 5 月 3 日完成了對 Auth0 的收購,我們將包括 Auth0 的財務業績,從完成之日起算起。

  • Current and prospective customers are even more excited now that Auth0 is part of Okta, and demand remains strong for both of our products.

    由於 Auth0 是 Okta 的一部分,當前和潛在客戶更加興奮,並且對我們兩種產品的需求仍然強勁。

  • This guidance is inclusive of Auth0 net of the purchase accounting adjustments.

    本指南包括扣除採購會計調整後的 Auth0。

  • Keep in mind that Auth0 has a margin profile consistent with early-stage high-growth companies as it has been aggressively investing to capture the massive opportunity in CIAM.

    請記住,Auth0 的利潤率狀況與早期高增長公司一致,因為它一直在積極投資以抓住 CIAM 的巨大機會。

  • As the business scales, there will be opportunities for efficiencies.

    隨著業務規模的擴大,將有機會提高效率。

  • For the second quarter of fiscal '22, we expect total revenue of $295 million to $297 million, representing growth of 47% to 48% year-over-year; non-GAAP operating loss of $55 million to $53 million; non-GAAP net loss per share of $0.36 to $0.35, assuming weighted average shares outstanding of approximately 154 million.

    對於 22 財年第二季度,我們預計總收入為 2.95 億美元至 2.97 億美元,同比增長 47% 至 48%;非美國通用會計準則運營虧損 5500 萬至 5300 萬美元;假設加權平均流通股約為 1.54 億股,非公認會計準則每股淨虧損為 0.36 美元至 0.35 美元。

  • Given our strong Q1 results, we raised our organic revenue outlook for the full year beyond the Q1 beat and then added the expected contribution of Auth0.

    鑑於我們強勁的第一季度業績,我們將全年有機收入前景提高到超過第一季度的水平,然後增加了 Auth0 的預期貢獻。

  • For the full year fiscal '22, we now expect total revenue of $1.215 billion to $1.225 billion, representing growth of 45% to 47% year-over-year.

    對於 22 財年全年,我們現在預計總收入為 12.15 億美元至 12.25 億美元,同比增長 45% 至 47%。

  • We also now expect non-GAAP operating loss of $172 million to $167 million; non-GAAP net loss per share of $1.16 to $1.13, assuming weighted average shares outstanding of approximately 150 million.

    我們現在還預計非美國通用會計準則營業虧損為 1.72 億美元至 1.67 億美元;假設加權平均流通股約為 1.5 億股,非 GAAP 每股淨虧損為 1.16 美元至 1.13 美元。

  • And while we don't provide explicit guidance for cash flow, given our strong cash flow generation in Q1, we now expect free cash flow to be slightly positive for the fiscal year.

    雖然我們沒有為現金流提供明確的指導,但鑑於我們在第一季度產生的強勁現金流,我們現在預計本財年的自由現金流將略微為正。

  • This is inclusive of integration and transaction-related costs, which is an improvement from the view we provided last quarter.

    這包括整合和交易相關成本,這比我們上個季度提供的觀點有所改進。

  • We had a great quarter and a great start to the fiscal year.

    我們有一個偉大的季度和一個良好的財政年度開端。

  • We are extremely excited about closing the Auth0 transaction and accelerating our growth together.

    我們對完成 Auth0 交易並共同加速我們的發展感到非常興奮。

  • Okta has developed a strong foundation and market leadership position, and we are confident we will be able to achieve $4 billion in revenue in FY '26 with growth of at least 35% each year while targeting a 20% free cash flow margin in FY '26.

    Okta 已經建立了堅實的基礎和市場領導地位,我們相信我們將能夠在 26 財年實現 40 億美元的收入,每年至少增長 35%,同時目標是在 20% 的自由現金流利潤率。 26.

  • And as Todd mentioned, if we were to grow faster than these levels, we may elect to invest more while balancing free cash flow margins as we continue to capitalize on the massive market opportunity in front of us.

    正如托德所說,如果我們的增長速度超過這些水平,我們可能會選擇更多投資,同時平衡自由現金流利潤率,因為我們將繼續利用我們面前的巨大市場機會。

  • Now I'll turn it back to Dave for Q&A.

    現在我將把它轉回給 Dave 進行問答。

  • Dave?

    戴夫?

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • All right.

    好的。

  • Thanks, Brett.

    謝謝,布雷特。

  • (Operator Instructions) So with that, we're going to go to Adam Tindle at Raymond James.

    (操作員說明)因此,我們將前往 Raymond James 的 Adam Tindle。

  • Adam?

    亞當?

  • Adam Tyler Tindle - Senior Research Associate

    Adam Tyler Tindle - Senior Research Associate

  • First-time caller, long-time listener, so I appreciate you putting me first.

    第一次打電話,長期聽眾,所以我很感激你把我放在第一位。

  • I do have a question probably for Todd and Eugenio.

    我確實有一個問題可能要問 Todd 和 Eugenio。

  • In thinking about this Auth0 margin profile, how it's consistent with early-stage, high-growth companies, trying to think about a way to ask the question.

    在考慮這個 Auth0 保證金概況時,它如何與早期、高增長的公司保持一致,試圖思考一種提出問題的方法。

  • Of similar size and scale to Okta circa 4 or 5 years ago, and when I'm comparing the implied operating loss for Okta at that scale versus Auth0, it looks like it's maybe 1.5x or more than that on an operating loss profile basis.

    大約在 4 或 5 年前與 Okta 的規模和規模相似,當我將 Okta 在該規模的隱含運營虧損與 Auth0 進行比較時,看起來它可能是運營虧損概況的 1.5 倍或更多。

  • So I guess the question would be what are the key similarities and differences that you've observed in the economic models of your own versus theirs.

    所以我想問題是你在自己的經濟模型和他們的經濟模型中觀察到的關鍵相似點和不同點是什麼。

  • And how do you see the Auth0 profitability ramp versus Okta's from here?

    從這裡你如何看待 Auth0 的盈利能力與 Okta 的對比?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • I think the first part of this answer will be just to know philosophically this is a growth business.

    我認為這個答案的第一部分將只是從哲學上了解這是一項增長業務。

  • So both Okta, organic, and Auth0, we're really, really investing for growth.

    所以無論是 Okta、organic 和 Auth0,我們都在為增長而投資。

  • This is a $30 billion customer identity TAM, a very dynamic market.

    這是一個價值 300 億美元的客戶身份 TAM,一個非常活躍的市場。

  • The stakes are very high to win this market.

    贏得這個市場的賭注非常高。

  • So we're being very -- just in our philosophy, we're being very aggressive.

    所以我們非常 - 只是在我們的理念中,我們非常積極。

  • And I think that we're seeing tremendous success on the Okta side.

    我認為我們在 Okta 方面看到了巨大的成功。

  • And I'll let Eugenio comment about what they're seeing on the Auth0 side in terms of success.

    我會讓 Eugenio 評論他們在 Auth0 方面看到的成功情況。

  • Eugenio Pace - Co-founder & CEO of Auth0

    Eugenio Pace - Co-founder & CEO of Auth0

  • Yes.

    是的。

  • I would agree with the same high-growth profile that was already described.

    我同意已經描述的相同的高增長概況。

  • This -- what I would add perhaps is what's different from us, it's what makes the combination even stronger, right?

    這——我要補充的也許是與我們不同的地方,它使組合更加強大,對吧?

  • So we have a heavy international profile.

    所以我們有一個沉重的國際形象。

  • In previous calls, we mentioned that a large percentage of our revenue originates outside the U.S., almost 50% of that in our case.

    在之前的電話會議中,我們提到我們很大一部分收入來自美國以外,在我們的案例中幾乎 50%。

  • We are also a developer-oriented company, which has a slightly different go to market, but it's also complementary to what Okta has been doing for years.

    我們也是一家以開發人員為導向的公司,它的上市方式略有不同,但它也是 Okta 多年來一直在做的事情的補充。

  • And that's maybe a different audience and a bigger audience that we can now reach out jointly and continue to grow.

    這可能是我們現在可以共同接觸並繼續增長的不同受眾和更大的受眾。

  • We have great Q1 -- our Q1.

    我們有很棒的第一季度——我們的第一季度。

  • Our Q1 is slightly 1 month shifted from Okta's, but our Q1 was -- we beat the plan, and we are heading towards a really, really strong Q2 as well.

    我們的第一季度與 Okta 相比稍微偏移了 1 個月,但我們的第一季度是 - 我們超出了計劃,我們也正朝著一個非常非常強勁的第二季度邁進。

  • So couldn't be more excited.

    所以不能更興奮。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • And one thing I'll add there, too, to give you more color, we actually went back and looked at the comparison -- the past comparisons, kind of like what you did.

    還有一件事我還要補充,為了給你更多的色彩,我們實際上回過頭來查看比較 - 過去的比較,有點像你所做的。

  • I don't remember the exact numbers, but one of the qualitative differences between the 2 models was the developer model that Auth0 has been very successful for required spending a little bit ahead of when the actual revenue ramped because the developer got the word out there and started -- seeded a lot of deals, but it took an enterprise sales team to come in and really get that revenue engine running.

    我不記得確切的數字,但兩種模型之間的質量差異之一是開發者模型,Auth0 非常成功,因為開發者得到了消息,所以在實際收入增加之前需要花費一點點並開始 - 促成了很多交易,但需要一個企業銷售團隊才能真正讓收入引擎運轉起來。

  • And that's why -- one of the many reasons we're so excited about the combination because we have a great enterprise sales team.

    這就是為什麼 - 我們對合併如此興奮的眾多原因之一,因為我們擁有一支出色的企業銷售團隊。

  • Auth0 does as well.

    Auth0 也是如此。

  • It's just not as big as ours.

    只是沒有我們的那麼大。

  • We're seeing a lot of -- in the first few weeks, we're seeing a lot of great synergy between how, over time, we'll really be able to leverage the sales teams together and make something much, much more than the sum of the parts.

    我們看到了很多——在最初的幾周里,我們看到了很多很好的協同作用,隨著時間的推移,我們將真正能夠利用銷售團隊一起創造更多的東西,遠遠超過部分的總和。

  • Adam Tyler Tindle - Senior Research Associate

    Adam Tyler Tindle - Senior Research Associate

  • Very helpful color.

    很有幫助的顏色。

  • Maybe just as a quick follow-up, Todd.

    也許只是作為一個快速跟進,托德。

  • The CFO search, big picture here.

    首席財務官搜索,大圖在這裡。

  • You have over $2.5 billion of cash on the balance sheet.

    您的資產負債表上有超過 25 億美元的現金。

  • When I look at your financial targets that were updated, in fiscal '26, you're going to have nearly $1 billion of annuity stream of cash that's highly recurring and resilient.

    當我查看您在 26 財年更新的財務目標時,您將擁有近 10 億美元的高經常性和彈性的年金現金流。

  • So just wondering how you're thinking about key characteristics for the next CFO with that as the backdrop.

    因此,只是想知道您是如何考慮以此為背景的下一任首席財務官的關鍵特徵。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • I think the points you mentioned are definitely part of the equation.

    我認為你提到的幾點絕對是等式的一部分。

  • I would add that a significant M&A integration is -- the integration with Auth0 is very early, and it's very, very critical for the success of the company.

    我要補充一點,重要的併購整合是——與 Auth0 的整合非常早,這對公司的成功非常非常關鍵。

  • So experience with that, it will be helpful.

    所以有這方面的經驗,會很有幫助的。

  • And I also think just high-growth dynamic, adaptable to change, because one thing about our industry, we're defining the future of identity.

    而且我還認為只是高增長的動力,適應變化,因為關於我們行業的一件事,我們正在定義身份的未來。

  • We're working hard to make sure that identity has its rightful place as a primary cloud in the ecosystem of every organization in the world.

    我們正在努力確保身份在世界上每個組織的生態系統中作為主要雲具有應有的地位。

  • And that's something that hasn't been done before.

    這是以前沒有做過的事情。

  • And past generations of technology, identity was really a part of other platforms.

    在過去的幾代技術中,身份確實是其他平台的一部分。

  • It was a part of Windows or it was a part of Oracle.

    它是 Windows 的一部分,或者是 Oracle 的一部分。

  • We're making this first-class primary cloud, and that's different and unique.

    我們正在打造這種一流的主雲,它與眾不同且獨一無二。

  • And so I think not just the CFO but the entire team has to be up for that challenge.

    因此,我認為不僅是首席財務官,整個團隊都必須為這一挑戰做好準備。

  • And it's what invigorates me, and it's what invigorates the whole team.

    這讓我充滿活力,也讓整個團隊充滿活力。

  • So that's an important part of it as well.

    所以這也是它的一個重要部分。

  • Adam Tyler Tindle - Senior Research Associate

    Adam Tyler Tindle - Senior Research Associate

  • Appreciate the details, and congrats on a strong start.

    欣賞細節,並祝賀一個良好的開端。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Thank you.

    謝謝你。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Next, we're going to go to Keith Bachman at BMO.

    接下來,我們將介紹 BMO 的 Keith Bachman。

  • Keith Frances Bachman - MD & Senior Research Analyst

    Keith Frances Bachman - MD & Senior Research Analyst

  • I wanted to ask a question that was just asked a little more directly.

    我想問一個被問得更直接一點的問題。

  • Can you tell us what the revenue contribution is for FY '22 and also what the cost structure that you're layering into?

    您能否告訴我們 22 財年的收入貢獻是多少,以及您分層的成本結構是什麼?

  • Most companies when they do a deal provide this information.

    大多數公司在進行交易時都會提供此信息。

  • I'm a little confused on just why you're not laying it out more explicitly.

    我對您為什麼不更明確地進行說明感到有些困惑。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • It's good feedback.

    這是很好的反饋。

  • I'll pass it on to Brett to talk about the model, try to give you some more color there.

    我會把它傳給 Brett 來談談模型,試著在那裡給你更多的顏色。

  • But just in general, we felt this was the best high-level way to communicate the business.

    但總的來說,我們認為這是溝通業務的最佳高級方式。

  • And then as we get feedback and as we go forward, we'll break other things out as we need to, but that's kind of the high-level thinking on it.

    然後,當我們得到反饋並繼續前進時,我們會根據需要打破其他事情,但這是一種高層次的思考。

  • Brett Tighe - Incoming Interim CFO

    Brett Tighe - Incoming Interim CFO

  • Yes.

    是的。

  • Thanks, Todd.

    謝謝,托德。

  • So I think a few things to keep in mind when we're talking about the revenue components.

    因此,當我們談論收入組成部分時,我認為有幾件事要記住。

  • First and foremost, like we said, Q1 for Okta standalone was really solid, and we believe that strength is going to continue for the balance of the year.

    首先,正如我們所說,Okta 獨立的第一季度非常穩固,我們相信今年餘下時間將繼續保持強勁勢頭。

  • And so that's embedded in the revenue guide.

    因此,這已包含在收入指南中。

  • We would have -- had we been a stand-alone company, raised the year not just for Q1 but also for Q2 to Q4.

    如果我們是一家獨立的公司,我們會——不僅為第一季度而且為第二季度到第四季度提高了一年。

  • And then just like Eugenio was saying, from an Auth0 perspective, they're tracking really well toward the goal that we've spoken about previously of being greater than $200 million in ARR by the end of the year.

    然後就像 Eugenio 所說,從 Auth0 的角度來看,他們正在朝著我們之前談到的目標非常好,即到今年年底 ARR 超過 2 億美元。

  • And so that's embedded into the revenue guide as well.

    因此,這也包含在收入指南中。

  • And then one thing we did talk about is also the deferred revenue haircut.

    然後我們確實談到的一件事也是遞延收入削減。

  • As we -- as you guys know, we just closed the deal 3 weeks ago.

    正如我們 - 正如你們所知,我們剛剛在 3 週前完成了交易。

  • And so we've got an estimate embedded in the revenue guide, but -- and we're going to work through that with our auditors over the next few weeks, and we'll give you a little more color when we do Q2 earnings.

    所以我們在收入指南中嵌入了一個估計,但是——我們將在接下來的幾週內與我們的審計師一起解決這個問題,當我們做第二季度的收益時,我們會給你更多的顏色.

  • And then on the margin side of the house, once again, Q1 Okta standalone had a great quarter, and we believe that's going to continue for the balance of the year.

    然後在房子的邊際方面,Q1 Okta 的獨立季度再次表現出色,我們相信這將在今年餘下時間繼續。

  • And it's just -- we're really pleased with the performance from Okta by itself.

    這只是 - 我們對 Okta 本身的表現感到非常滿意。

  • And then like we just were talking about, Auth0, obviously, we're going to invest and do a massive opportunity on the CIAM side of the house.

    然後就像我們剛剛談論的那樣,Auth0,顯然,我們將在 CIAM 方面進行投資並創造巨大的機會。

  • And then also what's great about Auth0, not only are they helping us with the $30 billion CIAM market, but there's also the cross-sell opportunity into the $50 billion workforce market as well.

    然後還有 Auth0 的優點,它們不僅幫助我們進入 300 億美元的 CIAM 市場,而且還為我們提供了進入 500 億美元勞動力市場的交叉銷售機會。

  • And then obviously, the purchase accounting of deferred revenue and all the regular kind of standard acquisition accounting is putting a headwind on that operating margin, but I think the one -- I think another thing that would be a real positive for this group is, previously, we had talked about free cash flow being slightly positive without the acquisition and integration expenses.

    然後很明顯,遞延收入的採購會計和所有常規的標准採購會計正在對營業利潤率造成不利影響,但我認為對這個群體來說真正有利的另一件事是,之前,我們曾談到在沒有收購和整合費用的情況下,自由現金流略微為正。

  • And now we're saying it's with -- it will be slightly positive with acquisition and integration expenses.

    現在我們說的是——收購和整合費用將略微有利。

  • And as this group knows, those can be fairly sizable, so some really nice progress from a margin perspective and on that side.

    正如這個小組所知道的那樣,這些可能相當大,所以從邊際角度和這方面來說,取得了一些非常好的進展。

  • Keith Frances Bachman - MD & Senior Research Analyst

    Keith Frances Bachman - MD & Senior Research Analyst

  • Okay.

    好的。

  • I mean my 2 cents would be the next time you come on, as I think investors would certainly appreciate some cadence on what the organic growth was, whether it's billings or revenues or what have you.

    我的意思是我的 2 美分將是你下次來的時候,因為我認為投資者肯定會欣賞有機增長的一些節奏,無論是賬單或收入還是你有什麼。

  • Todd, maybe a question for you if I could sneak my second one in.

    托德,如果我可以偷偷溜進去,也許可以問你一個問題。

  • Could you just talk a little bit about the competitive landscape?

    你能談談競爭格局嗎?

  • And it could be with Auth0 or without.

    它可能帶有或不帶有 Auth0。

  • But I'm just wondering are you seeing anything more from Microsoft, particularly in the mid-market category?

    但我只是想知道您是否從微軟那裡看到了更多東西,尤其是在中端市場類別中?

  • Are you seeing your win rates changed?

    你看到你的贏率改變了嗎?

  • Any more at-bats for Microsoft versus your at-bats?

    與您的蝙蝠相比,微軟還有更多的擊球手嗎?

  • I'm just wondering if you could speak more broadly to the competitive landscape, also recognizing that Auth0 is now part of your arsenal.

    我只是想知道您是否可以更廣泛地談論競爭格局,同時也認識到 Auth0 現在是您的武器庫的一部分。

  • So hopefully, you can include that in your response.

    因此,希望您可以將其包含在您的回復中。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • The competitive landscape has largely been vis-à-vis the major platform players like Google and Amazon and Microsoft, has largely been consistent the last 5 or 6 years.

    競爭格局主要針對谷歌、亞馬遜和微軟等主要平台參與者,在過去 5 或 6 年中基本保持一致。

  • Ever since Microsoft launched a product, I think -- it's going on now 7 years now, 7 or 8 years ago.

    自從微軟推出產品以來,我認為——它現在已經 7 年了,7 年或 8 年前。

  • And not -- for Okta, when they launched their competing product, it was scary at the time, but it was really the best thing that ever happened to us.

    而不是——對於 Okta 來說,當他們推出他們的競爭產品時,這在當時是很可怕的,但這確實是發生在我們身上的最好的事情。

  • It really validated this concept of identity being this primary system that people had to invest in.

    它確實驗證了身份概念是人們必須投資的主要係統。

  • So we haven't seen a change there.

    所以我們沒有看到那裡的變化。

  • It's interesting.

    這真有趣。

  • I think, in general, Microsoft is weaker -- relatively weak in the mid-market for their identity business.

    我認為,總的來說,微軟的實力較弱——他們的身份業務在中端市場相對較弱。

  • So as mentioned -- it mentions -- it's interesting that you had mentioned that you had a question about them being strong there.

    所以正如提到的——它提到——有趣的是,你提到你對他們在那裡很強大有疑問。

  • I would say I would call that out as a weakness of Microsoft, being the smaller companies in the mid-market.

    作為中端市場中較小的公司,我會說這是微軟的弱點。

  • Maybe it's because of their channel.

    也許是因為他們的頻道。

  • Maybe it's -- I don't know why, but they've tended to not show up well -- very well in that segment.

    也許是 - 我不知道為什麼,但他們往往表現不佳 - 在那個部分非常好。

  • The question about Auth0, the competitive dynamic on customer identity is really it's a build versus buy conversation.

    關於 Auth0 的問題,關於客戶身份的競爭動態實際上是構建與購買的對話。

  • And one of the -- if you think about the market's $30 billion, we're going to get to some of it with our low-code approach with Okta organic CIAM, but a lot of that $30 billion was -- would have gone to people building their own solutions.

    其中之一——如果你考慮一下市場的 300 億美元,我們將通過 Okta 有機 CIAM 的低代碼方法來解決其中的一些問題,但是這 300 億美元中的很多——本來會去人們構建自己的解決方案。

  • And that's the power of this from the ground-up developer-centric approach.

    這就是從根本上以開發人員為中心的方法的力量。

  • We really increased the capability to take on some of those projects that would have been build your own.

    我們確實提高了承擔一些本來可以自己構建的項目的能力。

  • And then that leads to a virtuous cycle of we get that customer.

    然後這導致我們獲得那個客戶的良性循環。

  • Maybe we can sell them our Advanced Server Access product.

    也許我們可以向他們出售我們的高級服務器訪問產品。

  • Maybe we can sell them our Okta Access Gateway.

    也許我們可以向他們出售我們的 Okta Access Gateway。

  • Maybe they need workforce.

    也許他們需要勞動力。

  • So not only as Brett was saying that the developer approach with Auth0 helped us in that $30 billion customer identity TAM.

    因此,正如 Brett 所說,使用 Auth0 的開發人員方法幫助我們獲得了價值 300 億美元的客戶身份 TAM。

  • It also gives us a foothold to provide more customer value and sell more products then over time.

    它還為我們提供了一個立足點,可以提供更多的客戶價值並隨著時間的推移銷售更多的產品。

  • Eugenio Pace - Co-founder & CEO of Auth0

    Eugenio Pace - Co-founder & CEO of Auth0

  • And Keith, if you think about it, the only companies that really can afford to start from scratch and not think about this problem as an existing problem, it's small start-ups, companies that just start today.

    基思,如果你想一想,只有那些真正有能力從頭開始而不把這個問題視為現有問題的公司,它是小型初創企業,今天才剛剛起步的公司。

  • Anybody else already has a solution deployed, right?

    其他人已經部署了解決方案,對吧?

  • And so in our deals with customers, everybody has its own thing already.

    所以在我們與客戶的交易中,每個人都已經有了自己的東西。

  • And some of the pushback that we saw in the past has gone away because the realization that they can do better than us with all the resources that we put in one solving this problem has gone away.

    我們過去看到的一些阻力已經消失,因為意識到他們可以利用我們投入的所有資源解決這個問題,做得比我們更好。

  • The problem is getting complex.

    問題變得越來越複雜。

  • Attacks are getting more sophisticated.

    攻擊變得越來越複雜。

  • More things are being moved to the digital world.

    越來越多的東西被轉移到數字世界。

  • And so just the notion that adding a little bit more effort and fixing your existing system, home build system to deliver on today's requirements, it's just going away very quickly.

    因此,只是增加一點點努力並修復現有系統、家庭構建系統來滿足當今需求的想法,它很快就會消失。

  • So what we are seeing on our side of the world from a more developer perspective is very consistent to that.

    因此,我們從開發人員的角度來看,我們在世界這一邊看到的情況與此非常一致。

  • The top -- #1 competitor still is the, "I already build this.

    排名第一的競爭對手仍然是,“我已經建立了這個。

  • Can I just put a little more effort and make it work?" The answer is, of course, no.

    我可以多花點力氣讓它發揮作用嗎?”答案當然是不能。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • All right.

    好的。

  • Next up, we're going to go to Taz at Guggenheim.

    接下來,我們要去古根海姆的塔茲。

  • Imtiaz Ahmed Koujalgi - Director of Technology, Media & Telecom and Analyst

    Imtiaz Ahmed Koujalgi - Director of Technology, Media & Telecom and Analyst

  • I have question about the impact of Auth0 on the billings number.

    我對 Auth0 對帳單號碼的影響有疑問。

  • I know you gave us the impact on revenues.

    我知道你給了我們對收入的影響。

  • But given the deferred revenue write-down, I would assume that the impact on billings would be higher than the revenue impact.

    但考慮到遞延收入減記,我認為對賬單的影響將高於收入影響。

  • Is that a fair statement that your growth impact on billings would be more than on revenues from Auth0?

    這是一個公平的說法,即您對賬單的增長影響將超過 Auth0 的收入嗎?

  • Brett Tighe - Incoming Interim CFO

    Brett Tighe - Incoming Interim CFO

  • Yes, Taz.

    是的,塔茲。

  • Let's talk about kind of how to think about billings for Q2 and FY '22.

    讓我們談談如何看待 Q2 和 FY '22 的賬單。

  • So a couple of things going on there.

    所以那裡發生了一些事情。

  • Just like I said, on revenue and margin, Okta continues standalone to do very well there, so obviously, as shown by the 40% Q1 billings growth, which we're very pleased with, and then obviously, that's excluding the operational billings change.

    就像我說的,在收入和利潤率方面,Okta 繼續獨立在那裡做得很好,所以很明顯,正如第一季度 40% 的賬單增長所表明的那樣,我們對此感到非常滿意,然後顯然,這不包括運營賬單的變化.

  • And so a couple of things for Q2 to Q4.

    所以第二季度到第四季度的一些事情。

  • That operational billings change, that's going to continue.

    運營賬單發生變化,這將繼續下去。

  • Now it's not going to be that large.

    現在它不會那麼大了。

  • Q1 was the biggest impact of any quarter really going forward.

    第一季度是真正未來任何季度的最大影響。

  • But Q2 into perpetuity will continue to modestly help us along because we're bringing billings forward and then, obviously, free cash flow, bringing that forward as well.

    但是第二季度到永久將繼續適度地幫助我們,因為我們正在推動賬單,然後顯然是自由現金流,也推動了這一點。

  • And then the other side, obviously, Auth0 will be layering that on top.

    然後另一邊,很明顯,Auth0 將把它放在上面。

  • And when we talk billings with you in the future, we're going to talk net of any acquired deferred revenue.

    當我們將來與您討論帳單時,我們將討論任何獲得的遞延收入。

  • So when you think about the billings number, obviously, Auth0 will add a bunch of DR into the number for Q2.

    所以當你考慮賬單號碼時,很明顯,Auth0 會在 Q2 的號碼中添加一堆 DR。

  • We're going to back out any acquired DR so we can get a true more operational billings number.

    我們將取消任何已獲得的 DR,以便我們可以獲得一個真正的更具操作性的帳單號碼。

  • And when you think about billings in terms of growth going forward, we typically talk about it in relation to subscription revenue growth.

    當您從未來增長的角度考慮賬單時,我們通常會討論與訂閱收入增長相關的問題。

  • And because of all those impacts that I just described in Q2, I'd probably say mid-single digits that billings growth will be higher than subscription revenue growth.

    由於我剛剛在第二季度描述的所有這些影響,我可能會說中個位數的增長將高於訂閱收入增長。

  • And then for FY '22, primarily due to the Q1 operational change, that number will probably be high single digits of delta between billings growth and subscription revenue growth for FY '22.

    然後對於 22 財年,主要是由於第一季度的運營變化,這個數字可能是 22 財年的賬單增長和訂閱收入增長之間的高個位數增量。

  • Imtiaz Ahmed Koujalgi - Director of Technology, Media & Telecom and Analyst

    Imtiaz Ahmed Koujalgi - Director of Technology, Media & Telecom and Analyst

  • And just one more follow-up.

    還有一個後續。

  • Can you just comment on the deferred revenue right now you're assuming for Q2?

    您能否就您現在假設的第二季度的遞延收入發表評論?

  • Like what is the -- what would have been the normal run rate of revenue for Auth0?

    就像 Auth0 的正常收入運行率是多少?

  • And then how much haircut are you assuming in your guidance for Q2?

    然後你在第二季度的指導中假設了多少髮型?

  • Brett Tighe - Incoming Interim CFO

    Brett Tighe - Incoming Interim CFO

  • Yes.

    是的。

  • So the deferred revenue haircut, we've just obviously done the transaction a little over 3 weeks ago.

    因此,遞延收入削減,我們顯然在 3 週多前完成了交易。

  • We think it's probably in the range of plus or minus 20%, but we're going to work that out over the next couple of months before we talk to you guys after Q2.

    我們認為它可能在正負 20% 的範圍內,但我們將在接下來的幾個月內解決這個問題,然後在第二季度之後與你們交談。

  • Imtiaz Ahmed Koujalgi - Director of Technology, Media & Telecom and Analyst

    Imtiaz Ahmed Koujalgi - Director of Technology, Media & Telecom and Analyst

  • And does that go away completely in Q2?

    這會在第二季度完全消失嗎?

  • Or do we have some lingering write-down in Q3 and Q4 as well?

    還是我們在第三季度和第四季度也有一些揮之不去的減記?

  • Brett Tighe - Incoming Interim CFO

    Brett Tighe - Incoming Interim CFO

  • No.

    不。

  • It'll linger along primarily because Auth0 being, in a lot of ways, very similar to Okta, they annually bill a lot of their customers.

    它會一直存在主要是因為 Auth0 在很多方面都與 Okta 非常相似,他們每年都會向很多客戶收費。

  • And so as you know, if it's billed DR, it's more annual in nature.

    如您所知,如果它是按 DR 計費的,它本質上是一年一度的。

  • So it will last likely into Q1 of FY '23.

    因此,它可能會持續到 23 財年的第一季度。

  • Obviously, the impact will be less in 2023, but you guys know how the mechanics work.

    顯然,到 2023 年影響會更小,但你們知道機制是如何工作的。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Next, we're going to Ittai at Oppenheimer.

    接下來,我們要去奧本海默的伊泰。

  • Ittai Kidron - MD

    Ittai Kidron - MD

  • Great quarter.

    很棒的季度。

  • Todd, I want to go back to the prepared remarks a little bit, and I think you mentioned that you see more opportunities now to cross sell with Auth0 versus what you expected in our last update.

    托德,我想稍微回到準備好的評論,我想你提到你現在看到了更多與 Auth0 交叉銷售的機會,而不是你在我們上次更新中的預期。

  • Maybe you can give us a little bit more detail of what else did you find in there after you started digging in?

    也許你可以給我們更多的細節,說明你在開始挖掘之後在那裡發現了什麼?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • There's a few things.

    有幾件事。

  • First, we had an assumption about this $30 billion CIAM TAM.

    首先,我們對這個 300 億美元的 CIAM TAM 有一個假設。

  • They're going after it with the developer-led approach.

    他們採用以開發人員為主導的方法來追求它。

  • We're going after it with a low-code approach.

    我們將採用低代碼方法來追求它。

  • We had an assumption that there wasn't much overlap between those 2 customer bases and prospects, and that's been validated.

    我們假設這兩個客戶群和潛在客戶之間沒有太多重疊,這已經得到驗證。

  • One thing we can do in the first 3 weeks is we get -- finally get to see how the customer lists and the pipelines and so forth.

    我們在前 3 周可以做的一件事是我們得到 - 最終看到客戶名單和管道等等。

  • So there's very little overlap there, which means it really validates our thesis that these are 2 distinct parts of this $30 billion market.

    所以那裡幾乎沒有重疊,這意味著它確實驗證了我們的論點,即這是這個 300 億美元市場的兩個不同部分。

  • So that's really exciting.

    所以這真的很令人興奮。

  • So the second thing we're doing is we're collaborating very well at the go-to-market level to make sure where there is overlap in a prospect, we're quickly leading with the right solution.

    因此,我們正在做的第二件事是,我們在進入市場的層面上進行了很好的合作,以確保潛在客戶的重疊之處,我們正在迅速推出正確的解決方案。

  • So we're not trying to sell low code to someone that wants developer and developer that someone wants low code.

    因此,我們不會試圖將低代碼出售給想要開發人員和開發人員想要低代碼的人。

  • So there's that synergy there.

    所以那裡有協同作用。

  • Then the other 2 things I'd call out is Okta has a couple of products.

    然後我要說的另外兩件事是 Okta 有幾個產品。

  • One is Advanced Server Access, which is the foundation for our PAM product that's going to be released in a few quarters.

    一個是高級服務器訪問,它是我們將在幾個季度內發布的 PAM 產品的基礎。

  • That is really perfect for dev shops, for people that are -- have a lot of Linux servers, that are dynamically starting servers, stopping servers, which really is overlapping with the Auth0 customer base.

    這對於開發人員來說非常完美,對於那些擁有大量 Linux 服務器、動態啟動服務器、停止服務器的人來說,這確實與 Auth0 客戶群重疊。

  • So we think there's a big, exciting upsell opportunity for our ASA and PAM products into the Auth0 customer base.

    因此,我們認為我們的 ASA 和 PAM 產品在 Auth0 客戶群中存在巨大且令人興奮的追加銷售機會。

  • And also on the Okta Access Gateway, this is a product that has been really helpful in helping us, especially in large enterprise, sell to companies that have hybrid IT.

    此外,在 Okta Access Gateway 上,這款產品非常有助於幫助我們,尤其是在大型企業中,向擁有混合 IT 的公司銷售產品。

  • Auth0's customer base has the same challenge, and we think that's got a big opportunity to cross sell that as well.

    Auth0 的客戶群也面臨同樣的挑戰,我們認為這也是交叉銷售的大好機會。

  • So those are some of the specifics.

    所以這些是一些細節。

  • And I know Eugenio has been working on this close as well.

    我知道 Eugenio 也一直在努力解決這個問題。

  • He can -- he probably has some more things -- anecdotes he can share.

    他可以——他可能還有更多的事情——他可以分享的軼事。

  • Eugenio Pace - Co-founder & CEO of Auth0

    Eugenio Pace - Co-founder & CEO of Auth0

  • Yes.

    是的。

  • Look, we only had like 3 weeks.

    看,我們只有 3 週的時間。

  • It feels like 3 years already, but it's only been 3 weeks that we were able to kind of look into details, and our teams are uncovering tons of opportunities.

    感覺已經 3 年了,但僅僅 3 週我們就能夠深入了解細節,我們的團隊正在發現大量的機會。

  • Todd mentioned integration with ASA, server access, with the Okta Application Gateway.

    Todd 提到了與 ASA、服務器訪問以及 Okta 應用程序網關的集成。

  • There's opportunities between B2C and -- sorry, B2B and B2E, so workforce and business identity.

    B2C 和 - 對不起,B2B 和 B2E 之間存在機會,所以勞動力和企業身份。

  • So there's tons of connecting points that are -- that we are uncovering together.

    所以有大量的連接點——我們正在一起發現。

  • But perhaps, what's even more interesting and exciting, frankly, is not just our teams finding those connecting points.

    但坦率地說,也許更有趣和令人興奮的不僅僅是我們的團隊找到了這些連接點。

  • In many cases, it's our customers that say, "Hey, can we use ASA here?

    在許多情況下,是我們的客戶說,“嘿,我們可以在這裡使用 ASA 嗎?

  • I'm already using Auth0 for protecting my apps.

    我已經在使用 Auth0 來保護我的應用程序。

  • Can I use ASA on my DevOps team?" And so what is really exciting is that the excitement is not just on our side, which is also, of course, great to see, but it's also great to see with our customer base.

    我可以在我的 DevOps 團隊中使用 ASA 嗎?”所以真正令人興奮的是,興奮不僅僅來自我們這一邊,當然,這也很高興看到,但也很高興看到我們的客戶群。

  • And they are coming up with already opportunities of synergies.

    他們已經提出了協同效應的機會。

  • Ittai Kidron - MD

    Ittai Kidron - MD

  • Right.

    正確的。

  • That's great to hear.

    聽到這個消息我很高興。

  • Maybe as a follow-up, Todd, also in your prepared remarks, you mentioned that workforce identity performed to your expectations.

    也許作為後續行動,托德,也在你準備好的評論中,你提到勞動力身份符合你的期望。

  • But it certainly feels like, I mean the way you described it, it was not a source of upside.

    但它確實感覺就像,我的意思是你描述的方式,它不是上漲的來源。

  • So maybe you can comment on what is the growth rate at this point in your workforce business?

    因此,也許您可以評論一下您的勞動力業務目前的增長率是多少?

  • What is it down to?

    歸根結底是什麼?

  • And how do we think about progress in that business -- growth in that business going forward from here?

    我們如何看待該業務的進展 - 從這裡開始該業務的增長?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Yes.

    是的。

  • Both of our organic businesses are very strong.

    我們的兩個有機業務都非常強大。

  • The growth number -- the subscription revenue was 38%.

    增長數字——訂閱收入為 38%。

  • Billings was a little bit north of that.

    比林斯稍微靠北一點。

  • So they're both doing really well.

    所以他們倆都做得很好。

  • I think that the workforce product continues -- you saw the -- I mean you saw the numbers.

    我認為勞動力產品仍在繼續——你看到了——我的意思是你看到了數字。

  • The large transactions over $100,000.

    超過 100,000 美元的大宗交易。

  • Particularly one strong point was our advanced Lifecycle Management product, which is exciting because it's -- it gives our customers more power, and it helps automate more of their processes, but also it is the foundation for our upcoming identity governance product.

    特別是我們的一個優勢是我們先進的生命週期管理產品,它令人興奮,因為它為我們的客戶提供了更多的權力,它有助於自動化他們的更多流程,而且它也是我們即將推出的身份治理產品的基礎。

  • So Lifecycle Management is the foundation for Identity Governance.

    所以生命週期管理是身份治理的基礎。

  • ASA is the foundation for PAM.

    ASA 是 PAM 的基礎。

  • So these products doing well is a good harbinger of success in those broader product categories, which is important for this concept of we're really trying to build the primary cloud for identity.

    因此,這些產品表現良好是在更廣泛的產品類別中取得成功的良好預兆,這對於我們真正嘗試構建主要身份雲的概念很重要。

  • So every use case customer has, whether it's customer identity, whether it's building an app, whether it's B2E, B2C, whether it's privileged access, whether it's IGA, whether it's workforce, we want to be that vendor, that primary cloud for them.

    因此,每個用例客戶都有,無論是客戶身份,是否構建應用程序,無論是 B2E、B2C,是否是特權訪問,是否是 IGA,無論是勞動力,我們都希望成為那個供應商,成為他們的主要雲。

  • And when you talk to customers, it's really resonating with them.

    當你與客戶交談時,他們真的會產生共鳴。

  • This is a very complex landscape.

    這是一個非常複雜的景觀。

  • They want all the use cases covered.

    他們希望涵蓋所有用例。

  • They want answers on how it should work.

    他們想知道它應該如何工作的答案。

  • They want to be steered through this complex landscape in a way that will be predictable and high value.

    他們希望以可預測和高價值的方式引導他們穿越這個複雜的環境。

  • And then you -- another really good trend for the -- I mentioned in the prepared remarks as well for the workforce business is what's happening in public sector.

    然後你 - 我在準備好的評論中提到的另一個非常好的趨勢以及勞動力業務是公共部門正在發生的事情。

  • You have a public sector environment that's very strong.

    你有一個非常強大的公共部門環境。

  • We've talked about -- in the press release recently, we've talked about the state of Iowa.

    我們已經討論過——在最近的新聞稿中,我們討論了愛荷華州。

  • We -- and if you look at what's happening in the federal government, the Biden administration basically told every federal agency they have to have multifactor authentication.

    我們——如果你看看聯邦政府發生了什麼,拜登政府基本上告訴每個聯邦機構,他們必須進行多因素身份驗證。

  • It's like the perfect storm for Okta there in terms of having the right product at the right time.

    就在正確的時間擁有正確的產品而言,這對 Okta 來說就像一場完美風暴。

  • And as at the same time, federal agencies have to go to cloud and have to do Zero Trust.

    同時,聯邦機構必須使用雲,並且必須進行零信任。

  • I was meeting with the Chief Security Officer at a very well-known 3-letter agency.

    我正在與一家非常知名的三信機構的首席安全官會面。

  • And the meeting was kind of -- they're a customer of Okta in a couple parts of their agency and subparts.

    會議有點像——他們是 Okta 的客戶,在他們的代理機構和子部門的幾個部分。

  • So I'd met with them before, but I got an urgent meeting request from the CIO of the entire agency, and the CISO was there as well.

    所以我之前和他們見過面,但我收到了整個機構 CIO 的緊急會議請求,CISO 也在那裡。

  • And basically, what they were saying is it sounded like -- and literally, a marketing script that Okta would say.

    基本上,他們所說的聽起來像是——從字面上看,是 Okta 會說的營銷腳本。

  • They said we were a victim of SolarWinds.

    他們說我們是 SolarWinds 的受害者。

  • We're worried about these other attacks, these exchange leaks, these exchange tacks -- these exchange attacks, et cetera.

    我們擔心這些其他攻擊、這些交換洩漏、這些交換策略——這些交換攻擊等等。

  • We have to go to Zero Trust, and identity is at the core of it all.

    我們必須去零信任,而身份是一切的核心。

  • And it was just a really good sign of how big the workforce opportunity is.

    這只是勞動力機會有多大的一個很好的跡象。

  • When you put that together with the other product areas we're doing, the future is very, very bright.

    當你把它與我們正在做的其他產品領域放在一起時,未來非常非常光明。

  • Ittai Kidron - MD

    Ittai Kidron - MD

  • That's great.

    那太棒了。

  • I'll echo Keith's comments.

    我會回應基思的評論。

  • We only need details on Auth0 numbers.

    我們只需要有關 Auth0 號碼的詳細信息。

  • So hopefully, we'll get some.

    所以希望我們能得到一些。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • That was another vote for that.

    那是另一票。

  • Is that what I heard?

    這是我聽到的嗎?

  • Ittai Kidron - MD

    Ittai Kidron - MD

  • Yes.

    是的。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Do we have a voting feature on Zoom?

    我們在 Zoom 上有投票功能嗎?

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • All right.

    好的。

  • Next up, we're going to Rob Owens at Piper.

    接下來,我們要去 Piper 的 Rob Owens。

  • Robbie David Owens - MD & Senior Research Analyst

    Robbie David Owens - MD & Senior Research Analyst

  • Great.

    偉大的。

  • Todd, you stole a little bit of my thunder.

    托德,你偷走了我的一點風頭。

  • I was hoping you could elaborate on what you guys are seeing from a public sector standpoint.

    我希望你們能從公共部門的角度詳細說明你們所看到的。

  • And maybe you can break out, did Auth0 have much of a public sector presence?

    也許你可以突破,Auth0 是否有很多公共部門的存在?

  • And for Freddy, since he seems lonely, been smiling, I'll call, in my Brady Bunch windows here, just talk about channels to market for public sector and what you guys have in place.

    對於弗雷迪來說,因為他看起來很孤獨,一直在微笑,我會在我的布雷迪群窗口中打電話,談談公共部門的市場渠道以及你們有什麼。

  • Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

    Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

  • Yes.

    是的。

  • Absolutely.

    絕對地。

  • Thank you for the opportunity.

    謝謝你給我的機會。

  • I was just sitting here and really enjoying the conversation, taking some notes on my own.

    我只是坐在這裡,真正享受談話,自己做一些筆記。

  • So happy to participate actively.

    很高興能積極參與。

  • I appreciate the opportunity, Rob.

    我很感激這個機會,羅布。

  • Yes.

    是的。

  • So certainly, when it comes to -- just to expand a little bit on Todd's commentary there.

    所以當然,當談到 - 只是為了擴展托德在那裡的評論。

  • Certainly, things are going very well, and we think the opportunity in the public sector, both federal, state and local, are very, very good.

    當然,事情進展順利,我們認為公共部門的機會,無論是聯邦、州和地方,都非常非常好。

  • We talked a little bit about the federal business.

    我們談了一點聯邦事務。

  • It's important to remember that federal authorizations are not something you can flip the switch on overnight.

    重要的是要記住,聯邦授權不是你可以在一夜之間打開開關的東西。

  • We've been working on them for years.

    我們多年來一直在研究它們。

  • So we have existing FedRAMP Moderate authorization today.

    因此,我們今天擁有現有的 FedRAMP 中等授權。

  • We just got DoD Impact Level 4 provisional authorization, which we announced today as well.

    我們剛剛獲得了 DoD Impact Level 4 臨時授權,我們今天也宣布了這一授權。

  • And FedRAMP High is on the near-term road map.

    FedRAMP High 在近期路線圖上。

  • So you've got the Biden administration issuing this presidential executive order saying, hey, we have to improve the nation's cybersecurity posture.

    所以你讓拜登政府發布這個總統行政命令說,嘿,我們必須改善國家的網絡安全態勢。

  • He orders that the states -- the federal government has to advance towards Zero Trust architecture and explicitly states they have to buy MFA.

    他命令各州——聯邦政府必須推進零信任架構,並明確聲明他們必須購買 MFA。

  • So conveniently, they have to do that from an approved vendor, so obviously, that puts us in a pretty spot, number one.

    如此方便,他們必須從經批准的供應商那裡完成這項工作,很明顯,這使我們處於一個漂亮的位置,排名第一。

  • Number two, when you think about what -- not just the private sector but the public sector is trying to do, they're trying to consolidate -- and you heard a little bit the story that Todd was just telling you, but that's replayed over and over.

    第二,當你想到什麼——不僅僅是私營部門,公共部門都在努力做,他們正在努力整合——你聽到了一點托德剛剛告訴你的故事,但那是重播的一遍又一遍。

  • They're trying to consolidate.

    他們正在努力鞏固。

  • They're not trying to get more vendors.

    他們並沒有試圖獲得更多的供應商。

  • They're trying to find the right vendors they can build the right relationships with.

    他們正在努力尋找可以與之建立正確關係的正確供應商。

  • And if you look at whether it's dollar-based net retention or new logo acquisition or the customer momentum press releases or otherwise, you clearly see that we're on our way to becoming a primary cloud.

    如果您查看基於美元的淨留存率、新徽標獲取、客戶動量新聞稿或其他方面,您會清楚地看到我們正在成為主要雲。

  • We're expanding our use cases, which is an important component of becoming that primary cloud.

    我們正在擴展我們的用例,這是成為主要雲的重要組成部分。

  • We're broadening our capabilities in workforce with PAM and IGA.

    我們正在通過 PAM 和 IGA 擴大我們在勞動力方面的能力。

  • We're expanding with CIAM and CIAM workflows and obviously the Auth0 transaction, and identity is becoming the epicenter of the organization's -- of every organization's tech connections.

    我們正在擴展 CIAM 和 CIAM 工作流程,顯然還有 Auth0 交易,而身份正在成為組織的中心——每個組織的技術聯繫。

  • Gartner has even come around.

    Gartner 甚至出現了。

  • They recently noted in their state of access management conference last week or the week before, they see clear convergence of identity as a foregone conclusion.

    他們最近在上週或前一周的訪問管理狀態會議上指出,他們認為身份的明確融合已成定局。

  • So they're saying every organization is going to be buying access management, IGA, PAM and possibly even fraud detection down the line from one vendor.

    所以他們說每個組織都會從一個供應商那裡購買訪問管理、IGA、PAM,甚至可能是欺詐檢測。

  • That's our goal.

    這就是我們的目標。

  • So look, as an entrepreneur, 12 years in, it's a $1 billion revenue business growing.

    所以看,作為一名企業家,12 年過去了,這是一個 10 億美元的收入業務增長。

  • What's current RPO?

    當前的 RPO 是什麼?

  • 45% year-over-year.

    同比增長 45%。

  • I'm very excited about that.

    我對此感到非常興奮。

  • Then I look at an $80 billion TAM, and it feels like a quaint, small business compared to what it can be.

    然後我看看一個價值 800 億美元的 TAM,與它所能做的相比,它感覺就像一個古怪的小企業。

  • So we're very excited about the results.

    所以我們對結果感到非常興奮。

  • It's another strong quarter, but we're focused on what's going to happen in the quarters and, frankly, the years ahead, and I think that's the exciting opportunity that we're really leading into.

    這是另一個強勁的季度,但我們專注於這些季度將發生的事情,坦率地說,未來幾年,我認為這是我們真正引領的令人興奮的機會。

  • And then finally, on the last piece about channels.

    最後,關於頻道的最後一篇文章。

  • Yes, I mean, in particular, for public sector, Susan St.

    是的,我的意思是,特別是對於公共部門,Susan St.

  • Ledger, who recently joined as our President of Worldwide go to market, is doing an amazing job in bringing a lot of kind of next level thinking to our business.

    Ledger 最近擔任我們的全球市場營銷總裁,他在為我們的業務帶來許多下一個層次的思考方面做得非常出色。

  • And that's certainly a place that we've talked about a bunch, and she's already started to make some moves.

    這當然是我們談論過很多的地方,她已經開始採取一些行動。

  • So when it comes to federal, in particular, public sector in general, certainly, we're continuing to have success.

    因此,當談到聯邦,特別是整個公共部門時,我們當然會繼續取得成功。

  • You saw the press release today about the success state of Iowa's having.

    你今天看到了關於愛荷華州成功狀態的新聞稿。

  • But if you roll back a couple of quarters, same is true for state of Montana, state of Illinois.

    但如果你回滾幾個季度,蒙大拿州和伊利諾伊州也是如此。

  • And then when you look at state and county, whether it's Maricopa County, whether it's Clark County, you go down the list, they're all finding better ways to use the Okta Identity Cloud for their citizens and their employees.

    然後,當您查看州和縣時,無論是馬里科帕縣,還是克拉克縣,您都在列表中,他們都在尋找更好的方法來為其公民和員工使用 Okta 身份雲。

  • And I mean who's got a bigger budget than the public sector?

    我的意思是,誰的預算比公共部門的預算多?

  • So I think it's a huge opportunity for us and one you're going to see us continue to invest in the times ahead for sure.

    所以我認為這對我們來說是一個巨大的機會,你會看到我們繼續投資於未來的時代。

  • Robbie David Owens - MD & Senior Research Analyst

    Robbie David Owens - MD & Senior Research Analyst

  • Great.

    偉大的。

  • And quick one for Brett.

    快給布雷特一個。

  • Were you profitable?

    你盈利了嗎?

  • Come Q2, what would be the fully diluted share count you would be looking at?

    到了第二季度,您將看到的完全稀釋的股票數量是多少?

  • Brett Tighe - Incoming Interim CFO

    Brett Tighe - Incoming Interim CFO

  • We have about 170 million.

    我們有大約1.7億。

  • Robbie David Owens - MD & Senior Research Analyst

    Robbie David Owens - MD & Senior Research Analyst

  • 170 million.

    1.7億。

  • Brett Tighe - Incoming Interim CFO

    Brett Tighe - Incoming Interim CFO

  • Yes.

    是的。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Okay.

    好的。

  • Next, we're going to Jonathan Ho at William Blair.

    接下來,我們要去 William Blair 的 Jonathan Ho。

  • Jonathan Frank Ho - Technology Analyst

    Jonathan Frank Ho - Technology Analyst

  • I wanted to ask, I guess, Mike, I think some investors would like a little bit more clarity on why you're stepping down after a relatively brief period in the seat.

    我想問一下,邁克,我認為一些投資者希望更清楚地了解您在相對較短的時間後辭職的原因。

  • So could you maybe help us understand the timing and the rationale for the decision?

    那麼,您能否幫助我們了解做出這一決定的時機和理由?

  • Michael R. Kourey - CFO

    Michael R. Kourey - CFO

  • Thank you, Jonathan.

    謝謝你,喬納森。

  • Yes, as I mentioned, I've been on the Board, and as Audit Chair, I was starting in the fall of 2015 all the way through December of '20.

    是的,正如我所提到的,我一直在董事會任職,作為審計主席,我從 2015 年秋季開始一直到 20 年 12 月。

  • So more than 5 years.

    所以超過5年。

  • Just having a terrific opportunity with Okta as they went from private to public and scale dramatically, obviously, over that period of time.

    很明顯,在 Okta 從私人到公共的過程中,他們有一個很好的機會,並且在這段時間裡規模顯著擴大。

  • In that call, I think we guided for the first time over $1 billion in revenues.

    在那次電話會議中,我認為我們首次指導了超過 10 億美元的收入。

  • Of course, guide's up quite a bit now.

    當然,指南現在已經漲了不少。

  • So that's been a fantastic experience.

    所以這是一次很棒的經歷。

  • And Okta, one of the finest companies on the planet and the management team, I would say the same.

    Okta 是地球上最好的公司之一,管理團隊也是如此。

  • Since I've been in as CFO, I've had the opportunity working very closely with the team, continuing honestly but even deeper with Brett, certainly, shoulder to shoulder.

    自從我擔任首席財務官以來,我有機會與團隊密切合作,誠實地繼續工作,但更深入地與 Brett 並肩作戰。

  • Excited about Brett having this role going forward.

    對 Brett 繼續擔任這個角色感到興奮。

  • And I'm staying on as an adviser to the company.

    我將繼續擔任公司的顧問。

  • Todd has asked me to do that, and I'll be involved as an adviser in the future as well.

    托德要求我這樣做,我將來也會作為顧問參與其中。

  • Jonathan Frank Ho - Technology Analyst

    Jonathan Frank Ho - Technology Analyst

  • And then can you talk a little bit about some of the traction that you've gotten with your privileged and GRC solutions.

    然後,您能否談談您使用特權和 GRC 解決方案獲得的一些牽引力。

  • And I mean I know it's early in terms of revenue contribution.

    我的意思是我知道就收入貢獻而言還為時過早。

  • But can you just give us a sense of maybe how often you're seeing that bought as part of a bundle or out of an initial purchase?

    但是,您能否告訴我們您看到作為捆綁包的一部分或首次購買時購買的頻率?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • So the way to think about this is the Advanced Server Access product that we've had in market for a little bit, like 1.5 years, is the foundation for PAM, and we're expanding that out over the next couple of quarters, and then we're going to release the full PAM product in the first quarter of next year.

    因此,考慮這一點的方式是,我們在市場上已經有一段時間(比如 1.5 年)的 Advanced Server Access 產品是 PAM 的基礎,我們將在接下來的幾個季度中擴展它,並且那麼我們將在明年第一季度發布完整的 PAM 產品。

  • Same is for the Advanced Lifecycle Management module.

    高級生命週期管理模塊也是如此。

  • We've had that for a few -- about a year now.

    我們已經有好幾次了——現在大約一年了。

  • Before that, we had regular Lifecycle management.

    在此之前,我們有定期的生命週期管理。

  • And we're going to be expanding that out over the next few quarters, and that will be the first IGA product that we'll have in the first quarter of next year as well.

    我們將在接下來的幾個季度將其擴展,這將是我們明年第一季度推出的第一款 IGA 產品。

  • So the -- there's 2 things that are really good science for these products going forward.

    所以——對於這些產品的發展,有兩件事是非常好的科學。

  • One is the result of both of these -- the Advanced Server Access and the Advanced Lifecycle Management.

    一個是這兩者的結果——高級服務器訪問和高級生命週期管理。

  • And I called out Advanced Lifecycle Management particularly as a strength in Q1.

    我特別提到了高級生命週期管理作為第一季度的優勢。

  • That product is -- did really well as people invest in automating more of the provisioning and the deprovisioning and want to get a better automated process around what's happening with their identities across their enterprise.

    該產品確實做得很好,因為人們投資於自動化更多的配置和取消配置,並希望圍繞他們在整個企業中的身份發生的事情獲得更好的自動化流程。

  • And then the second thing is just the reception from customers.

    然後第二件事就是客戶的接待。

  • The reception from customers, when we talked about these products, it was, "Thank you.

    當我們談到這些產品時,客戶的接待是,“謝謝。

  • This is a no-brainer.

    這是不言而喻的。

  • We want this unified control plan.

    我們想要這個統一的控制計劃。

  • We want that integrated directory to the MFA, to the -- everything Okta does today for us." And also, we don't want the -- we call them PAM, and we call them IGA, but we believe fundamentally that these markets are shifting.

    我們希望 MFA 的綜合目錄,以及 Okta 今天為我們所做的一切。”而且,我們不希望 - 我們稱之為 PAM,我們稱之為 IGA,但我們從根本上相信這些市場正在轉移。

  • And just like 10 years ago, Okta came with this new approach to identity.

    就像 10 年前一樣,Okta 採用了這種新的身份識別方法。

  • This was cloud-centric approach with this pre-integrated catalog, very easy to use, very easy to adopt, changed the whole industry.

    這是以雲為中心的方法,帶有這個預集成的目錄,非常易於使用,非常容易採用,改變了整個行業。

  • None of the solutions were like that.

    沒有一個解決方案是這樣的。

  • We see the same thing happening for this IGA and the PAM market.

    我們看到這個 IGA 和 PAM 市場發生了同樣的事情。

  • There's vendors there.

    那裡有小販。

  • They're good companies like CyberArk or SailPoint, but they're not what we're building.

    他們是像 CyberArk 或 SailPoint 這樣的好公司,但他們不是我們正在建設的公司。

  • They're legacy software companies.

    他們是傳統的軟件公司。

  • And they have good businesses doing that.

    他們有很好的企業這樣做。

  • But we think when you look out 5 or 10 years, the massive winner and what will become the PAM and IGA categories won't be legacy software companies.

    但我們認為,展望未來 5 年或 10 年,大贏家以及將成為 PAM 和 IGA 類別的將不會是傳統軟件公司。

  • Just like if you look around the rest of technology, the winners in the next 5 to 10 years aren't going to be legacy software companies.

    就像環顧其他技術一樣,未來 5 到 10 年的贏家不會是傳統軟件公司。

  • So that's the lens we're bringing to it.

    這就是我們帶來的鏡頭。

  • It's this converged integrated approach across core identity, IGA and PAM for a cloud-centric world.

    正是這種跨核心身份、IGA 和 PAM 的融合集成方法適用於以雲為中心的世界。

  • And that's why we're so bullish and excited about this opportunity.

    這就是為什麼我們對這個機會如此樂觀和興奮。

  • And customers, based on feedback, share that enthusiasm.

    客戶根據反饋分享這種熱情。

  • We'll have to see once we get the products out.

    一旦我們把產品拿出來,我們就必須看看。

  • We'll report back about how they're doing, but that's how we see it right now.

    我們將報告他們的表現,但這就是我們現在的看法。

  • Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

    Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

  • Yes.

    是的。

  • I was just going to add to that.

    我只是想補充一下。

  • As Todd said at the end there, it's not as though we're seeing ivory towers coming up with these ideas.

    正如托德最後所說,我們並沒有看到像牙塔提出這些想法。

  • I mean we are a very customer-driven company.

    我的意思是我們是一家非常以客戶為導向的公司。

  • We listen very closely to customers.

    我們非常仔細地傾聽客戶的意見。

  • Of course, we have our own thesis on where things are going, and you see what the mega trends are about cloud and hybrid IT.

    當然,關於事情的發展方向,我們有自己的論點,你會看到雲和混合 IT 的大趨勢是什麼。

  • I mean I think everyone on this call understands where the future of enterprise software is going.

    我的意思是,我認為本次電話會議的每個人都了解企業軟件的未來走向。

  • It's clearly not going back to on-premises legacy software.

    它顯然不會回到本地遺留軟件。

  • But we also listen closely to our customers.

    但我們也密切聽取客戶的意見。

  • They've been asking for this kind of solution for a long time.

    他們長期以來一直在尋求這種解決方案。

  • It makes a lot of sense.

    這很有道理。

  • Like if you bring all of your identity information and you put it in the cloud, in the public cloud, in a service like Okta, you're not then going to want to bring -- what is IGA and what are PAM?

    就像如果你把你所有的身份信息都放在雲中,放在公共雲中,放在像 Okta 這樣的服務中,你就不想帶 - 什麼是 IGA,什麼是 PAM?

  • PAM, you could argue that privileged access, basically in the cloud world, every access is privileged access, especially based on the security threats that we're seeing that are increasing these recent security events.

    PAM,您可以爭辯說特權訪問,基本上在雲世界中,每個訪問都是特權訪問,特別是基於我們看到的正在增加這些最近的安全事件的安全威脅。

  • So everyone's going to think about every access is privileged access, first of all.

    因此,首先,每個人都會認為每個訪問都是特權訪問。

  • And then second of all, when you think about identity governance, what is it?

    其次,當您考慮身份治理時,它是什麼?

  • It's basically derivative information off of core identity.

    它基本上是核心身份的衍生信息。

  • It's not its own information.

    這不是它自己的信息。

  • It's like reporting the news of what happened with your identity.

    這就像報導您的身份發生的事情一樣。

  • If you've brought all of your identity into the public cloud, it makes sense that, over time, you're going to stop bringing all that identity information back on-premises to run a bunch of reports to give to your auditors.

    如果您已將所有身份都帶入公共雲,那麼隨著時間的推移,您將停止將所有身份信息帶回本地運行大量報告以提供給審計員,這是有道理的。

  • And as customers are getting into that mode for both workforce, their employees, contractors, consultants, but also customers, right, if they're in highly regulated industries, financial services, whether it's HIPAA constraints, they want to make sure that all that customer information that's running in the cloud, they need to run reports on that as well, and the governance happens there, too, it's going to run as a public cloud service, and it's going to be very tightly tied to your core access management service.

    隨著客戶對勞動力、他們的員工、承包商、顧問以及客戶都進入這種模式,對,如果他們處於高度監管的行業、金融服務領域,無論是 HIPAA 限制,他們都希望確保所有這些在雲中運行的客戶信息,他們也需要對此運行報告,並且治理也在那裡進行,它將作為公共雲服務運行,並且將與您的核心訪問管理服務緊密相關.

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • You can ask 2 questions, but we can give you 2 answers.

    您可以提出 2 個問題,但我們可以給您 2 個答案。

  • Those are the rules.

    這些是規則。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Next, we're going to go to Matt Hedberg at RBC.

    接下來,我們要去RBC 的Matt Hedberg。

  • Matt?

    馬特?

  • Matthew George Hedberg - Analyst

    Matthew George Hedberg - Analyst

  • Another vote for additional Auth0 disclosures for those keeping track at home.

    為那些在家跟踪的人再次投票支持額外的 Auth0 披露。

  • I guess, Freddy, another one for you, maybe and I guess, certainly for Todd.

    我猜,弗雷迪,另一個給你,也許我猜,當然是給托德的。

  • But CIAM gets all the attention these days, I think, rightly so, but I wanted to ask about the workforce identity opportunity.

    但我認為,CIAM 這些天得到了所有的關注,這是正確的,但我想問一下勞動力身份的機會。

  • I mean I think that -- I guess some out there feel that maybe some of that replacement opportunity from a legacy perspective slowed last year due to COVID.

    我的意思是我認為——我猜有些人認為,從傳統的角度來看,由於 COVID 的原因,去年的一些替代機會可能會放緩。

  • I mean do you think, a, that was true?

    我的意思是,你認為那是真的嗎?

  • And b, do you think there could be an acceleration in workforce identity replacement deals?

    b,您認為勞動力身份更換交易會加速嗎?

  • I'm talking like a legacy -- the legacy sort of version or gen 1.0 workforce identity players.

    我說的是遺產——遺產類型的版本或 1.0 代勞動力身份參與者。

  • Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

    Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

  • Yes.

    是的。

  • Thanks for bringing that up.

    謝謝你提出來。

  • I know we've given a lot of run to customer identity and access management on this call and obviously makes sense given the Auth0 transaction that just closed a couple of weeks ago, but that's a very important one.

    我知道我們在這次電話會議上對客戶身份和訪問管理進行了很多努力,考慮到幾週前剛剛結束的 Auth0 交易,這顯然是有道理的,但這是一個非常重要的交易。

  • When it comes to workforce identity, first of all, it's where we started.

    談到勞動力身份,首先,這是我們開始的地方。

  • So if you go back to the TAM that we have when we started -- when we went public, the TAM in the S-1 registration document was $18 billion, and that was entirely workforce.

    因此,如果您回到我們剛開始時的 TAM——當我們上市時,S-1 註冊文件中的 TAM 是 180 億美元,這完全是勞動力。

  • And it's very easy to understand why.

    而且很容易理解為什麼。

  • If you go back and you look at enterprise identity, historically, if you call a large organization, they've got a budgeted line item because it's been, like you said, a legacy piece of software, an Oracle, an IBM suite, an RSA suite, a CA suite.

    如果你回過頭來看看企業身份,從歷史上看,如果你打電話給一個大型組織,他們有一個預算項目,因為就像你說的那樣,它是一個遺留軟件、一個甲骨文、一個 IBM 套件、一個RSA 套件,一個 CA 套件。

  • What's going to happen -- and it's still a huge TAM.

    將會發生什麼——它仍然是一個巨大的 TAM。

  • It's the biggest part of our TAM.

    這是我們 TAM 的最大組成部分。

  • So take out PAM and IGA.

    所以去掉 PAM 和 IGA。

  • Take out CIAM.

    取出 CIAM。

  • It's still $35 billion, and that number is growing, and it's going to continue to grow because people are thinking about more and more ways to adopt technology and adopt software to improve their processes.

    它仍然是 350 億美元,而且這個數字還在增長,而且還會繼續增長,因為人們正在考慮越來越多的方法來採用技術和採用軟件來改進他們的流程。

  • So first of all, the answer is absolutely very important.

    所以首先,答案絕對是非常重要的。

  • Second of all, your question about did it slow a little bit last year, I don't think so.

    其次,你的問題是去年有沒有慢一點,我不這麼認為。

  • I think people are just trying to react.

    我認為人們只是想做出反應。

  • And so the first thing they're trying to do, if you remember a few quarters ago, our MFA usage went through the roof, and people started buying a lot of MFA because instantly everyone got shipped home.

    因此,如果您還記得幾個季度前,他們嘗試做的第一件事是,我們的 MFA 使用量飆升,人們開始購買大量 MFA,因為每個人都立即被運回家。

  • But what's happening is as people are starting to go back into these hybrid environments or back into the office, intelligent CXOs, 4 thinking CIOs, 4 thinking CTOs, been around the industry a long time and/or have a lot of political capital inside their own companies realize this is 1 of those technology leapfrog moments.

    但正在發生的事情是,隨著人們開始回到這些混合環境或回到辦公室,聰明的 CXO、4 位有思想的 CIO、4 位有思想的 CTO,已經在這個行業工作了很長時間和/或在他們的內部擁有大量的政治資本自己的公司意識到這是技術飛躍時刻之一。

  • And I think what you're going to see is, over the coming quarters and the coming years, this workforce identity management is going to continue to be a great business.

    而且我認為您將看到的是,在未來幾個季度和未來幾年,這種勞動力身份管理將繼續成為一項偉大的業務。

  • Over the next 3, 5, 10 years, we are going to slowly replace all of the legacy software that's out there, and we're going to eat into that TAM.

    在接下來的 3、5、10 年,我們將慢慢替換所有現有的遺留軟件,我們將蠶食那個 TAM。

  • Our business is not about a show up in a rip-and-replace forklift upgrade of your Oracle stuff.

    我們的業務不是出現在您的甲骨文產品的拆換叉車升級中。

  • We don't show up to a CIO and say, oh, yes, well, here's what's kind of happening.

    我們不會出現在首席信息官面前說,哦,是的,好吧,這就是正在發生的事情。

  • You pay us $50 million, and then maybe 18 to 24 months from now, you're going to see some value.

    你付給我們 5000 萬美元,然後可能在 18 到 24 個月後,你會看到一些價值。

  • That's not how our business works.

    這不是我們的業務運作方式。

  • Our business works, we show up.

    我們的業務有效,我們出現了。

  • We say, "Look, your stuff's running today.

    我們說,“看,你的東西今天正在運行。

  • It's running mainframe.

    它正在運行大型機。

  • Don't touch it.

    不要碰它。

  • What are some of the exciting new opportunities that you have that your existing infrastructure is not working for?

    您擁有哪些令人興奮的新機會,而您的現有基礎架構無法發揮作用?

  • Perfect.

    完美的。

  • Let us help you with that." We show them value in a quarter or 2. We start to build that relationship.

    讓我們幫助您。”我們會在一兩個季度內向他們展示價值。我們開始建立這種關係。

  • And then 12 or 24 months later, we've earned the right to go back to them and say, "Okay, now you know a little about us, our platform, our company, how we work.

    然後 12 或 24 個月後,我們有權回過頭來告訴他們:“好吧,現在你對我們、我們的平台、我們的公司以及我們的工作方式有了一些了解。

  • Now let's talk about the road map to turn the lights off on Oracle Identity and Access Manager or IBM TIM and TAM or whatever you have over the next 24, 36 months, and we're going to go slow and steady."

    現在讓我們談談在接下來的 24、36 個月內關閉 Oracle Identity and Access Manager 或 IBM TIM 和 TAM 或任何您擁有的任何東西的路線圖,我們將緩慢而穩定地前進。”

  • And you see the examples time and time again, whether it's Federal Express, which we've talked about, which continues to expand their deployment wall to wall; whether it's T-Mobile, especially as they do acquisitions, like Sprint and they're still doing that consolidation, expands our deployment and slowly gets rid of all that infrastructure.

    你會一次又一次地看到這些例子,無論是我們討論過的聯邦快遞,它繼續擴大他們的部署範圍;無論是 T-Mobile,尤其是當他們進行收購時,比如 Sprint,他們仍在進行整合,擴大我們的部署並慢慢擺脫所有基礎設施。

  • And that's going to continue through all the -- it's going to continue to roll through.

    這將繼續貫穿所有 - 它將繼續滾動。

  • The final thing is the stencil is really understandable.

    最後一點是模板真的可以理解。

  • If you're a sales rep and you show up, you're like, "What am I selling?

    如果你是一名銷售代表並且你出現了,你會說,“我在賣什麼?

  • Oh, perfect.

    哦,完美。

  • Universal directory.

    通用目錄。

  • I've got authentication.

    我有身份驗證。

  • I've got Lifecycle Management that's going to become PAM or IGA.

    我有將成為 PAM 或 IGA 的生命週期管理。

  • I've got all these tools.

    這些工具我都有。

  • I understand how it works.

    我明白它是如何工作的。

  • I can call these customers, and they get it." CIAM, it's a little more nuanced because a lot of it is build your own.

    我可以給這些客戶打電話,他們就知道了。”CIAM,它有點微妙,因為很多都是你自己構建的。

  • And so you have to get people to understand why they should take it off the shelf and how it kind of goes.

    所以你必須讓人們明白為什麼他們應該把它下架,以及它是如何進行的。

  • Obviously, the business is going well.

    顯然,業務進展順利。

  • It's growing fast, but the stencil to ramp new reps and get them to take out workforce legacy deployments over the next 5, 10 years, that is a stencil that we're very excited about, and I think you're going to continue to see a lot of great progress there.

    它正在快速增長,但在未來 5 到 10 年內增加新的代表並讓他們採取勞動力傳統部署的模板,這是我們非常興奮的模板,我認為您將繼續在那裡看到了很多巨大的進步。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Great.

    偉大的。

  • I know we're running short on time, but we are going to go into overtime.

    我知道我們的時間不多了,但我們將進入加時賽。

  • We're going to take a few more questions.

    我們還要回答幾個問題。

  • This is good stuff.

    這是好東西。

  • So Hamza, we're going to go to you, at Morgan Stanley.

    所以哈姆扎,我們將在摩根士丹利找你。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • Just a quick one for me from a go-to-market standpoint, either for Freddy or Todd.

    從進入市場的角度來看,對我來說只是一個快速的,無論是對於 Freddy 還是 Todd。

  • How are you guys preparing the go-to-market organization to sell into some of these adjacent categories like broader PAM and IGA ahead of the product rollout next year?

    你們是如何準備進入市場的組織在明年推出產品之前向其中一些相鄰的類別進行銷售的,比如更廣泛的 PAM 和 IGA?

  • Because, I mean, generally, I think these solutions tend to be a little bit higher in complexity.

    因為,我的意思是,一般來說,我認為這些解決方案的複雜性往往更高一些。

  • So what kind of approach are you taking?

    那麼你採取什麼樣的方法呢?

  • Is it a more direct approach with your own solutions consultants?

    與您自己的解決方案顧問一起使用更直接的方法嗎?

  • Is it leveraging more of the partner ecosystem?

    它是否利用了更多的合作夥伴生態系統?

  • Any color you can give us there?

    有什麼顏色可以給我們嗎?

  • Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

    Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

  • Yes, for sure.

    是肯定的。

  • Well, the first thing is the good news is it's not like it's coming out of left field.

    嗯,第一件事是好消息,它不像是從左外野出來的。

  • It's not like we're going to start selling flying cars all of a sudden, and reps need to figure that out.

    我們不會突然開始銷售飛行汽車,銷售代表需要弄清楚這一點。

  • When you think about what's happening with identity and the convergence of this infrastructure, you're starting to get convergence of identity as a foregone conclusion, use Gartner's statement, right, access management, IGA and PAM.

    當您考慮身份和此基礎設施的融合發生了什麼時,您開始將身份融合作為一個定局,使用 Gartner 的聲明,對,訪問管理、IGA 和 PAM。

  • And what that means is if you think about adjacencies, these are very natural adjacencies.

    這意味著如果你考慮鄰接,這些是非常自然的鄰接。

  • First of all, it's all about the same stuff, identity.

    首先,這都是關於相同的東西,身份。

  • Second of all, a lot of times, it's the same buyer.

    其次,很多時候,都是同一個買家。

  • Third of all, a lot of times, they're trying to consolidate.

    第三,很多時候,他們試圖整合。

  • They're trying to find the right vendors.

    他們正在努力尋找合適的供應商。

  • I mean you go and talk to some of these CISOs and CTOs and CIOS, and they're like, I have too many vendors.

    我的意思是你去和其中一些 CISO、CTO 和 CIOS 交談,他們會說,我的供應商太多了。

  • I need to find the right partners.

    我需要找到合適的合作夥伴。

  • And obviously, our results speak for themselves.

    顯然,我們的結果不言自明。

  • We are becoming the right partner for more and more of these large organizations.

    我們正在成為越來越多這些大型組織的合適合作夥伴。

  • And so yes, we have to train our reps.

    所以是的,我們必須訓練我們的代表。

  • They're going to have to learn a little bit of a new motion.

    他們將不得不學習一點新動作。

  • Absolutely.

    絕對地。

  • But it's a similar buyer.

    但它是一個類似的買家。

  • It's something that's right in the line of fire of what they're doing today.

    這是他們今天所做的事情的正確方向。

  • And then finally, it's not like it's brand, brand new.

    最後,它不像是品牌的,全新的。

  • I mean, obviously, PAM and IGA, they're going to be brand-new SKUs.

    我的意思是,很明顯,PAM 和 IGA,它們將成為全新的 SKU。

  • They're going to be upsell.

    他們將被追加銷售。

  • It's going to be net new revenue to the company for sure.

    這肯定會為公司帶來新的淨收入。

  • But also today, we're selling Advanced Server Access.

    但同樣在今天,我們正在銷售 Advanced Server Access。

  • And people have been asking for a couple of years now, "Hey, if I look kind of askance at ASA, is that kind of a modern PAM solution?" It is but we're not thinking about what are the magic quadrants we're going to go take down.

    幾年來人們一直在問,“嘿,如果我對 ASA 有點懷疑,那是一種現代 PAM 解決方案嗎?”是的,但我們並沒有考慮我們要拆除的魔力像限是什麼。

  • We're thinking about what are the customer solutions and where is the world going and how can we help them.

    我們正在考慮什麼是客戶解決方案,世界將走向何方,我們如何幫助他們。

  • So we're selling ASA today.

    所以我們今天要賣 ASA。

  • It's doing well.

    它做得很好。

  • Lifecycle Management, we introduced the Advanced Lifecycle Management SKU last year.

    生命週期管理,我們去年推出了高級生命週期管理 SKU。

  • It did phenomenally well.

    它做得非常好。

  • I mean it sold like hotcakes.

    我的意思是它像烤餅一樣賣。

  • It beat all of our internal plans, and I think that's continuing.

    它超越了我們所有的內部計劃,我認為這種情況還在繼續。

  • Now we're going to obviously transition that over to CIAM and provide that for Auth0, which is going to be great.

    現在我們顯然要把它轉移到 CIAM 並為 Auth0 提供它,這會很棒。

  • But that Advanced Lifecycle Management -- what is IGA?

    但是,高級生命週期管理——什麼是 IGA?

  • It's Advanced Lifecycle Management.

    它是高級生命週期管理。

  • It's some reporting, some entitlement management on top, which we're going to fine tune, and we're going to get it out the door; again, similar buyer, similar motion and something that we're already kind of stepping into.

    這是一些報告,一些權利管理,我們將對其進行微調,我們將把它推出;再次,類似的買家,類似的動議以及我們已經涉足的一些事情。

  • So yes, are we going to have to do training?

    所以是的,我們將不得不進行培訓嗎?

  • Of course, we're going to have to do training.

    當然,我們將不得不進行培訓。

  • But we have some pretty smart reps, and I think they'll pick it up pretty quickly.

    但是我們有一些非常聰明的代表,我認為他們會很快接受。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • And next, let's go to Alex Henderson at Needham.

    接下來,讓我們去李約瑟的亞歷克斯亨德森。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • I was hoping we could talk a little bit more about machine-to-machine environments across domain environments and to what extent you're looking to extend into that realm, which is much more about Kubernetes and modern microservice-based application architectures.

    我希望我們可以更多地討論跨域環境的機器對機器環境,以及您希望擴展到該領域的程度,這更多地是關於 Kubernetes 和基於現代微服務的應用程序架構。

  • And to what extent you feel like you need to build out functionality and capabilities to delve into that arena?

    您覺得需要在多大程度上構建功能和能力才能深入研究該領域?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Yes.

    是的。

  • I think it's really important, Alex, on the PAM side.

    Alex,我認為 PAM 方面非常重要。

  • I think -- and that's a big difference between legacy PAM and modern PAM.

    我認為——這是傳統 PAM 和現代 PAM 之間的巨大差異。

  • Legacy PAM doesn't really have a lot of features for containers, functions as a service, some of these modern DevOps concepts, where our solution is going to be very centered on that, starting with Advanced Server Access, which was very focused on virtualized servers and real servers but really focused on connecting them with their native protocol.

    傳統 PAM 並沒有太多的容器特性、作為服務的功能、一些現代 DevOps 概念,我們的解決方案將非常集中於此,從非常專注於虛擬化的 Advanced Server Access 開始服務器和真實服務器,但真正專注於將它們與其本機協議連接起來。

  • And then when you go to containers and some of the other new workloads, that's really right where that product is headed.

    然後,當您使用容器和其他一些新工作負載時,這確實是該產品的發展方向。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • So if you could extend that conversation to -- if you're talking about cloud vaulting and the like, obviously, HashiCorp is a major player in that space with exceptional traction and probably the dominant multi-cloud participant.

    因此,如果您可以將對話擴展到 - 如果您正在談論云存儲等,顯然,HashiCorp 是該領域的主要參與者,具有非凡的吸引力,並且可能是占主導地位的多雲參與者。

  • How do you integrate with them?

    你如何與他們融合?

  • Do you compete with them?

    你和他們競爭嗎?

  • Or do you integrate cloud vault?

    或者您是否集成了雲庫?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Yes.

    是的。

  • No, it's an integration story.

    不,這是一個整合的故事。

  • HashiCorp is -- we have a great partnership.

    HashiCorp 是——我們有很好的合作夥伴關係。

  • We have -- we've implemented some -- a provider in their Terraform system.

    我們已經——我們已經在他們的 Terraform 系統中實現了一些——提供程序。

  • And in terms of that DevOps motion, how you're moving workloads, copying things around, it's -- they've done a great job there.

    就 DevOps 動議而言,你如何移動工作負載、複製東西,他們在這方面做得很好。

  • And we're really good at integrating people -- integrating with people.

    我們真的很擅長整合人——與人整合。

  • If you look at our -- one of our hallmarks is our integration network.

    如果您查看我們的 - 我們的標誌之一是我們的集成網絡。

  • So we're going to be the most integrated, most easy to work with company out there.

    因此,我們將成為最整合、最容易與公司合作的公司。

  • It's part of what we do.

    這是我們工作的一部分。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • Are you planning on doing any vaulting?

    你打算做任何跳馬嗎?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • I think the PAM solution will have a vault in it.

    我認為 PAM 解決方案將有一個保險庫。

  • Yes.

    是的。

  • We're looking at different options on -- is that a partnership, is that something we buy.

    我們正在尋找不同的選擇 - 是合作夥伴關係,是我們購買的東西。

  • We'll make that decision when time is right.

    我們會在適當的時候做出決定。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Okay.

    好的。

  • Let's go to Andy Nowinski at D.A. Davidson.

    讓我們去 D.A. 的 Andy Nowinski。戴維森。

  • Andrew James Nowinski - MD & Senior Research Analyst

    Andrew James Nowinski - MD & Senior Research Analyst

  • Just a quick one for me.

    對我來說只是一個快速的。

  • I was wondering if you could just give us an update on the development progress you've made with regard to the new -- the upcoming IGA and PAM products that you're soon to be releasing next year.

    我想知道您能否向我們介紹一下您在新產品方面取得的最新進展——即將於明年發布的即將推出的 IGA 和 PAM 產品。

  • And maybe like which one is more complicated to develop?

    也許像哪一個更複雜?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • They're going well.

    他們進展順利。

  • Teams are cranking away, working with early customers, vetting the plans.

    團隊正在開動,與早期客戶合作,審查計劃。

  • Again, it's all building on our strength of these 2 products.

    同樣,這一切都建立在我們這兩種產品的優勢之上。

  • So we have a really good high-quality signal from the market on what we need to do there.

    因此,我們從市場上獲得了非常好的高質量信號,說明我們需要在那裡做什麼。

  • In terms of complexity, I think they're both kind of about the same complexity.

    就複雜性而言,我認為它們的複雜性差不多。

  • I wouldn't call out one is more complex than the other.

    我不會說一個比另一個更複雜。

  • They both have their -- I think the biggest opportunity on both of them is to resist the temptation to just go out and implement things that have been implemented before because there are existing tools out there, and we really have to challenge ourselves to make sure we build the solution for the future, not for the past while still meeting the real requirements as the requirements are changing.

    他們都有自己的——我認為他們倆最大的機會是抵制僅僅走出去實施以前已經實施的東西的誘惑,因為那裡有現有的工具,我們真的必須挑戰自己以確保我們為未來而不是過去構建解決方案,同時隨著需求的變化仍然滿足實際需求。

  • That's probably the -- it's an engineering challenge, but it's also a product challenge, too.

    這可能是——這是一個工程挑戰,但它也是一個產品挑戰。

  • And that's what the teams are spending a lot of times on -- time on to make sure they get that right.

    這就是團隊花費大量時間的原因——花時間來確保他們做對了。

  • Andrew James Nowinski - MD & Senior Research Analyst

    Andrew James Nowinski - MD & Senior Research Analyst

  • And then, Todd, do you think customers will be willing to deploy a good enough solution for both of those 2 for the benefit of managing just 1 platform and identity?

    然後,托德,您認為客戶是否願意為這兩個部署一個足夠好的解決方案,以便只管理一個平台和身份?

  • Or do you actually have to be a market leader in both to really convince customers to move to your platform?

    或者您是否真的必須成為兩者的市場領導者才能真正說服客戶遷移到您的平台?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Well, I think it's a little bit semantics.

    好吧,我認為這有點語義。

  • I think we're going to be the market leader for the customers that want a modern solution.

    我認為我們將成為需要現代解決方案的客戶的市場領導者。

  • We're not going to go replace a bunch of CyberArk implementations.

    我們不會去替換一堆 CyberArk 實現。

  • We're not going to go replace a bunch of SailPoint implementations.

    我們不會去替換一堆 SailPoint 實現。

  • This is about the 10x the customers that don't have those things right now and the companies that are going to need the modern version of PAM and IGA in the future.

    這大約是現在沒有這些東西的客戶和未來需要現代版 PAM 和 IGA 的公司的 10 倍。

  • So it's -- yes.

    所以它是 - 是的。

  • I think it's going to be tough to go and say you've been -- you have an Oracle legacy database, a SUN server and you have CyberArk doing the access to that.

    我認為很難說你曾經是——你有一個 Oracle 遺留數據庫、一個 SUN 服務器,並且你有 CyberArk 可以訪問它。

  • You're going to take that out for a new Okta product is unlikely.

    您不太可能將其用於新的 Okta 產品。

  • But I think there's 10x the companies that are trending toward more modern technology that don't want the old technology to do privileged access around that.

    但我認為有 10 倍的公司正朝著更現代的技術發展,他們不希望舊技術圍繞它進行特權訪問。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Next, let's go to Josh Tilton at Berenberg.

    接下來,讓我們去 Berenberg 的 Josh Tilton。

  • Joshua Alexander Tilton - Associate Analyst

    Joshua Alexander Tilton - Associate Analyst

  • I want to talk about, when we kind of think about the future, where this identity market does converge and customers are looking to buy 1 product or unified bundle for access management PAM or governance, which of these 3 product features do you think are going to drive the purchasing decision for a customer to choose 1 vendor over the other?

    我想談談,當我們考慮未來時,這個身份市場確實會融合,客戶希望購買 1 個產品或統一捆綁包以進行訪問管理 PAM 或治理,您認為這 3 個產品功能中的哪一個會發展推動客戶的購買決策,選擇一個供應商而不是另一個?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • I think it's the core access management.

    我認為這是核心訪問管理。

  • So I think the -- and when I say core, it starts to get a little fuzzy between privileged access and core access management just because, as Freddy mentioned, the -- on -- with remote work and cloud and so many things being sensitive, the number of accounts that are privileged are increasing.

    所以我認為 - 當我說核心時,特權訪問和核心訪問管理之間開始變得有點模糊,因為正如弗雷迪提到的那樣,遠程工作和雲以及很多事情都是敏感的,享有特權的帳戶數量正在增加。

  • What is the most -- what's the most compelling to customers?

    什麼是最吸引客戶的?

  • When I was talking to that CISO and that CIO from that 3-letter federal agency, they wanted access control.

    當我與那個 CISO 和那個來自 3 個字母的聯邦機構的 CIO 交談時,他們想要訪問控制。

  • So when the Biden administration says do MFA, it's access control.

    因此,當拜登政府說做 MFA 時,它就是訪問控制。

  • So that's the driver.

    所以這就是司機。

  • So the degree that -- to which we can be the leader in, we secure your environment.

    因此,我們可以成為領導者的程度,我們保護您的環境。

  • We give you access control while making it easier for your end users.

    我們為您提供訪問控制,同時讓您的最終用戶更輕鬆。

  • That's the core, in my view, on the workforce side.

    在我看來,這是勞動力方面的核心。

  • Joshua Alexander Tilton - Associate Analyst

    Joshua Alexander Tilton - Associate Analyst

  • And if I could just follow-up on that public sector comment.

    如果我能跟進公共部門的評論。

  • The simple way to think about it is fed gov employs 2 million people, and MFA is $76 per user per year, which kind of implies a pretty sizable opportunity there.

    考慮它的簡單方法是美聯儲政府僱傭了 200 萬人,而 MFA 是每位用戶每年 76 美元,這意味著那裡有相當大的機會。

  • So anything directly that you guys are doing to kind of capitalize on that opportunity you can talk to?

    那麼你們正在做的任何直接的事情是為了利用你可以交談的機會?

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • There's a ton.

    有一噸。

  • I mean we have a dedicated sales team.

    我的意思是我們有一個專門的銷售團隊。

  • We're ramping that up.

    我們正在加大力度。

  • We have the authorizations, the FedRAMP Moderate and the IL4 provisional authorization.

    我們有授權,FedRAMP 中等和 IL4 臨時授權。

  • FedRAMP High is in the short-term plan.

    FedRAMP High 在短期計劃中。

  • So yes -- and it's not something that you can just do.

    所以是的 - 這不是你可以做的事情。

  • We've been working on it for a number of years, and the timing is good for -- and we've seen a lot of success there.

    我們已經為此努力了很多年,而且時機很好——我們已經看到了很多成功。

  • So it's not like they just bought 0, Okta and now they're going to buy all Okta.

    所以這不像他們只是買了0,Okta,現在他們要買所有的Okta。

  • We've seen a lot of progress there.

    我們在那裡看到了很多進展。

  • So we have a very solid base to work from.

    所以我們有一個非常堅實的基礎可以工作。

  • Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

    Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

  • And I would just add to the question that was posed a little while ago.

    我想補充一下剛才提出的問題。

  • It's also not just direct.

    它也不僅僅是直接的。

  • There's obviously a big channel component there.

    顯然那裡有一個很大的渠道組件。

  • We've been working on that channel strategy for a number of years, and I think you're going to see it really start coming to fruition.

    多年來,我們一直致力於製定該渠道戰略,我認為您會看到它真正開始取得成果。

  • So the more you can get, obviously, they buy from the exact same folks they buy from every time, more you can build those relationships.

    所以你能得到的越多,很明顯,他們每次都從完全相同的人那裡購買,你就可以建立更多的關係。

  • But again, you can't build those overnight.

    但同樣,你不能在一夜之間建立這些。

  • We've been working on them for a while, and I think you're going to start to really see the results.

    我們已經研究了一段時間,我認為您將開始真正看到結果。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Okay.

    好的。

  • We are running long.

    我們跑得很遠。

  • We're going to take one more question from Gray Powell at BTIG.

    我們將再回答 BTIG 的 Gray Powell 的一個問題。

  • Gray Wilson Powell - Director & Security and Analytics Software Analyst

    Gray Wilson Powell - Director & Security and Analytics Software Analyst

  • So I'm going to follow up on the guidance questions, and just bear with me a second.

    因此,我將跟進指導問題,請稍等片刻。

  • So if I look at your Q1 results in a vacuum, the upside to revenue was actually a little better than what you've seen the last few quarters.

    因此,如果我在真空中查看您的第一季度業績,收入的增長實際上比您在過去幾個季度看到的要好一些。

  • And specifically, you beat on revenue by $13 million in Q1 versus more like $10 million in the prior few quarters.

    具體來說,您在第一季度的收入超過了 1300 萬美元,而前幾個季度則超過了 1000 萬美元。

  • So if Q1 was a fairly standard Okta revenue beat, is it safe to assume that the organic upside to the full year guidance would have been a fairly standard Okta raise, maybe in the, I don't know, $30 million to $40 million range?

    因此,如果第一季度是 Okta 的一個相當標準的收入增長,是否可以安全地假設全年指導的有機上漲將是一個相當標準的 Okta 加薪,我不知道,可能在 3000 萬美元到 4000 萬美元的範圍內?

  • Brett Tighe - Incoming Interim CFO

    Brett Tighe - Incoming Interim CFO

  • Well...

    出色地...

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • I think that's fair.

    我認為這是公平的。

  • Yes.

    是的。

  • Brett Tighe - Incoming Interim CFO

    Brett Tighe - Incoming Interim CFO

  • Okay.

    好的。

  • Go ahead, Todd.

    來吧,托德。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • No.

    不。

  • I was just going to say I think that's fair.

    我只是想說我認為這是公平的。

  • Dave Gennarelli - VP of IR

    Dave Gennarelli - VP of IR

  • Okay.

    好的。

  • Good.

    好的。

  • Apologies to those that we didn't get to on the call.

    向那些我們沒有接聽電話的人道歉。

  • We will take your questions afterwards if you'd like.

    如果您願意,我們會在之後回答您的問題。

  • Before you go, we want to let you know we'll be at 2 virtual conferences this quarter, be at the William Blair Growth Stock Conference on June 3 and the BofA Global Tech Conference on June 8. And we're also participating in a number of bus tours, so we hope to see you at one of those events.

    在您出發之前,我們想讓您知道我們將在本季度參加 2 場虛擬會議,分別是 6 月 3 日的威廉布萊爾成長股會議和 6 月 8 日的美國銀行全球科技會議。我們還參加了巴士之旅的數量,所以我們希望在其中一個活動中見到你。

  • So that's it for today's meeting.

    今天的會議就是這樣。

  • If you have any follow-up questions, you can e-mail us at investor@okta.com.

    如果您有任何後續問題,可以發送電子郵件至investor@okta.com。

  • Thanks again.

    再次感謝。

  • Bye.

    再見。

  • Todd McKinnon - Co-Founder, Chairman & CEO

    Todd McKinnon - Co-Founder, Chairman & CEO

  • Thanks, everyone.

    感謝大家。

  • Michael R. Kourey - CFO

    Michael R. Kourey - CFO

  • Thank you.

    謝謝你。

  • Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

    Jacques Frederic Kerrest - Co-Founder, Executive Vice Chairperson & COO

  • Thank you.

    謝謝你。

  • Bye-bye.

    再見。

  • Brett Tighe - Incoming Interim CFO

    Brett Tighe - Incoming Interim CFO

  • Thanks, everyone.

    感謝大家。