(PANW) 2022 Q4 法說會逐字稿

內容摘要

總體而言,Palo Alto Networks 表現良好,預計將繼續增長。該公司正在投資有助於擴大其市場份額和業務的領域。首席執行官 Nikesh Arora 對公司滿足其指導的能力充滿信心。該公司的 Cortex 產品具有增長潛力。美聯儲在網絡安全方面的支出預計將在未來一年增加。公司整體表現不錯,但也有一些需要改進的地方。非美國通用會計準則毛利率同比下降 210 個基點。這是由於組件和運輸的額外費用。該公司預計這將持續到 23 財年的大部分時間。但是,他們能夠通過提供 19% 的營業利潤率來實現 22 財年目標的高端。儘管供應鏈成本高於預期。第四季度非 GAAP 淨收入增長 57% 至 2.54 億美元或每股攤薄收益 2.39 美元。他們的非公認會計原則有效稅率為 22%。 GAAP 淨收入為 300 萬美元或每股基本和稀釋股份 0.03 美元。他們以 46.9 億美元的現金、等價物和投資結束了第四季度。 Days 的未結銷售額為 98 天。這比沒有季度末出貨量影響的情況下它本應降落的位置高出幾天。但是,他們的折扣繼續與他們在去年看到的一致。第四季度運營現金流為 5.24 億美元。他們產生了 4.85 億美元的調整後自由現金流。他們在本年度實現了 33.3% 的調整後自由現金流利潤率,高於其 22 財年 32% 至 33% 指導值的高端。

由於組件和運輸的額外費用,該公司的毛利率下降了 210 個基點。然而,該公司仍然能夠通過提供 19% 的營業利潤率來實現本財年目標的高端。該公司第四季度的淨收入增長了 57%,達到 2.54 億美元,調整後的自由現金流為 4.85 億美元。他們今年調整後的自由現金流量利潤率為 33.3%,高於其指引的高端。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • (presentation)

    (介紹)

  • Good day, everyone, and welcome to Palo Alto Networks Fiscal Fourth Quarter 2022 Earnings Conference Call. I am Clay Bilby, Head of Palo Alto Networks Investor Relations. Please note that this call is being recorded today, Monday, August 22, 2022, at 1:30 p.m. Pacific Time.

    大家好,歡迎參加 Palo Alto Networks 2022 年第四季度財報電話會議。我是 Palo Alto Networks 投資者關係主管 Clay Bilby。請注意,此電話將於 2022 年 8 月 22 日星期一下午 1:30 錄製。太平洋時間。

  • With me on today's call are Nikesh Arora, our Chairman and Chief Executive Officer; Lee Klarich, our Chief Product Officer; and Dipak Golechha, our Chief Financial Officer.

    今天與我通話的是我們的董事長兼首席執行官 Nikesh Arora; Lee Klarich,我們的首席產品官;和我們的首席財務官 Dipak Golechha。

  • You can find the press release and information to supplement today's discussion on our website at investors.paloaltonetworks.com. While there, please click on the link for Events and Presentations where you'll find the investor presentation and supplemental information.

    您可以在我們的網站 Investors.paloaltonetworks.com 上找到新聞稿和信息來補充今天的討論。在那裡,請單擊活動和演示文稿的鏈接,您可以在其中找到投資者演示文稿和補充信息。

  • In the course of today's conference call, we will make forward-looking statements and projections that involve risks and uncertainties that could cause actual results to differ materially from the forward-looking statements made in this presentation. These forward-looking statements are based on our current beliefs and information available to management as of today. Risks, uncertainties and other factors that could cause actual results to differ are identified in the safe harbor statements provided in our earnings release and presentation and in our SEC filings. Palo Alto Networks assumes no obligation to update the information provided as a part of today's presentation.

    在今天的電話會議中,我們將做出涉及風險和不確定性的前瞻性陳述和預測,這些風險和不確定性可能導致實際結果與本演示文稿中的前瞻性陳述存在重大差異。這些前瞻性陳述是基於我們目前的信念和截至今天管理層可獲得的信息。我們的收益發布和演示文稿以及我們提交給美國證券交易委員會的文件中提供的安全港聲明中確定了可能導致實際結果不同的風險、不確定性和其他因素。 Palo Alto Networks 不承擔更新作為今天演示的一部分提供的信息的義務。

  • We will also discuss non-GAAP financial measures. These non-GAAP financial measures are not prepared in accordance with GAAP and should not be considered as a substitute for or superior to measures of financial performance prepared in accordance with GAAP. We have included the tables which provide reconciliations between the non-GAAP and GAAP financial measures in the appendix to the presentation and in our earnings release, which we have filed with the SEC and which can also be found in the Investors section of our website. Please also note that all comparisons are on a year-over-year basis, unless specifically noted otherwise.

    我們還將討論非公認會計準則財務指標。這些非公認會計原則財務指標並非根據公認會計原則編制,不應被視為替代或優於根據公認會計原則編制的財務業績指標。我們在演示文稿的附錄和我們已向美國證券交易委員會提交的收益報告中包含了提供非公認會計原則和公認會計原則財務指標之間對賬的表格,這些表格也可以在我們網站的投資者部分找到。另請注意,除非另有特別說明,否則所有比較都是按年進行的。

  • We would like to note management is scheduled to participate in the Citibank Global Technology Conference in Goldman Sachs [Communacopia] and Technology Conference in September.

    我們想注意到管理層計劃參加 9 月在高盛 [Communacopia] 舉行的花旗銀行全球技術會議和技術會議。

  • I will now turn the call over to Nikesh.

    我現在將把電話轉給 Nikesh。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Thank you, Clay. Good afternoon, and thank you for joining us today for our earnings call.

    謝謝你,克萊。下午好,感謝您今天加入我們的財報電話會議。

  • As you can see from the video, we were excited to celebrate the 10th anniversary of our IPO in early July. Our employees are engaged and excited as we continue confidently on our mission to be the cybersecurity partner of choice.

    正如您從視頻中看到的那樣,我們很高興在 7 月初慶祝我們的 IPO 十週年。當我們繼續自信地履行成為首選網絡安全合作夥伴的使命時,我們的員工非常投入和興奮。

  • Moving to Q4, I'm pleased to report that we again saw very strong results, starting with top line results that were well ahead of guidance we initially outlined for the fiscal year '22. We delivered this growth while balancing our profitability commitments. We also made significant investments to continue to transform our company and take advantage of the large and rapidly growing market opportunity we see in cybersecurity.

    進入第四季度,我很高興地報告說,我們再次看到了非常強勁的結果,從頂線結果開始,遠遠超過了我們最初為 22 財年概述的指導。我們實現了這一增長,同時平衡了我們的盈利承諾。我們還進行了大量投資,以繼續改造我們的公司,並利用我們在網絡安全領域看到的巨大且快速增長的市場機會。

  • On the top line, billings growth of 44% was the highest we've reported in 4 years. We also grew RPO ahead of our revenue growth rate. The key focus of our team has been rapidly positioning us as a constant cybersecurity innovator. And one way we measure our progress is how our NGS ARR develops. We're delighted to report this metric grew 60%, reaching $1.9 billion exiting the year. We are expecting it to reach $2.6 billion in FY '23. If this was an independent start-up, it would be amongst the fastest-growing cybersecurity businesses to achieve scale.

    最重要的是,44% 的比林斯增長率是我們 4 年來報告的最高水平。我們的 RPO 也超過了我們的收入增長率。我們團隊的重點一直是迅速將我們定位為持續不斷的網絡安全創新者。我們衡量進展的一種方式是我們的 NGS ARR 是如何發展的。我們很高興地報告這一指標增長了 60%,今年達到 19 億美元。我們預計它在 23 財年將達到 26 億美元。如果這是一家獨立的初創公司,它將成為實現規模增長最快的網絡安全企業之一。

  • Within our core network security business, Firewall as a Platform, billings grew 26%. When we started reporting this metric, the intent was always to show that we continue to take share in the network security market. At the same time, transform the business to a software business. Today, close to 50% of that comes from software form factors. Operating income grew 52% in Q4 and our operating margin for the year finished to the high end of the guidance range, with adjusted free cash flow margin coming in above the high end of the range we provided. We achieved a major internal goal we've had on the profitability front, delivering GAAP profitability this quarter. Looking forward, we're guiding to full year GAAP profitability in fiscal 2023.

    在我們的核心網絡安全業務防火牆即平台中,賬單增長了 26%。當我們開始報告此指標時,其目的始終是表明我們繼續在網絡安全市場中佔有一席之地。同時,將業務轉變為軟件業務。如今,其中近 50% 來自軟件形式因素。第四季度的營業收入增長了 52%,我們今年的營業利潤率達到了指導範圍的高端,調整後的自由現金流利潤率高於我們提供的範圍的高端。我們實現了我們在盈利能力方面的主要內部目標,本季度實現了 GAAP 盈利能力。展望未來,我們將在 2023 財年指導全年 GAAP 盈利能力。

  • We've had many of you asked us about the macro environment and how is it impacting our business and the markets we serve. In the last year, we arguably saw the most challenging supply chain conditions the technology industry has ever seen. We executed through this well during the year with modest impacts to our gross margins. We expect conditions will eventually ease. For our planning, we're assuming a material improvement won't be seen prior to the end of fiscal year '23. However, as the supply challenges fade, we expect this will start to have a favorable impact on our product gross margins.

    許多人向我們詢問了宏觀環境以及它如何影響我們的業務和我們所服務的市場。去年,我們可以說看到了科技行業有史以來最具挑戰性的供應鏈狀況。我們在這一年中表現良好,對我們的毛利率影響不大。我們預計情況最終會緩解。對於我們的計劃,我們假設在 23 財年結束之前不會出現實質性改善。然而,隨著供應挑戰的消退,我們預計這將開始對我們的產品毛利率產生有利影響。

  • There's a continuing debate on inflation, it's nature and duration. We saw some labor and other inflationary pressures in the second half of the fiscal year. We do not anticipate these pressures going away in the next fiscal year and we have planned for it to persist through fiscal year '23. And hence, it is included in our plan and is reflected in our guidance.

    關於通貨膨脹、它的性質和持續時間的爭論仍在繼續。我們在本財年下半年看到了一些勞動力和其他通脹壓力。我們預計這些壓力不會在下一財年消失,我們計劃將其持續到 23 財年。因此,它包含在我們的計劃中,並反映在我們的指導中。

  • With respect to the macro impact on demand, we've just come out of Q4 with exceptional 44% billings growth. In enterprise sales, as most of you know, there is Q4 magic. We did, however, see some marginal changes in the macro environment in Q4. Whilst early, it is important to see how the overall macroeconomic conditions develop over the next year.

    關於對需求的宏觀影響,我們剛剛走出第四季度,賬單增長了 44%。眾所周知,在企業銷售中,有 Q4 的魔力。然而,我們確實看到了第四季度宏觀環境的一些微小變化。雖然還早,但重要的是要了解明年整體宏觀經濟狀況如何發展。

  • First, we saw more longer duration deals as customers increasingly have the confidence to make large long-term commitments with us. This is important to the transformation objectives we set out for Palo Alto Networks. It confirms and validates our view that customers will consolidate if we give them constant best-of-breed products and ensure that they are integrated to deliver better security outcomes.

    首先,隨著客戶越來越有信心與我們做出大量長期承諾,我們看到了更多持續時間更長的交易。這對於我們為 Palo Alto Networks 設定的轉型目標很重要。它證實並驗證了我們的觀點,即如果我們為客戶提供持續的同類最佳產品並確保它們被集成以提供更好的安全結果,客戶將會鞏固。

  • Second, we saw some isolated instances of customers extending the life of hardware potentially driven by macro forces. We expect that on the margin. This could continue into FY '23. It is counterbalanced by some customers refreshing their state and our continued share gains in the hardware form factor.

    其次,我們看到了一些孤立的客戶延長硬件壽命的例子,這可能是由宏觀力量驅動的。我們預計在邊緣。這可能會持續到 23 財年。一些客戶刷新他們的狀態和我們在硬件外形方面的持續份額增長抵消了這一點。

  • Third, in transformational projects, the vast majority of our customers continue on their investments here despite the expected short-term macro impacts. Security spending is tied into our customers' desires to move to the cloud, drive more direct relationship with their customers, modernize their IT infrastructure as well as drive efficiencies while adapting to a new way of working. Those efforts continue. Coupled with a heightened awareness and need to do something around cybersecurity, we expect secular tailwinds to persist in cybersecurity, and we are best positioned to deliver against our customer needs.

    第三,在轉型項目中,儘管預期會有短期宏觀影響,但我們的絕大多數客戶仍繼續在此投資。安全支出與我們客戶遷移到雲、推動與客戶建立更直接關係、實現 IT 基礎架構現代化以及提高效率同時適應新的工作方式的願望息息相關。這些努力仍在繼續。再加上意識的提高和需要圍繞網絡安全做一些事情,我們預計長期的順風將持續存在於網絡安全中,我們最有能力滿足客戶的需求。

  • Another trend I would like to highlight is the return to Palo Alto Networks by employees who had left for seemingly greener pastures. Over a 6-month period, as part of our Welcome Home program, we have engaged with many former employees. To date, dozens of top performers have been rehired with many more in the funnel. Over 70% of of people reached out to have expressed a desire to come back to us and a significant number already have. 50% are returning from start-ups, the next largest percentage coming from peer companies. We're happy to welcome these employees back to Palo Alto Networks.

    我想強調的另一個趨勢是,離開看似更綠色的牧場的員工重返 Palo Alto Networks。在 6 個月的時間裡,作為我們歡迎回家計劃的一部分,我們與許多前僱員進行了接觸。迄今為止,已有數十名表現最佳的人被重新聘用,還有更多人在漏斗中。超過 70% 的人伸出手錶示希望回到我們身邊,而且相當多的人已經有了。 50% 來自初創企業,第二大比例來自同行公司。我們很高興歡迎這些員工回到 Palo Alto Networks。

  • As we embark on new fiscal year, my fifth as Palo Alto Networks CEO, is worth reflecting where we came from. Our transformation strategy has not been easy, but we are unwavering in our resolve to build the most comprehensive and relevant offerings for our customers, taking away their complexity and delivering a better security outcome for them. We see a path to being the largest cybersecurity company backed by constant innovation and excellent execution becoming our customers' cybersecurity partner of choice while delivering increasing value to our shareholders.

    隨著我們開始新的財政年度,我作為 Palo Alto Networks 首席執行官的第五次工作值得反思我們來自哪裡。我們的轉型戰略並非一帆風順,但我們堅定不移地決心為我們的客戶構建最全面和最相關的產品,消除他們的複雜性並為他們提供更好的安全結果。我們看到了成為最大的網絡安全公司的道路,以不斷的創新和卓越的執行為後盾,成為我們客戶的首選網絡安全合作夥伴,同時為我們的股東提供越來越多的價值。

  • Just 4 years ago, we were a different company. We have reinvented the firewall market and captured the market share leadership position. There were glimmers of our next-generation security strategy, but it made up just 8% of our billings. Our software story in network and security was early, with some traction in our virtual firewalls and a fledgling precursor to SASE called GlobalProtect Cloud Services. We made our first acquisition in cloud native security and had early point products that will become part of Cortex.

    就在 4 年前,我們還是一家不同的公司。我們重塑了防火牆市場並佔據了市場份額的領先地位。我們的下一代安全策略有一絲曙光,但它只占我們賬單的 8%。我們在網絡和安全方面的軟件故事還很早,在我們的虛擬防火牆和名為 GlobalProtect 雲服務的 SASE 羽翼未豐的前身中具有一定的吸引力。我們在雲原生安全領域進行了首次收購,並擁有將成為 Cortex 一部分的早期產品。

  • When we step back and took stock in the industry, we had a key hypothesis, which we then tested, proved to ourselves and have reproduced across the business today. There has not previously been a cybersecurity company with a leadership position in multiple categories. Now the customers believe that our cybersecurity platform could anchor their architecture. We set out on this ambitious journey as you see at Prisma Cloud and Cortex as well as innovated significantly in our network security capabilities.

    當我們退後一步對行業進行評估時,我們有一個關鍵假設,然後我們對其進行了測試,向自己證明了這一點,並在今天的整個業務中重現。以前沒有一家網絡安全公司在多個類別中處於領先地位。現在客戶相信我們的網絡安全平台可以錨定他們的架構。正如您在 Prisma Cloud 和 Cortex 看到的那樣,我們開始了這一雄心勃勃的旅程,並在我們的網絡安全能力方面進行了重大創新。

  • Fast forward to today, our transformation has taken us far. We are a recognized leader in 11 cybersecurity categories across our 3 platforms. Next-generation security contributed more than 38% of our billings, helping to accelerate our growth. In network security, we now have the most comprehensive solution across 3 form factors that share a common architecture and also offer a suite of market-leading security subscriptions. We have built, assembled and integrated capabilities in 9 modules that make up Prisma Cloud, which is now the leader in cloud native security. Lastly, we have 3 anchor products in Cortex, which with our new XSIAM product showing promise in the revolutionized security operations is going to hold us in good stead.

    快進到今天,我們的轉型已經讓我們走得很遠。我們在 3 個平台的 11 個網絡安全類別中是公認的領導者。下一代安全系統貢獻了超過 38% 的收入,幫助我們加速增長。在網絡安全方面,我們現在擁有跨 3 種外形尺寸的最全面的解決方案,它們共享一個通用架構,並提供一套市場領先的安全訂閱。我們在 Prisma Cloud 的 9 個模塊中構建、組裝和集成功能,現在是雲原生安全領域的領導者。最後,我們在 Cortex 中有 3 個主力產品,我們的新 XSIAM 產品在革命性的安全操作中顯示出前景,這將使我們處於有利地位。

  • The proof that this transformation is working is in the momentum we are seeing in our customers. The number of customers that spend over $1 million annually with us continues to grow, with the millionaire count now in excess of 1,200 and the number of Global 2000 customers that have purchased products in all 3 of our platforms is now 50%.

    這種轉變正在發揮作用的證據在於我們在客戶身上看到的勢頭。每年在我們這里花費超過 100 萬美元的客戶數量持續增長,百萬富翁人數現已超過 1,200 人,在我們所有 3 個平台上購買產品的全球 2000 強客戶數量現已達到 50%。

  • While we've had many large customer wins recently, I want to highlight a team in 3 transactions. The first is a technology company that purchased products in all 3 of our platforms in a transaction over $75 million of value. The second is a financial service company that standardized its network security in our platform, including adding VMs and deploying Prisma Cloud spending north of $40 million. And third is a professional services company that spent over $75 million across Strata, Prisma and Cortex.

    雖然我們最近贏得了許多大客戶,但我想在 3 筆交易中強調一個團隊。第一個是一家科技公司,在我們所有 3 個平台上購買了價值超過 7500 萬美元的產品。第二個是金融服務公司,它在我們的平台中標準化了其網絡安全,包括添加虛擬機和部署 Prisma Cloud,花費超過 4000 萬美元。第三是一家專業服務公司,在 Strata、Prisma 和 Cortex 上花費了超過 7500 萬美元。

  • One of the outcomes from our transformation over the past 4 years is a steady increase in our subscription and support mix primarily driven by the growth of our next-generation security business. Subscription support now exceed 80% of our billings. This has resulted in greater predictability in our revenues. We have seen growing commitments from our customers represent a greater portion of our next year's revenue. As we enter fiscal year '23, that number is 59% at the midpoint of our guidance.

    過去 4 年我們轉型的成果之一是我們的訂閱和支持組合穩步增加,這主要受我們下一代安全業務的增長推動。訂閱支持現在超過了我們賬單的 80%。這提高了我們收入的可預測性。我們已經看到客戶不斷增加的承諾占我們明年收入的很大一部分。當我們進入 '23 財年時,這個數字在我們指導的中點是 59%。

  • Increasing revenue visibility gives us further confidence in our ability to invest and drive future growth. This number is over 70% for the revenue we expect in Q1. All of this has occurred while our revenue growth has accelerated from FY '20 to FY '22, in part due to the accelerated growth in our next-generation security offerings, while we have also taken share in traditional network security appliance form factors as reported by third parties.

    收入可見度的提高使我們對投資和推動未來增長的能力更有信心。這個數字超過了我們在第一季度預期的收入的 70%。所有這一切都是在我們的收入增長從 20 財年到 22 財年加速的同時發生的,部分原因是我們下一代安全產品的加速增長,同時我們還佔據了傳統網絡安全設備外形尺寸的份額。由第三方。

  • Despite the success so far in our transformation, we still see significant potential ahead of us. We estimate our large addressable market to be growing at a rate of 14%. At 29%, our fiscal year '22 revenue growth more than doubled this market growth rate. As we have transformed the business, we have seen our revenue growth reaccelerate. Even with this significant growth over the last 4 years, we still only represent approximately 6% of our TAM we last presented at our Analyst Day in September 2021. 6% share of the market is low for the market leader as compared to other categories and technology. So we see there is ample room to grow.

    儘管迄今為止我們的轉型取得了成功,但我們仍然看到了巨大的潛力。我們估計我們龐大的潛在市場將以 14% 的速度增長。我們 22 財年的收入增長率為 29%,是該市場增長率的兩倍多。隨著我們對業務的轉變,我們看到我們的收入增長重新加速。即使在過去 4 年中實現了顯著增長,我們仍然只占我們上次在 2021 年 9 月分析師日上展示的 TAM 的大約 6%。與其他類別相比,市場領導者的 6% 市場份額較低,並且技術。所以我們看到有足夠的增長空間。

  • There are numerous trends that excite us around our ability to drive this growth and continue our share gains. You may soon see a day where there will be $1 trillion in public cloud consumed. Our observation thus far in this early market is that companies allocate 2% to 5% of the cloud budgeted security, creating a significant Prisma Cloud opportunity.

    有許多趨勢讓我們興奮,因為我們有能力推動這種增長並繼續我們的份額增長。您可能很快就會看到將消耗 1 萬億美元的公共雲。到目前為止,我們在這個早期市場中的觀察是,公司分配了 2% 到 5% 的雲預算安全性,從而創造了一個重要的 Prisma Cloud 機會。

  • There are 3.5 million worldwide cybersecurity jobs that are unfulfilled. Our view is that more training and hiring alone will not effectively and efficiently counter the growing use of automation employed in attacks and the volume of alerts that is overwhelming the security operations center. We believe a new paradigm and security ops is needed that heavily leverages AI and automation. We are targeting this opportunity with our Cortex products and XSIAM products specifically. Lastly, hybrid work is here to stay. There are more than 1 billion knowledge workers globally. We believe we have a strong position in SASE with our coverage of users and branch offices today, just catching the surface of loss opportunity. We have a clear mission in front of us in each of our security platforms to harness the opportunity that we have outlined.

    全球有 350 萬個網絡安全工作未完成。我們的觀點是,僅靠更多的培訓和招聘並不能有效地應對攻擊中越來越多地使用自動化以及使安全運營中心不堪重負的警報量。我們認為需要一種新的範式和安全操作,以充分利用人工智能和自動化。我們專門針對這個機會使用我們的 Cortex 產品和 XSIAM 產品。最後,混合工作將繼續存在。全球有超過 10 億知識工作者。我們相信我們在 SASE 擁有強大的地位,我們今天覆蓋了用戶和分支機構,只是抓住了損失機會的表面。在我們的每個安全平台中,我們都有一個明確的任務擺在我們面前,以利用我們概述的機會。

  • As this is Q4, I figured, rather than having me outline all the accomplishments from our product team, I would invite Lee Klarich, who patiently listens and sits in our calls, to give you a more detailed update to help you understand how we will continue to build on our success we had in FY '22.

    由於這是第四季度,我想,與其讓我概述我們產品團隊的所有成就,我會邀請耐心傾聽並坐在我們電話中的 Lee Klarich 為您提供更詳細的更新,以幫助您了解我們將如何繼續鞏固我們在 22 財年取得的成功。

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • Thank you, Nikesh.

    謝謝你,耐克什。

  • As Nikesh highlighted, across cybersecurity, one of the biggest challenges has always been the overwhelming number of point products that customers must deploy, integrate and operationalize to achieve the security they need. In most cases, this has never fully achieved, leading to expensive yet suboptimal security outcomes. We are bringing a new approach, one that delivers market-leading capabilities tightly integrated in 3 platforms.

    正如 Nikesh 所強調的那樣,在整個網絡安全領域,最大的挑戰之一一直是客戶必須部署、集成和操作大量的單點產品以實現他們所需的安全性。在大多數情況下,這從未完全實現,導致昂貴但次優的安全結果。我們帶來了一種新方法,它可以提供緊密集成在 3 個平台中的市場領先功能。

  • FY '22 has been a significant year for us in network security, where we have furthered our position delivering a consistent security architecture across hardware, software and SASE. We neared completion of our Gen 4 hardware rollout, which on some models delivers close to 10x performance over Gen 3. As a result, we saw over 50% of NGFW hardware sales in Q4 on Gen 4.

    22 財年對我們來說是網絡安全領域重要的一年,我們進一步鞏固了我們在硬件、軟件和 SASE 方面提供一致的安全架構的地位。我們接近完成第 4 代硬件的推出,在某些型號上的性能是第 3 代的近 10 倍。因此,我們在第 4 季度看到了超過 50% 的 NGFW 硬件銷售。

  • Also in FY '22, we introduced the cloud NGFW across 3 of the major clouds, enabling our customers to adopt best-in-class network security in a cloud native service. And Prisma SASE had 3 major launches in FY '22, including the most recent ZTNA 2.0 launch, firmly establishing our next-gen approach to Zero Trust.

    同樣在 22 財年,我們在 3 個主要雲中引入了雲 NGFW,使我們的客戶能夠在雲原生服務中採用一流的網絡安全性。 Prisma SASE 在 22 財年進行了 3 次重大發布,包括最近的 ZTNA 2.0 發布,堅定地確立了我們的下一代零信任方法。

  • Across our hardware, software and SASE form factors, we are able to deliver a consistent set of core security capabilities as ML-powered cloud services. In FY '22, we saw the rapid adoption of advanced URL filtering, and we now see nearly all URL filtering sales on this advanced ML-based service. Advanced Threat Prevention, which was introduced in fiscal Q3, is also now off to a strong start. And perhaps most importantly, customers can manage all form factors and security subscriptions from a single management console to deliver consistent user experience and tremendous operational leverage.

    在我們的硬件、軟件和 SASE 外形尺寸中,我們能夠提供一套一致的核心安全功能作為 ML 驅動的雲服務。在 22 財年,我們看到了高級 URL 過濾的快速採用,現在我們看到幾乎所有的 URL 過濾銷售都在這種基於 ML 的高級服務上。在第三財季推出的高級威脅預防現在也有了一個良好的開端。也許最重要的是,客戶可以從單個管理控制台管理所有外形尺寸和安全訂閱,以提供一致的用戶體驗和巨大的運營槓桿。

  • While we believe the full platform is where customers will end up, we want to ensure customers can start their adoption with any form factor and receive a truly best-in-class solution. The number of $1 million lifetime value SASE customers that are also customers of our 2 other network security form factors ended FY '22 at 210. This is up eightfold since FY '19.

    雖然我們相信完整的平台是客戶最終的目標,但我們希望確保客戶能夠以任何形式開始採用並獲得真正一流的解決方案。終生價值 100 萬美元的 SASE 客戶的數量在 22 財年結束時也是我們其他 2 個網絡安全形式的客戶,達到 210 人。自 19 財年以來,這一數字增長了八倍。

  • We have 7 customers that have purchased all 3 of our form factors with $100 million in lifetime value in network security. More broadly, when we look at our network security customer base, customers that have bought all 3 platforms from us spend 10x more than those who are customers of only 1 form factor. This showcases the true value of our network security platform.

    我們有 7 家客戶購買了我們的全部 3 種外形尺寸,在網絡安全方面的終生價值為 1 億美元。更廣泛地說,當我們查看我們的網絡安全客戶群時,從我們這裡購買了所有 3 個平台的客戶的支出是僅購買了一種形式的客戶的 10 倍。這展示了我們網絡安全平台的真正價值。

  • In Q4, we introduced ZTNA 2.0, which redefines state-of-the-art and Zero Trust network access to bring uncompromised security and deliver 0 trust with 0 exceptions. We have seen significant momentum in our customer traction on SASE in FY '22 on a number of fronts. Our overall active SASE customer base grew by 51% in Q4, and our $1 million SASE deals also accelerated this year, up 83% with over 50 $1 million deals in Q4 alone.

    在第四季度,我們推出了 ZTNA 2.0,它重新定義了最先進的零信任網絡訪問,以帶來不妥協的安全性並提供 0 信任和 0 異常。在 22 財年,我們在多個方面都看到了 SASE 客戶牽引力的顯著增長。我們的整體活躍 SASE 客戶群在第四季度增長了 51%,今年我們 100 萬美元的 SASE 交易也加速增長,僅在第四季度就有超過 50 筆 100 萬美元的交易增長了 83%。

  • While many of these large deals are coming from our installed base as they see the value across our form factors, it is equally important that over 30% of our new SASE customers in Q4 were new to Palo Alto Networks. This highlights the competitiveness of our SASE solution and enables us to reach net new customers. Additionally, once we land with the new SASE customer, we are seeing customers look to standardize on our hardware and software appliances.

    雖然這些大宗交易中有許多來自我們的安裝基礎,因為他們看到了我們外形尺寸的價值,但同樣重要的是,我們在第四季度超過 30% 的新 SASE 客戶是 Palo Alto Networks 的新客戶。這突出了我們 SASE 解決方案的競爭力,並使我們能夠接觸到新的新客戶。此外,一旦我們與新的 SASE 客戶合作,我們就會看到客戶希望在我們的硬件和軟件設備上實現標準化。

  • In the cloud, we see that most customers are still relatively early in their journey. They are migrating workloads to the cloud and building new applications, growing their footprints, consuming more sophisticated services and adopting multiple clouds. With this has come an expansion in their cloud security needs. Our approach with Prisma Cloud delivers a comprehensive platform with a growing set of capabilities to stay ahead of our customers' needs.

    在雲中,我們看到大多數客戶仍處於旅程的早期階段。他們正在將工作負載遷移到雲中並構建新的應用程序,擴大其足跡,使用更複雜的服務並採用多個雲。隨之而來的是他們對雲安全需求的擴展。我們使用 Prisma Cloud 的方法提供了一個全面的平台,該平台具有不斷增長的功能,可以領先於客戶的需求。

  • Increasingly, cloud security needs to start at the moment, developers write their first lines of code through to deploying and running this code in public cloud. The acquisition of Bridgecrew brought us infrastructure [as] code, a way of detecting and fixing security issues during development. IAC became our ninth integrated module of Prisma Cloud at the end of January. And in the first 6 months of availability, we already have over 200 customers, making it our fastest-growing new module.

    越來越多的雲安全需要從此刻開始,開發人員編寫他們的第一行代碼,直到在公共雲中部署和運行這些代碼。收購 Bridgecrew 為我們帶來了基礎架構 [as] 代碼,這是一種在開發過程中檢測和修復安全問題的方法。 IAC 於 1 月底成為我們 Prisma Cloud 的第九個集成模塊。在推出的前 6 個月,我們已經擁有 200 多家客戶,這使其成為我們增長最快的新模塊。

  • We designed an incredibly easy way for our customers to activate any of the 9 modules and have grown the number of customers that use more than 3 modules to over 1/3 and those using 4 modules to nearly 20%. This frictionless module adoption has helped to fuel our 55% growth in credits consumed on the platform. We are also closing in on 2,000 customers for Prisma Cloud.

    我們為客戶設計了一種非常簡單的方法來激活 9 個模塊中的任何一個,並且使用超過 3 個模塊的客戶數量增加到超過 1/3,使用 4 個模塊的客戶數量增加到近 20%。這種無摩擦的模塊採用有助於推動我們在平台上消耗的積分增長 55%。我們還接近 Prisma Cloud 的 2,000 名客戶。

  • It's great to see all the third-party recognition like the SC award as Best Cloud Workload Protection Solution that we announced today, but we're not done yet. We see several opportunities for new modules and we'll continue to look at both organic development and external technology to drive continued expansion of the Prisma Cloud platform.

    很高興看到我們今天宣布的所有第三方認可,例如 SC 獎作為最佳雲工作負載保護解決方案,但我們還沒有完成。我們看到了一些新模塊的機會,我們將繼續關注有機開發和外部技術,以推動 Prisma Cloud 平台的持續擴展。

  • We are earlier in our Cortex platform journey, executing well across our 3 core product categories of XDR, security orchestration and automation, and attack surface management. We saw significant progress in FY '22 as we drove sales of our key products and increased traction, combining offerings in larger cross Cortex transactions. Our customer count surpassed 4,000, and we also signed 52 transactions greater than $1 million in Q4. Combined with this customer success, we also continued the rapid innovation that we believe will be required to be a leader in security operations more holistically.

    我們在 Cortex 平台之旅中處於早期階段,在 XDR、安全編排和自動化以及攻擊面管理這 3 個核心產品類別中執行良好。我們在 22 財年看到了重大進展,因為我們推動了關鍵產品的銷售並增加了牽引力,並結合了更大的跨 Cortex 交易中的產品。我們的客戶數量超過 4,000,我們還在第四季度簽署了 52 筆超過 100 萬美元的交易。結合這一客戶成功,我們還繼續進行快速創新,我們認為這是更全面地成為安全運營領導者所必需的。

  • When we envision the future of cybersecurity, I don't see a path to success that is not heavily driven by AI and automation. Attackers are too well funded and determined while customer networks, clouds, applications and users are too complex to manually defend. The only way to deliver meaningful security outcomes is by collecting rich useful data normalizing all data sources to a single source of truth and then applying AI models to detect attacks and automate responses in real time.

    當我們展望網絡安全的未來時,我認為沒有一條不是人工智能和自動化大力推動的成功之路。攻擊者資金充足且意志堅定,而客戶網絡、雲、應用程序和用戶過於復雜而無法手動防禦。提供有意義的安全結果的唯一方法是收集豐富的有用數據,將所有數據源標準化為單一事實來源,然後應用 AI 模型來檢測攻擊並實時自動響應。

  • We are now taking this to the next level. Earlier this year, we announced XSIAM, a fully integrated AI-driven SOC platform and kicked off a program with a limited number of design partners to ensure we had strong product market fit. The results of this design partner program are incredibly encouraging, proving our assumptions about the value of good quality data powering AI-based attack detection and native automation simplifying and speeding response. And I'm happy to say our first paid customer was a 7-figure purchase and most of the other design partners are likely to purchase in the coming months. We are on track to launch the product into a broader set of our customers in the first half of fiscal '23.

    我們現在正在將其提升到一個新的水平。今年早些時候,我們發布了 XSIAM,這是一個完全集成的 AI 驅動的 SOC 平台,並與數量有限的設計合作夥伴啟動了一項計劃,以確保我們擁有強大的產品市場契合度。這個設計合作夥伴計劃的結果令人難以置信,證明了我們對基於 AI 的攻擊檢測和本機自動化簡化和加速響應的高質量數據價值的假設。我很高興地說,我們的第一個付費客戶是 7 位數的購買,而大多數其他設計合作夥伴可能會在未來幾個月內購買。我們有望在 23 財年上半年向更廣泛的客戶群推出該產品。

  • We could not have accomplished all we have in the last several years in advancing our lead in network security, standing up our cloud-native security platform and progressing towards the autonomous stock without our investments in innovation. Over the last several years, our R&D spending has grown in order to enable our ambition to lead with the 3 platforms. You see this in major product releases, which reached nearly 50 in FY '22.

    如果沒有我們對創新的投資,我們在過去幾年中無法完成我們在提升網絡安全方面的領先地位、建立我們的雲原生安全平台和向自主股票邁進的所有成就。在過去幾年中,我們的研發支出有所增長,以實現我們在這 3 個平台上領先的雄心。您可以在主要產品發布中看到這一點,在 22 財年達到了近 50 個。

  • As we move into FY '23, we are more committed than ever to leading in cybersecurity innovation. My team went through a rigorous process of prioritizing our most important investment areas across our 3 platforms. With the continued investment in R&D, I'm confident we're set up to deliver a great set of innovations in the coming year with focus on the most important areas for our success.

    隨著我們進入 23 財年,我們比以往任何時候都更加致力於引領網絡安全創新。我的團隊經歷了一個嚴格的過程,在我們的 3 個平台上優先考慮我們最重要的投資領域。隨著對研發的持續投資,我相信我們已準備好在來年提供一系列出色的創新,重點關注我們成功的最重要領域。

  • With that, I'll pass it back to Nikesh.

    有了這個,我會把它傳回給 Nikesh。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Thanks, Lee. Before I wrap up and pass it to Dipak, I want to provide you with a high-level overview of how we are thinking about our financial targets in FY '23.

    謝謝,李。在結束並將其傳遞給 Dipak 之前,我想為您提供一個關於我們如何考慮 23 財年財務目標的高級概述。

  • I highlighted the strong drivers at play, including technology sector forces as well as drivers within cybersecurity. Lee just talked to you about all the innovation we have underway. We continue to have confidence in our team's execution and the traction we're seeing across our platforms. We expect to continue to deliver strong results, in line with the profile we have talked about for the last year since our Analyst Day.

    我強調了強大的驅動力,包括技術部門的力量以及網絡安全領域的驅動力。 Lee 剛剛與您談到了我們正在進行的所有創新。我們繼續對我們團隊的執行力和我們在平台上看到的牽引力充滿信心。我們預計將繼續取得強勁的業績,這與我們自分析師日以來去年談到的情況一致。

  • For fiscal year 2023, this includes billings growth of 20% to 21% and revenue growth with increasing predictability that is in the mid-20s. After achieving operating margins at the high end of our guidance in fiscal year '22, we intend to deliver operating margin expansion of 50 basis points to the high end of our guidance, with adjusted free cash flow margins of over 100 basis points at the high end of our guidance while absorbing increased supply chain costs and inflationary impacts. We achieved GAAP profitability in Q4 fiscal year '22 and we project this will continue for fiscal year '23.

    對於 2023 財年,這包括 20% 至 21% 的賬單增長和 20 年代中期隨著可預測性增加的收入增長。在 22 財年達到我們指引的高端營業利潤率後,我們打算將營業利潤率擴大 50 個基點,達到我們指引的高端,調整後的自由現金流利潤率超過 100 個基點。我們的指導結束,同時吸收增加的供應鏈成本和通脹影響。我們在 22 財年第四季度實現了 GAAP 盈利,我們預計這將在 23 財年繼續。

  • Lastly, today, we also announced a 3-for-1 stock split. This was done to help ensure our shares are accessible to all employees and investors. The stock split also demonstrates our belief in the future of the company and the momentum and confidence we have in our strategy.

    最後,今天,我們還宣布了 3 比 1 的股票分割。這樣做是為了幫助確保我們的股票可供所有員工和投資者使用。股票分割也表明了我們對公司未來的信念以及我們對戰略的動力和信心。

  • With that, I will pass on to Dipak to discuss our Q4 results in more detail as well as our Q1 and fiscal year '23 guidance.

    有了這個,我將轉給 Dipak 更詳細地討論我們的第四季度業績以及我們的第一季度和 23 財年的指導。

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • Thank you, Nikesh, and good afternoon, everyone.

    謝謝你,Nikesh,大家下午好。

  • Today, we again reported another strong quarter, which culminates in a strong fiscal year for Palo Alto Networks. For Q4, revenue of $1.55 billion grew 27% and was at the high end of our guidance range. Products grew 20% and total services grew by 30%. By geography, we saw strong growth across all theaters with EMEA up 33%, the Americas growing 26% and JAPAC growing 24%.

    今天,我們再次報告了另一個強勁的季度,這最終導致了 Palo Alto Networks 的強勁財年。第四季度,收入為 15.5 億美元,增長 27%,處於我們指導範圍的高端。產品增長 20%,總服務增長 30%。從地域來看,我們看到所有影院的強勁增長,其中 EMEA 增長 33%,美洲增長 26%,日本增長 24%。

  • Next-Generation Security ARR grew 60% to $1.89 billion with strength across the portfolio. In the fourth quarter of 2022, we delivered total billings of $2.69 billion, up 44%, which was above the high end of our guidance range. Total deferred revenue in Q4 was $6.99 billion, an increase of 39%. Remaining performance obligation, or RPO, was $8.2 billion increasing 40% with current RPO representing about half of our RPO similar to recent quarters.

    下一代安全 ARR 增長 60% 至 18.9 億美元,整個投資組合都表現強勁。 2022 年第四季度,我們的總賬單為 26.9 億美元,增長 44%,高於我們指導範圍的高端。第四季度總遞延收入為 69.9 億美元,增長 39%。剩餘履約義務或 RPO 為 82 億美元,增長 40%,當前 RPO 約占我們近幾個季度 RPO 的一半。

  • With nearly all of our hardware products now refreshed, as Lee had mentioned, over 50% of our Q4 product orders were booked with Generation 4. Customer reception has been positive, with the majority of customers still in the early phases of their upgrade. Our Firewall as a Platform billings grew 26%. We also continue to see an increasing software mix within our FWaaP billings, up 2 points to 48% in Q4.

    正如 Lee 所提到的,我們現在幾乎所有的硬件產品都進行了更新,超過 50% 的 Q4 產品訂單是通過第 4 代預訂的。客戶的反響很好,大多數客戶仍處於升級的早期階段。我們的防火牆作為平台的賬單增長了 26%。我們還繼續看到我們的 FWaaP 賬單中的軟件組合在增加,在第四季度增長 2 個百分點至 48%。

  • Moving beyond the top line metrics I've already highlighted, non-GAAP gross margin of 73.2% was down 210 basis points year-over-year as we continue to incur additional expense for components and shipping. We expect this headwind to persist through much of fiscal year '23. Last Q4, we guided for a fiscal '22 operating margin of 18.5% to 19%. We're pleased to have achieved the high end of our goal by delivering 19% operating margin for fiscal year '22, while absorbing higher-than-expected supply chain costs. Non-GAAP net income for the fourth quarter grew 57% to $254 million or $2.39 per diluted share. Our non-GAAP effective tax rate was 22%, GAAP net income was $3 million or $0.03 per basic and diluted share.

    除了我已經強調的頂級指標,73.2% 的非 GAAP 毛利率同比下降 210 個基點,因為我們繼續產生額外的組件和運輸費用。我們預計這種逆風將持續到 23 財年的大部分時間。上個第四季度,我們指導 22 財年的營業利潤率為 18.5% 至 19%。我們很高興在 22 財年實現了 19% 的營業利潤率,同時吸收了高於預期的供應鏈成本,從而實現了我們目標的高端。第四季度非 GAAP 淨收入增長 57% 至 2.54 億美元或每股攤薄收益 2.39 美元。我們的非 GAAP 有效稅率為 22%,GAAP 淨收入為 300 萬美元或每股基本和稀釋後的每股 0.03 美元。

  • Turning now to the balance sheet and cash flow statement. We finished Q4 with cash, equivalents and investments of $4.69 billion. Days' sales outstanding was 98 days, several days above where it would have landed without the impact of late quarter shipments. Our discounts continue to be in line with what we have seen over the last year. Q4 cash flow from operations was $524 million. We generated adjusted free cash flow of $485 million. We achieved 33.3% adjusted free cash flow margins for the year, above the high end of our 32% to 33% guide for fiscal year '22.

    現在轉向資產負債表和現金流量表。我們以 46.9 億美元的現金、等價物和投資結束了第四季度。 Days 的未結銷售天數為 98 天,比未受季度末發貨影響的情況下本應達到的銷售天數高出幾天。我們的折扣繼續與我們去年看到的一致。第四季度運營現金流為 5.24 億美元。我們產生了 4.85 億美元的調整後自由現金流。我們今年實現了 33.3% 的調整後自由現金流利潤率,高於我們對 22 財年 32% 至 33% 的指導上限。

  • During Q4, we repurchased approximately 755,000 shares on the open market at an average price of approximately $483 per share for a total consideration of $365 million. Additionally, our Board of Directors authorized an additional $915 million for share repurchase, refreshing our authorization for future share repurchases back to $1 billion expiring December 31, 2023.

    第四季度,我們在公開市場上以每股約 483 美元的平均價格回購了約 755,000 股股票,總對價為 3.65 億美元。此外,我們的董事會還額外授權了 9.15 億美元用於股票回購,將我們對未來股票回購的授權更新至 2023 年 12 月 31 日到期的 10 億美元。

  • On the M&A front, we closed 1 very small acquisition in Q4. We reduced our stock-based compensation as a percent of revenue by approximately 3% year-over-year and quarter-to-quarter. SBC will remain a focus area in fiscal '23 as we balance the use of SBC to attract and retain top cybersecurity talent with scale leverage we expect in this area.

    在併購方面,我們在第四季度完成了一項非常小的收購。我們將基於股票的薪酬佔收入的百分比同比和環比降低了約 3%。 SBC 仍將是 23 財年的重點領域,因為我們在使用 SBC 吸引和留住頂級網絡安全人才與我們期望在該領域的規模槓桿之間取得平衡。

  • Lastly, moving to guidance and modeling points. It is worth noting that in fiscal '22, we have flexibility built into our plans that allowed us to execute through some real-time developments during the year, such as supply chain and labor inflation. We've used the same approach in building our fiscal year '23 plans, incorporating a degree of flexibility of outcomes. It's also worth noting that we saw a very strong Q4 business activity. In some cases, this was from customers taking advantage of ordering hardware and especially subscriptions ahead of a price increase that took effect on August 1. We also saw some customers make large commitments in the fourth quarter that might have otherwise happened in fiscal year '23. As you think about next year, note that in the second half of fiscal '22, we have very strong billings with some benefit from an increase in invoicing of multiyear contracts for a few large customers. In Q4, without this impact, our billings would have been in the mid to high 30s.

    最後,轉到指導和建模點。值得注意的是,在 '22 財年,我們的計劃具有靈活性,使我們能夠在年內執行一些實時發展,例如供應鍊和勞動力通脹。我們在製定我們的 23 財年計劃時使用了相同的方法,並結合了一定程度的結果靈活性。還值得注意的是,我們看到了非常強勁的第四季度業務活動。在某些情況下,這是來自客戶利用訂購硬件,尤其是在 8 月 1 日生效的價格上漲之前的訂閱。我們還看到一些客戶在第四季度做出了大筆承諾,否則這些承諾可能會在 23 財年發生.當您考慮明年時,請注意,在 22 財年的下半年,我們的賬單非常強勁,一些大客戶的多年合同發票的增加帶來了一些好處。在第四季度,如果沒有這種影響,我們的賬單將處於 30 多歲的中高水平。

  • Turning to our guidance for the fiscal quarter of 2023. We expect billings to be in the range of $1.68 billion to $1.70 billion, an increase of 22% to 23%. We expect revenue to be in the range of $1.535 billion to $1.555 billion, an increase of 23% to 25%. We expect non-GAAP EPS to be in the range of $2.03 to $2.06.

    轉向我們對 2023 財年季度的指導。我們預計賬單將在 16.8 億美元至 17.0 億美元之間,增長 22% 至 23%。我們預計收入將在 15.35 億美元至 15.55 億美元之間,增長 23% 至 25%。我們預計非公認會計原則每股收益將在 2.03 美元至 2.06 美元之間。

  • For the fiscal year '23, we expect billings to be in the range of $8.95 billion to $9.05 billion, an increase of 20% to 21%. We expect NGS ARR to be in the range of $2.60 billion to $2.65 billion, an increase of 37% to 40%. We expect revenue to be in the range of $6.85 billion to $6.9 billion, an increase of 25%. We expect product revenue to be in the mid to high single-digit percent range year-over-year. We expect fiscal '23 operating margins to be in the range of 19% to 19.5%, which is 50 basis points ahead of the range we provided at our fiscal -- for fiscal '22 and consistent with the growth targets we presented to our fiscal -- during our fiscal year '21 Analyst Day. We expect non-GAAP EPS to be in the range of $9.40 to $9.50. We expect adjusted free cash flow margin to be 33.5% to 34.5%, and we expect to be GAAP profitable for fiscal year 2023.

    對於 23 財年,我們預計賬單將在 89.5 億美元至 90.5 億美元之間,增長 20% 至 21%。我們預計 NGS ARR 將在 26 億美元至 26.5 億美元之間,增長 37% 至 40%。我們預計收入將在 68.5 億美元至 69 億美元之間,增長 25%。我們預計產品收入同比將處於中高個位數百分比範圍內。我們預計 23 財年的營業利潤率將在 19% 至 19.5% 之間,比我們在 22 財年提供的範圍高出 50 個基點,並且與我們向財年提出的增長目標一致- 在我們的 21 財年分析師日期間。我們預計非公認會計原則每股收益將在 9.40 美元至 9.50 美元之間。我們預計調整後的自由現金流利潤率為 33.5% 至 34.5%,我們預計 2023 財年將實現 GAAP 盈利。

  • Regarding our fiscal year '24 financial targets, which we outlined at our September 21 Analyst Day, we have strong confidence in achieving those objectives and we hope you take away from our call today some of the reasons behind this confidence.

    關於我們在 9 月 21 日分析師日概述的 24 財年財務目標,我們對實現這些目標充滿信心,我們希望您從今天的電話會議中消除這種信心背後的一些原因。

  • Additionally, please consider the following modeling points. We expect approximately 42% of our operating income to come in the first half of the fiscal year and approximately 58% in the second half. We expect our non-GAAP tax rate to remain at 22% for Q1 fiscal year '23, subject to the outcome of future tax legislation. For Q1 '23, we expect net interest and other income of $6 million to $8 million. We expect Q1 '23 diluted shares outstanding of 108 million to 110 million shares. We expect fiscal year '23 diluted shares outstanding of 111 million to 113 million shares. We expect our Q1 capital expenditures of $35 million to $40 million. And we expect fiscal year '23 capital expenditures of $190 million to $200 million.

    此外,請考慮以下建模要點。我們預計大約 42% 的營業收入將出現在本財年上半年,大約 58% 將出現在下半年。我們預計 23 財年第一季度的非 GAAP 稅率將保持在 22%,具體取決於未來稅收立法的結果。對於 23 年第一季度,我們預計淨利息和其他收入為 600 萬美元至 800 萬美元。我們預計 23 年第一季度的稀釋流通股為 1.08 億至 1.1 億股。我們預計 23 財年的稀釋流通股為 1.11 億股至 1.13 億股。我們預計第一季度的資本支出為 3500 萬至 4000 萬美元。我們預計 23 財年的資本支出為 1.9 億美元至 2 億美元。

  • And finally, as Nikesh noted, we announced today a 3-for-1 split of Palo Alto Networks common stock. The decision was driven by a desire to make our stock more accessible to our employees and the broader group of investors. It is also supported by our underlying confidence in our continued business momentum. Shareholders of record at the close of business on September 6, 2022, will receive 2 additional shares after the close of business on September 13, 2022, for every outstanding share held on September 6. Our stock will be trading on a split-adjusted basis on September 14, 2022.

    最後,正如 Nikesh 所說,我們今天宣布將 Palo Alto Networks 普通股以 3 比 1 的比例進行拆分。該決定是出於讓我們的員工和更廣泛的投資者群體更容易獲得我們的股票的願望。我們對持續業務發展勢頭的潛在信心也支持了這一點。在 2022 年 9 月 6 日收市時登記在冊的股東,將在 2022 年 9 月 13 日收市後每 9 月 6 日持有的每股流通股額外獲得 2 股。我們的股票將在拆分調整的基礎上交易2022 年 9 月 14 日。

  • With that, I will turn the call back over to Clay for the Q&A portion of the call.

    有了這個,我會將電話轉回給 Clay 進行電話的問答部分。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Great. Thank you, Dipak. (Operator Instructions) The first question comes from Hamza Fodderwala of Morgan Stanley, with Rob Owens to follow.

    偉大的。謝謝你,迪帕克。 (操作員說明)第一個問題來自摩根士丹利的 Hamza Fodderwala,隨後是 Rob Owens。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • A really nice set of results. Dipak, just a clarification question for you real quick. Did you say that the billings growth in Q4 would have been mid to high 30s, excluding the estimated pull forward? And then also for Nikesh, you mentioned some early macro commentary about longer duration deals. Are you also seeing any changes in the sales cycle as you guys do more [7, 8-figure 9] deals? And then is that reflected in the guidance at all?

    一組非常好的結果。 Dipak,只是一個快速的澄清問題。您是否說第四季度的賬單增長將是 30 多歲的中高水平,不包括估計的前拉?然後對於 Nikesh,你提到了一些關於長期交易的早期宏觀評論。隨著你們進行更多 [7, 8-figure 9] 交易,您是否也看到了銷售週期的任何變化?然後這是否反映在指導中?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Yes. I just keep the efficiency of time. Yes, Dipak did say that if some of the -- it's important to understand, not just pull forwards, we had some large long-duration deals, having normalized for them. We just want to make sure we set expectations for next year, that 44% was exceptional and some of that was because of some large longer-duration deals. I mean normalize for that, then you'd end up in the mid to high 30s. So this is more precautionary in our part as opposed to telling you that we're not doing well.

    是的。我只是保持時間的效率。是的,迪帕克確實說過,如果其中一些——重要的是要理解,而不僅僅是向前推進,我們有一些大的長期交易,已經為它們正常化。我們只是想確保我們為明年設定了預期,44% 是例外的,其中一些是因為一些大型的長期交易。我的意思是標準化,然後你最終會在 30 多歲到 30 多歲。因此,這對我們來說更具預防性,而不是告訴你我們做得不好。

  • On the front of like -- deal life cycles have been elongating at the top end of the market for us as the deal size have grown. This is not net new to us. This has been happening over the last 2 or 3 years. When I came, the largest deal we did was $28 million, now we've done deals closer to $100 million. Obviously, it takes a longer time to get a $100 million deal in place and requires a lot more validation from our customers' POCs and getting engaged.

    在類似的方面 - 隨著交易規模的增長,交易生命週期在我們的高端市場上一直在延長。這對我們來說並不新鮮。在過去的 2 或 3 年中一直在發生這種情況。我來的時候,我們做的最大一筆交易是 2800 萬美元,現在我們已經完成了接近 1 億美元的交易。顯然,達成 1 億美元的交易需要更長的時間,並且需要我們客戶的 POC 進行更多的驗證並參與進來。

  • So that trend is consistent. We have not seen any change in that driven by economic factors. So that is your question. As I said, the 3 effects we saw, we shared a little bit of sweating of hardware assets to push them out a little longer. We've seen some people look at transformation projects. You can see them not go away from transformation. We've seen consolidation, those 3 things we've seen.

    所以這個趨勢是一致的。在經濟因素的推動下,我們沒有看到任何變化。所以這是你的問題。正如我所說,我們看到的 3 個效果,我們分享了硬件資產的一點點汗水,以將它們推出更長時間。我們已經看到一些人關注轉型項目。你可以看到他們並沒有遠離轉型。我們已經看到了整合,我們已經看到了這三件事。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Great. Next question from Rob Owens of Piper Sandler with Phil Winslow to follow.

    偉大的。下一個問題來自 Piper Sandler 的 Rob Owens 和 Phil Winslow。

  • Robbie David Owens - MD & Senior Research Analyst

    Robbie David Owens - MD & Senior Research Analyst

  • Would love to drill down into the success you guys are seeing in Prisma Cloud. And what are the biggest factors and/or technical differentiation that's driving your success right now?

    很想深入了解你們在 Prisma Cloud 中看到的成功。現在推動您成功的最大因素和/或技術差異是什麼?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Let me give you sort of an overarching picture, and Lee has been kind enough to elicit our product capabilities. But like -- very quickly, we're noticing that if you go out look that there's hundreds of billions of dollars of cloud being sold by our cloud service providers, the top 5 around the world. And what is becoming clear is most of the top end or large customers are in multiple clouds. They're not just in one. We ourselves are in GCP and AWS instances and in the (inaudible) of Azure. So we're seeing ourselves in multi-cloud scenario.

    讓我給你一個總體情況,Lee 已經很好地引出了我們的產品能力。但很快,我們注意到,如果你出去看看,我們的雲服務提供商(全球排名前 5 位)銷售了數千億美元的雲。越來越清楚的是,大多數高端或大客戶都在多個雲中。他們不只是合二為一。我們自己在 GCP 和 AWS 實例中以及在 Azure 中(聽不清)。因此,我們在多雲場景中看到了自己。

  • So one, that multi-cloud development is causing customers to look for a multi-cloud solution, and that's normally not driven by one cloud service provider typically somebody like us. That's one part of it. The other part is if the customer is looking for a point solution, it's harder for us, but most customers are migrating away from point solutions, looking for a more platform approach. As Lee highlighted, which -- Bridgecrew, which we acquired operates on the left side of the development life cycle, the build life cycle. Prisma Cloud used to traditionally operate in the run cycle where you put things into production.

    因此,多雲開發正在導致客戶尋找多雲解決方案,而這通常不是由像我們這樣的雲服務提供商推動的。這是其中的一部分。另一部分是如果客戶正在尋找單點解決方案,這對我們來說更難,但大多數客戶正在從單點解決方案遷移,尋找更平台化的方法。正如 Lee 強調的那樣,我們收購的 Bridgecrew 在開發生命週期的左側運行,即構建生命週期。 Prisma Cloud 過去通常在您將事物投入生產的運行週期中運行。

  • By connecting build and run, we've created the sort of even the extension to the development life cycle. So we are seeing people who are taking a serious view towards cybersecurity in the cloud come to Palo Alto Networks and not chase some point solutions. If you look at the industry, there are no platform solutions available. Most industry groups have already validated that as the SC awards we heard about this morning. So Lee, do you want to add something? Technical differentiation?

    通過連接構建和運行,我們甚至創建了對開發生命週期的擴展。因此,我們看到對雲中的網絡安全持認真態度的人來到 Palo Alto Networks,而不是追求一些單點解決方案。如果你看這個行業,沒有可用的平台解決方案。大多數行業團體已經證實這是我們今天早上聽到的 SC 獎項。那麼李,你想補充一點嗎?技術差異化?

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • You've been well-trained, Nikesh.

    你訓練有素,耐克什。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • All right.

    好的。

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • I'll add one piece, and actually, Nikesh said it in his prepared remarks. Not only do we have a platform approach, but everything that we deliver from the platform is best in class. And that combination is critically important for our customers to have the trust and confidence in using Prisma Cloud.

    我將添加一件,實際上,Nikesh 在他準備好的評論中說過。我們不僅有一個平台方法,而且我們從該平台提供的一切都是一流的。這種組合對於我們的客戶擁有使用 Prisma Cloud 的信任和信心至關重要。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Great. Next, Phil Winslow of Credit Suisse with Adam to follow.

    偉大的。接下來,瑞士信貸的菲爾溫斯洛和亞當緊隨其後。

  • Philip Alan Winslow - MD & Software Analyst

    Philip Alan Winslow - MD & Software Analyst

  • Congratulations on a great end to the fiscal year. Now when we speak to your partners, a growing message back has been an increasing amount of demand for Prisma access, obviously had a great quarter. It's coming from enterprises that have been customers of other competing on-premise firewall vendors. However, they do not offer as robust as set of cloud services Palo Alto Networks does. And Lee, to your point, during your slides, the number that jumped out to us today was that more than 30% of new SASE logos in Q4 were new to Palo Alto Networks. So Nikesh, maybe Lee, if you could comment too. If you think forward here, what is the opportunity to not only monetize SASE and Prisma Access but also to potentially transition that largely on-premise installed base of those competing firewall vendors to Palo Alto Networks platform, what are you hearing from customers and why?

    祝賀本財年圓滿結束。現在,當我們與您的合作夥伴交談時,越來越多的消息是對 Prisma 訪問的需求不斷增加,顯然有一個很好的季度。它來自那些一直是其他競爭性本地防火牆供應商客戶的企業。但是,它們提供的雲服務集不如 Palo Alto Networks 提供的強大。 Lee,就您的觀點而言,在您的幻燈片中,今天跳出來給我們的數字是,第四季度超過 30% 的新 SASE 徽標是 Palo Alto Networks 的新徽標。所以 Nikesh,也許是 Lee,如果你也可以發表評論的話。如果您在這裡思考一下,有什麼機會不僅可以通過 SASE 和 Prisma Access 獲利,而且還有可能將那些競爭性防火牆供應商的大部分本地安裝基礎轉移到 Palo Alto Networks 平台,您從客戶那裡聽到了什麼,為什麼?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Phil, I think in the last year, I would say, our ability to deliver, deploy and sell SASE has grown. And as you picked up the number, 30% of these customers are net new to Palo Alto. And the way it works is we go to them, they appreciate our firewalls, but the problem is they now have bought firewalls from somebody 2 years ago, 3 years ago, 5 years ago, and there's still a lot [end] of life on them. So they like us, they like our solutions, but they're not able to execute because somebody before them bought them or they bought them at a moment when they were deluded. So it now comes to a point where we are able to convince them that our SASE solution is right.

    Phil,我認為在過去的一年裡,我們交付、部署和銷售 SASE 的能力有所提高。當你拿到這個數字時,這些客戶中有 30% 是帕洛阿爾託的新客戶。它的工作方式是我們去找他們,他們很欣賞我們的防火牆,但問題是他們現在已經從 2 年前、3 年前、5 年前的某人那裡購買了防火牆,而且還有很多 [end]他們。所以他們喜歡我們,他們喜歡我們的解決方案,但他們無法執行,因為在他們之前有人買了它們,或者他們在被迷惑的時候買了它們。所以現在我們能夠說服他們我們的 SASE 解決方案是正確的。

  • Our excitement for these 30% customers is that, over time, they will then migrate their on-prem hardware to Palo Alto as well. And we're noticing early days, but we're noticing some of these customers who bought our SASE solution because they understand our security fabric then have deployed it, then it's a simple attach of putting hardware because security solutions have already been put into place.

    我們對這 30% 的客戶感到興奮的是,隨著時間的推移,他們也會將他們的本地硬件遷移到 Palo Alto。我們注意到早期,但我們注意到其中一些客戶購買了我們的 SASE 解決方案,因為他們了解我們的安全結構然後已經部署了它,然後這是一個簡單的硬件附加,因為安全解決方案已經到位.

  • So we have taken share in the firewall market by most third-party estimates 300 to 400 basis points. And we think part of the driver is us being able to deliver a more comprehensive Zero Trust network security capability. As Lee highlighted, we have customers who have spent north of $100 million of lifetime value and network security with us, which is hard to do.

    因此,大多數第三方估計我們在防火牆市場上的份額為 300 到 400 個基點。我們認為部分驅動因素是我們能夠提供更全面的零信任網絡安全功能。正如 Lee 所強調的那樣,我們的客戶在我們身上花費了超過 1 億美元的終生價值和網絡安全,這很難做到。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Great. Next is Adam Tindle of Raymond James with Brian Essex to follow.

    偉大的。接下來是 Raymond James 的 Adam Tindle 和 Brian Essex。

  • Adam Tyler Tindle - Senior Research Associate

    Adam Tyler Tindle - Senior Research Associate

  • Okay. Nikesh on the NGS portfolio, congrats on the success. You're just under $2 billion at this point. And I thought I'd maybe touch on the growth versus profitability algorithm for that piece of the business now that at this level of scale. If I look at the fiscal '23 guidance, it implies that new NGS ARR is going to be just over $700 million, which is a big number, but it's about the same dollar amount as you added in fiscal '22. Could you maybe speak to kind of the crossroads of opportunity to invest more for NGS ARR, maybe a new step function level of new ARR growth versus is it a better opportunity now to harvest and improve profitability? And certainly, any metrics you can provide on where you are and where you can go and NGS profitability would be great.

    好的。 NGS 產品組合上的 Nikesh,祝賀成功。此時你的資產不到 20 億美元。而且我想我可能會在這種規模的情況下觸及該業務的增長與盈利算法。如果我看一下 23 財年的指導,這意味著新的 NGS ARR 將超過 7 億美元,這是一個很大的數字,但與你在 22 財年中添加的金額大致相同。您能否談談為 NGS ARR 進行更多投資的機會的十字路口,也許是新的 ARR 增長的新階梯函數水平,而不是現在收穫和提高盈利能力的更好機會?當然,你可以提供的任何關於你在哪裡、你可以去哪里以及 NGS 盈利能力的指標都會很棒。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • So I'm sorry, I'm confused. Are you saying 50%, 60% growth is time to harvest or time to grow faster? Sometimes I can never make you guys happy. It's like 3 years ago, we said $1 billion, you guys said, that's a big number, you won't get there. We get you to $1.9 billion in 4 years, and you sit and say, that's part of the course now, just like start making more money. Like, as Lee highlighted, we are trying to balance our R&D spend with our growth aspirations.

    所以我很抱歉,我很困惑。您是說 50%、60% 的增長是收穫的時間還是增長更快的時間?有時候我永遠無法讓你們開心。就像 3 年前,我們說 10 億美元,你們說,這是一個很大的數字,你不會到達那裡。我們讓你在 4 年內達到 19 億美元,你坐下來說,現在這是課程的一部分,就像開始賺更多錢一樣。就像李強調的那樣,我們正在努力平衡我們的研發支出和我們的增長願望。

  • I personally believe there is so much room in the cybersecurity market as we've demonstrated. Since I came, we've -- revenue growth is up 50% in terms of percentage growth. So we used to grow in the 19%, 20% range, growing at 20% to 29%. And I think that's a good place. It's such large numbers. We're growing at a good number. We're going to keep balancing our investment yet showing you fiscal prudence.

    正如我們所展示的,我個人認為網絡安全市場有很大的空間。自從我來之後,我們的收入增長了 50% 的百分比增長。所以我們曾經在 19%、20% 的範圍內增長,以 20% 到 29% 的速度增長。我認為那是個好地方。這麼大的數字。我們正在以一個不錯的數字增長。我們將繼續平衡我們的投資,同時向您展示財政審慎。

  • Could I go spend more money and let the operating margin (inaudible) lower? Yes. But I don't want to. We promised that we keep extracting operating margin to make sure we're fiscally prudent, and we're going to do that. But at the same time, we use the opportunity of every dollar to make it more efficient and keep spending for growth. We think our growth profile, obviously, as you would expect, has improved for most of our products that we were taking bets on about 3 or 4 years ago.

    我可以花更多的錢讓營業利潤率(聽不清)降低嗎?是的。但我不想。我們承諾我們會繼續提取營業利潤以確保我們在財政上是謹慎的,我們將這樣做。但與此同時,我們利用每一美元的機會來提高效率並繼續為增長而支出。我們認為,正如您所期望的那樣,我們的增長狀況顯然已經改善了我們在大約 3 或 4 年前押注的大多數產品。

  • I think it's also important to understand ARR is a leading indicator of revenue. So revenue comes in after ARR and then you have costs come in on day 1. So yes, our operating margins for these new areas are getting better, in some cases, getting to positive from negative. But I think we're still further away until you see the impact of the [$700 million, $800 million] we added this year. As that flows into revenue, the next 700 flows in revenue, we hopefully will keep expanding operating margins, which is fueling our ability to give you that 50 basis point expansion over the years. But we're going to keep striking the balance.

    我認為了解 ARR 是收入的領先指標也很重要。所以收入是在 ARR 之後出現的,然後你在第一天就會產生成本。所以,是的,我們在這些新領域的營業利潤率正在變得更好,在某些情況下,從負數變為正數。但我認為,在你看到我們今年增加的 [7 億美元、8 億美元] 的影響之前,我們還有很長的路要走。隨著這流入收入,接下來的 700 筆收入流入,我們希望將繼續擴大營業利潤率,這將推動我們多年來為您提供 50 個基點的擴張能力。但我們將繼續保持平衡。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Great. Next is Brian Essex of Goldman Sachs, with Fatima Boolani to follow.

    偉大的。接下來是高盛的 Brian Essex,Fatima Boolani 緊隨其後。

  • Brian Lee Essex - Equity Analyst

    Brian Lee Essex - Equity Analyst

  • My congratulations on the results as well. It's great to see. Maybe, Nikesh, if you could help us reconcile what you're seeing on the product revenue side, particularly within the context of your guidance next year, particularly given what you said about consolidating, sharing your platform, early stages of refresh cycle, but it sounds like you've got some great VM series traction and the percentage of revenue of total Firewall as a Platform business is accelerating. What are the underlying assumptions behind that mid to high single-digit product revenue growth? Where could you see upside? And how are things different underlying those expectations compared to what you're seeing today?

    我也祝賀結果。很高興看到。也許,Nikesh,如果你能幫助我們協調你在產品收入方面看到的情況,特別是在你明年的指導範圍內,特別是考慮到你所說的整合、共享你的平台、更新周期的早期階段,但是聽起來您已經獲得了一些出色的 VM 系列牽引力,並且作為平台業務的防火牆佔總收入的百分比正在加速。中高個位數產品收入增長背後的基本假設是什麼?你在哪裡可以看到上漲空間?與您今天看到的相比,這些期望背後的情況有何不同?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Yes, Brian, as you know, thank you for the question, and thank you for your kind words. Look, we had the similar set of expectations last year going into this fiscal year. And we benefited from some price increases, as you know. We also benefited from some pull-through activities by customers because there were supply chain prices and people were trying to make sure, they're stocking up. We just want to be prudent. We don't anticipate more price increases because our philosophy is we don't want to keep driving prices up. Because when you keep increasing prices, when supply chain settles down, you have to cut prices. And I don't want to be in that scenario where we're showing you tremendous volatility in our product revenue. So that's kind of one factor is the price normalization.

    是的,Brian,如您所知,謝謝您的提問,也謝謝您的客氣話。看,我們在去年進入本財年時也有類似的預期。如您所知,我們從一些價格上漲中受益。我們還從客戶的一些拉動活動中受益,因為存在供應鏈價格,人們試圖確保他們正在囤貨。我們只想謹慎行事。我們預計不會有更多的價格上漲,因為我們的理念是我們不想繼續推高價格。因為當你不斷提高價格時,當供應鏈穩定下來時,你必須降價。而且我不希望在我們向您展示我們產品收入的巨大波動的情況下。因此,其中一個因素是價格正常化。

  • The second factor is potential pull-in by customers because of supply chain constraints and ordering ahead. If you balance that out, we think the number is still in the low to high single-digits. But again, as I've told you from perhaps 5 years ago, we are focusing on Firewall as a Platform. The more I drive SASE, the more I drive virtual firewalls, the better off we are as transitioning our business. It's going to be highlighted. 70% of our revenue now is predictable going into next quarter. We highlighted that 80% of our software subscription is coming from software.

    第二個因素是由於供應鏈限制和提前訂購,客戶可能會參與進來。如果您將其平衡,我們認為該數字仍處於從低到高的個位數。但同樣,正如我可能在 5 年前告訴您的那樣,我們專注於將防火牆作為一個平台。我開的 SASE 越多,我開的虛擬防火牆越多,我們在業務轉型中的表現就越好。它將被突出顯示。我們現在 70% 的收入可以預測到下個季度。我們強調,我們 80% 的軟件訂閱來自軟件。

  • So we are trying to make sure we keep transforming this business and software business. We love our hardware business. It drives a lot of its installed base. It lies with lots of refreshes. It drives a lot of our advanced Threat Prevention capability. So please don't take away, that's not now a favorite child of ours. But at the same time, we are cautious and we're making sure we balance the growth in our hardware business with the thrust we're putting into SASE and Cloud and Cortex.

    因此,我們正在努力確保我們不斷改變這項業務和軟件業務。我們熱愛我們的硬件業務。它驅動了大量的安裝基礎。它有很多更新。它推動了我們許多先進的威脅防禦功能。所以請不要帶走,那不是我們現在最喜歡的孩子。但與此同時,我們保持謹慎,並確保在硬件業務的增長與我們對 SASE 以及雲和 Cortex 的推動力之間取得平衡。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Great. Next from Fatima Boolani of Citigroup with Saket Kalia next.

    偉大的。接下來是花旗集團的 Fatima Boolani 和 Saket Kalia。

  • Fatima Aslam Boolani - Director & Co-Head of Software Research

    Fatima Aslam Boolani - Director & Co-Head of Software Research

  • Nikesh, for you, if I calculate rough back at the envelope math, you had roughly maybe 10% of your billings tied to a handful of transactions. So as I think about large deal dependency and $75 million, $100 million deals becoming the norm at Palo Alto, how do you put your head together with Dipak to sort put guardrails around the guidance as the business becomes a little bit more levered to some of these larger deals, especially given your scale?

    Nikesh,對你來說,如果我粗略計算一下信封數學,你大約有 10% 的賬單與少數交易相關。因此,當我考慮到大宗交易的依賴以及 7500 萬美元、1 億美元的交易成為帕洛阿爾託的常態時,你如何與 Dipak 齊心協力,在指導方針周圍設置護欄,因為業務變得更加槓桿化一些這些更大的交易,尤其是考慮到您的規模?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Let me [go] back. First of all, we were careful, we said mid-to-high 30s. So it's not exactly 10%. It's somewhere between 5% and 8%, if you will, if you were bringing back of the math envelope. But yes, 5% to 8%. But look, part of it is we also told we have 1,200 millionaire customers. I think in cybersecurity, that makes us the largest number of millionaire customers you're going to expect. There's a large amount of customers between that and the $1 million customers, $100 million and $1 million, there's a lot of people -- there are lots of numbers between 1 and 100. So you can expect we have people pretty much at every number.

    讓我[回去]。首先,我們很小心,我們說的是中高 30 歲。所以它並不完全是 10%。如果你願意的話,如果你把數學信封帶回來的話,它在 5% 到 8% 之間。但是,是的,5% 到 8%。但是看,部分原因是我們還告訴我們有 1,200 名百萬富翁客戶。我認為在網絡安全方面,這使我們成為您所期望的最多的百萬富翁客戶。從 1 到 100 萬美元,從 1 億美元到 100 萬美元,有很多客戶——有很多數字在 1 到 100 之間。所以你可以期待我們幾乎每個數字都有人。

  • Part of it is a balancing act in terms of what deals we prioritize and what deals we focus on. Remember, $100 million deals don't go away. They just take longer. So we [couldn't] get it done in Q1. We'll get it done in Q2. So our customer doesn't wake up one morning and say, you know that deal have been discussing in the last 9 months for $100, it's not going to happen. It typically it becomes a $60 million deal or you say it's going to happen in the following quarter. So our job is to have a lot more pipeline in our portfolio to make sure that we're able to bring enough of them in, to be able to keep you hungry analysts away from destroying our credibility or whatever the right phrase is. Have we got you convinced yet, Fatima or not? I'm still waiting.

    其中一部分是在我們優先考慮哪些交易和我們關注哪些交易方面進行平衡。請記住,1 億美元的交易不會消失。他們只是需要更長的時間。所以我們[無法]在第一季度完成它。我們將在第二季度完成。所以我們的客戶不會有一天早上醒來說,你知道過去 9 個月裡一直在討論 100 美元的交易,它不會發生。它通常會變成一筆 6000 萬美元的交易,或者您說它將在下一季度發生。因此,我們的工作是在我們的投資組合中擁有更多的管道,以確保我們能夠引入足夠多的人,以防止飢餓的分析師破壞我們的信譽或任何正確的措辭。我們讓你信服了嗎,法蒂瑪?我仍然在等待。

  • Fatima Aslam Boolani - Director & Co-Head of Software Research

    Fatima Aslam Boolani - Director & Co-Head of Software Research

  • I'm on the bullet train.

    我在子彈頭列車上。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • All right, good. Fantastic. Thank you.

    好吧,很好。極好的。謝謝你。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • All right. Great. Next question from Saket Kalia of Barclays with Brent Thill next.

    好的。偉大的。下一個問題來自 Barclays 的 Saket Kalia,接下來是 Brent Thill。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Okay. Great. Echo my congrats on a very strong quarter. Dipak, maybe for you. You mentioned in your prepared remarks that you took the same approach with FY '23 guide as you did with FY '22, which was obviously very strong. So maybe the question for you is, as we all contemplate the impact of macro uncertainty for next year, how did you sort of think about that when you were kind of thinking about that billings guide for next year, which, again, was very strong at a higher base for '22?

    好的。偉大的。在一個非常強勁的季度回應我的祝賀。迪帕克,也許適合你。您在準備好的評論中提到,您對 FY '23 指南採取了與 FY '22 相同的方法,這顯然非常強大。所以也許你的問題是,當我們都在考慮明年宏觀不確定性的影響時,當你在考慮明年的賬單指南時,你是怎麼想的,這又是非常強大的22 年的基數更高?

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • Yes. I don't think there's anything different that I'm going to tell you, Saket, that's already -- that's not already in our prepared remarks. I mean, I think it's really a question of just dissecting what are the impacts of the macro, figuring out what supply chain-related, what's inflation-related, what's demand-related and then just making sure that we methodically work through it, like Nikesh and I and the leadership team have a lot of debates, right, during the course of the annual planning process, and then we just try to make sure that we're thinking through scenarios and having enough flexibility for different scenarios. But really nothing to add beyond the prepared remarks.

    是的。 Saket,我不認為我要告訴你的有什麼不同,這已經 - 我們準備好的評論中沒有。我的意思是,我認為這真的是一個問題,就是剖析宏觀的影響,弄清楚哪些與供應鏈相關,哪些與通脹相關,哪些與需求相關,然後確保我們有條不紊地解決它,比如Nikesh 和我以及領導團隊在年度計劃過程中進行了很多辯論,然後我們只是試圖確保我們正在考慮各種場景並為不同的場景提供足夠的靈活性。但除了準備好的評論之外,真的沒有什麼可補充的。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Great. Next is Brent Thill of Jefferies with Andy Nowinski next.

    偉大的。接下來是 Jefferies 的 Brent Thill 和 Andy Nowinski。

  • Unidentified Analyst

    Unidentified Analyst

  • You have [Joe] on for Brent. Congrats on the result. Maybe just a follow-up to that last question. Appreciate the extra prudence, and I know that it's your fiscal first quarter, but is there any reason why the growth rate would half? I know there's some duration in 4Q, but just maybe talk about the billings guidance as it relates to [F 1Q].

    你有 [Joe] 支持布倫特原油。祝賀結果。也許只是對最後一個問題的跟進。感謝您的額外審慎,我知道這是您的第一財季,但是增長率會減半有什麼原因嗎?我知道第 4 季度有一些持續時間,但也許可以談談與 [F 1Q] 相關的比林斯指南。

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • So I think again, ultimately, we talked about how you've got to normalize it for some large deals. We did also take a price increase on August 1. I think, again, we're just trying to be prudent at the beginning of the fiscal year and make sure that we're not getting ahead of our SKUs. I mean the 20% to 21% is the fiscal year guide. I think we've guided a little bit higher in Q1, specifically, but I think -- yes, and still ahead of consensus. So I think we feel pretty good about the pipeline, all the metrics that we look at.

    所以我再次想,最終,我們談到了你必須如何為一些大宗交易標準化它。我們也確實在 8 月 1 日提價了。我想,再一次,我們只是在本財年開始時保持謹慎,並確保我們不會超過我們的 SKU。我的意思是 20% 到 21% 是財政年度指南。我認為我們在第一季度的指導有點高,特別是,但我認為 - 是的,並且仍然領先於共識。所以我認為我們對管道以及我們所關注的所有指標都感覺很好。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • (inaudible) Important to understand the overall market context. You've got companies which are reducing guidance, companies which are cutting EPS guidance. There are companies which are warning a potential customer deal life cycles being smaller. So we're trying to make sure that we are prepared for both the upside and downside scenario. I think it's fair for us to be prudent in that market.

    (聽不清)了解整體市場環境很重要。有些公司正在減少指導,有些公司正在削減每股收益指導。有些公司警告說潛在的客戶交易生命週期會變小。因此,我們正在努力確保我們為上行和下行情況做好準備。我認為我們在這個市場上保持謹慎是公平的。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Okay, great. Next, we've got Andy Nowinski of Wells Fargo with Joel Fishbein next.

    好,太棒了。接下來,我們有富國銀行的 Andy Nowinski 和 Joel Fishbein。

  • Andrew James Nowinski - Senior Equity Analyst

    Andrew James Nowinski - Senior Equity Analyst

  • Great. First, I just want to extend my congrats on a great quarter and the billings guidance, particularly in light of the much higher comp you have this year. So for a question, I wanted to ask about your win rates on Prisma SASE because none of your competitors have firewalls or other solutions to offer beyond their SASE solutions. So I'm wondering if the rest of your portfolio might actually be your most sustainable competitive advantage that's driving that growth in new logos you're seeing with Prisma SASE.

    偉大的。首先,我只想祝賀一個偉大的季度和比林斯的指導,特別是考慮到你今年的薪酬要高得多。因此,對於一個問題,我想問一下您在 Prisma SASE 上的勝率,因為您的競爭對手都沒有防火牆或其他解決方案來提供超出其 SASE 解決方案的解決方案。所以我想知道你的其他投資組合是否真的是你最可持續的競爭優勢,它推動了你在 Prisma SASE 中看到的新標識的增長。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Andy, I think part of -- if you look at it historically, until about 3 years ago, we didn't have a SASE product that we could actually go head-to-head with the industry leader, let's just say, right? What has happened in the last 1.5 years or 2, we've become a force to reckon with. I'd say in the most -- the largest enterprise deal is head-to-head with 2 vendors. Very rarely do we see a third. This doesn't take a lot to guess who the second vendor is. And 2 years ago, we were not showing up to the party. 2 years ago, getting 1 or 2 deals out of 10. Now we think we're in 5 to 6 out of 10 deals. And our aspiration is next year to be 10 out of 10 deals.

    安迪,我認為部分——如果你從歷史上看,直到大約 3 年前,我們還沒有真正可以與行業領導者正面交鋒的 SASE 產品,讓我們說,對吧?過去 1.5 年或 2 年發生的事情,我們已經成為不可忽視的力量。我想說的是——最大的企業交易是與 2 個供應商的正面交鋒。我們很少看到第三個。這並不需要太多時間來猜測第二個供應商是誰。兩年前,我們沒有出現在派對上。 2 年前,10 筆交易中有 1 到 2 筆交易。現在我們認為 10 筆交易中有 5 到 6 筆交易。我們的願望是明年成為 10 筆交易中的 10 筆。

  • You know what, hopefully, if we can win half the deals that we're in, we'll be growing at big numbers like we did this year. So we think we are coming of age in our SASE business. We have a lot of respect for the other player in the market. We think we have a better solution technically. We're seeing that when enterprise architectures come to play where customers want to integrate a Zero Trust strategy across hardware, software and remote access driven solutions. We believe that we have a technical edge. At the same time, we made the early decision to deploy that on the public cloud. We actually are the only company that can deliver your SASE solution on the public cloud with redundancy. So GCP goes down, we hot switch to AWS. As AWS goes down, we hot switch to GCP. So we give you the highest level SLA in the SASE business in the market today.

    你知道嗎,希望如果我們能贏得一半的交易,我們將像今年一樣大幅增長。因此,我們認為我們在 SASE 業務中已經成熟。我們非常尊重市場上的其他參與者。我們認為在技術上我們有更好的解決方案。我們看到,當企業架構開始發揮作用時,客戶希望在硬件、軟件和遠程訪問驅動的解決方案中集成零信任策略。我們相信我們有技術優勢。同時,我們提前決定將其部署在公共雲上。實際上,我們是唯一一家可以在公有云上提供冗餘 SASE 解決方案的公司。所以 GCP 宕機了,我們熱切換到 AWS。隨著 AWS 宕機,我們熱切換到 GCP。因此,我們為您提供當今市場上 SASE 業務中最高級別的 SLA。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • All right. Next, we've got Joel Fishbein of Truist Securities, followed by Keith Bachman.

    好的。接下來是 Truist Securities 的 Joel Fishbein,其次是 Keith Bachman。

  • Joel P. Fishbein - Research Analyst

    Joel P. Fishbein - Research Analyst

  • So I was on mute. Nikesh, just wanted to follow up on Fed spending and SLED spending, particularly since Palo Alto is probably in the pull position to deal with the Zero Trust environment that the federal government's espousing a strategy around it, and I would love to just get an update. It seems like there's a lot of rhetoric, but not a lot of spending.

    於是我就靜音了。 Nikesh,只是想跟進美聯儲支出和 SLED 支出,特別是因為帕洛阿爾托可能處於應對零信任環境的拉動位置,聯邦政府支持圍繞它的戰略,我很想得到更新.似乎有很多花言巧語,但沒有很多支出。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Joel, as you'll appreciate, what typically happens when a new administration comes into place. The first 6 months, they spend the time getting to know each other. The next 6 months, they write a lot of executive orders and then we get into implementation, if we're lucky in year 2. So yes, we have seen great signs of alignment in the Fed market. We have seen some good executive orders that align towards more awareness around cybersecurity.

    喬爾,你會明白,當新政府上任時通常會發生什麼。前 6 個月,他們花時間互相了解。接下來的 6 個月,他們寫了很多行政命令,然後我們開始執行,如果我們在第 2 年幸運的話。所以,是的,我們在美聯儲市場上看到了很好的一致跡象。我們已經看到了一些很好的行政命令,這些命令有助於提高對網絡安全的認識。

  • As you know, the SEC is also looking at it how to make it a more relevant conversation (inaudible). So all the signs are headed in the right direction. The fiscal year close for Fed comes in, in the next 1.5 months. So we should hopefully see some activity in Q1 around that. And I think next year should be a better year for Fed spending, especially around Zero Trust and SASE and Cloud.

    如您所知,SEC 也在研究如何使其成為更相關的對話(聽不清)。因此,所有跡像都朝著正確的方向發展。在接下來的 1.5 個月內,美聯儲的財政年度結束。因此,我們應該希望在第一季度看到一些圍繞這一點的活動。我認為明年應該是美聯儲支出更好的一年,尤其是在零信任、SASE 和雲方面。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • All right. Next is Keith Bachman with BMO, with Gregg Moskowitz to follow.

    好的。接下來是 BMO 的 Keith Bachman,Gregg Moskowitz 緊隨其後。

  • Keith Frances Bachman - MD & Senior Research Analyst

    Keith Frances Bachman - MD & Senior Research Analyst

  • Great. Lee, I want to bring you into the conversation for a second, if I could. Lots of good metrics around Cortex. And I was just wondering how you're thinking about the growth potential in Cortex and particularly with XSIAM coming in the first half, does that you think actually cause an acceleration in growth in Cortex? And Dipak, if I could just ask a clarification, sneak one in here. For the billings guide, are you assuming duration neutral in FY '23? Or any kind of assumptions around duration and pricing that we should be thinking about in that '20 to '21 billings guide when you compare this year to last year?

    偉大的。李,如果可以的話,我想帶你聊一聊。 Cortex 周圍有很多好的指標。我只是想知道你如何看待 Cortex 的增長潛力,特別是上半年 XSIAM 的到來,你認為這是否真的會導致 Cortex 的增長加速?還有 Dipak,如果我能要求澄清一下,請潛入這裡。對於賬單指南,您是否假設 23 財年的持續時間中性?或者當您將今年與去年進行比較時,我們應該在 20 到 21 年的賬單指南中考慮關於持續時間和定價的任何類型的假設?

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • Yes. Thanks for the question, Keith. The -- we saw another year of good traction with Cortex across XDR, XSOAR and Xpanse. And I anticipate that we'll continue to see that traction in FY '23 given the product innovation that we've driven and will continue to drive across those 3 products and the value they provide.

    是的。謝謝你的問題,基思。 ——我們又看到了 Cortex 在 XDR、XSOAR 和 Xpanse 上的良好牽引力。我預計,鑑於我們已經推動並將繼續推動這 3 種產品及其提供的價值的產品創新,我們將在 23 財年繼續看到這種牽引力。

  • When I think about XSIAM, I think of it as being the start of a fairly exciting journey, but it's going to be a multiyear journey. I don't see it as being just a quick hit. It's a more architectural transformation. It is truly what I believe customers need but it will take a little bit longer for that to fully play out. And I'm very encouraged by the design partner program we ran, but there's -- we're going to see that play out over the course of the next year, and hopefully, that sets the foundation for the years to come.

    當我想到 XSIAM 時,我認為它是一段相當激動人心的旅程的開始,但這將是一個多年的旅程。我不認為它只是一個快速的打擊。這是一個更具架構性的轉變。我認為這確實是客戶需要的,但要完全發揮作用還需要更長的時間。我對我們運行的設計合作夥伴計劃感到非常鼓舞,但是我們將在明年看到它的發揮,並希望這為未來幾年奠定基礎。

  • Keith Frances Bachman - MD & Senior Research Analyst

    Keith Frances Bachman - MD & Senior Research Analyst

  • Okay. Great.

    好的。偉大的。

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • And then just to answer your question on duration and pricing. No significant changes on duration and no additional pricing beyond the ones that we've already announced. We call August 1, we did have a price increase that was about 5% on our hardware.

    然後只是回答您關於持續時間和定價的問題。持續時間沒有重大變化,也沒有超出我們已經宣布的定價。我們打電話給 8 月 1 日,我們的硬件價格確實上漲了大約 5%。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Right. Gregg Moskowitz, Mizuho Securities, followed by Matt Hedberg.

    正確的。 Gregg Moskowitz,瑞穗證券,其次是 Matt Hedberg。

  • Gregg Steven Moskowitz - MD of Americas Research

    Gregg Steven Moskowitz - MD of Americas Research

  • All right. So Nikesh, at the beginning of your fiscal '22 year, you spoke about a more incremental period, a more moderate period, if you will, as it relates to acquisitions. But earlier, Lee did also mention several opportunities for new modules and valuation multiples having generally come in, I'm curious how you're thinking about M&A in fiscal '23.

    好的。所以 Nikesh,在你的 22 財年開始時,你談到了一個更增量的時期,一個更溫和的時期,如果你願意的話,因為它與收購有關。但早些時候,李也確實提到了一些新模塊和估值倍數普遍出現的機會,我很好奇你如何看待 23 財年的併購。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • So we outlined that we -- it's harder to do M&A now than it was 3 or 4 years ago because we had such a wide canvas or blank canvas in terms of various opportunities where we could go make acquisitions. Today, we have to balance the idea of an acquisition to make sure that is it consistent with our product strategy, is it an overlapping acquisition or is it a complementary acquisition where we can integrate over time. So that reduces the amount of the opportunity out there.

    因此,我們概述了我們 - 現在進行併購比 3 或 4 年前更難,因為在我們可以進行收購的各種機會方面,我們擁有如此廣闊的畫布或空白畫布。今天,我們必須平衡收購的想法,以確保它與我們的產品戰略一致,是重疊收購還是我們可以隨著時間的推移進行整合的互補收購。所以這減少了那裡的機會。

  • As I've always said, we're very focused on product area acquisitions as opposed to go-to-market acquisitions because we have a -- as you can see, from our ARR or NGS, $1.9 billion. We have the ability to go sell good stuff if we get good stuff from our product better than here. So I think we will continue to stay on the lookout and scan the market. We are not in the mindset of acquiring large deals. We're in the mindset of looking for great product teams that we can complementarily attach to our capabilities.

    正如我一直說的那樣,我們非常專注於產品領域的收購,而不是進入市場的收購,因為從我們的 ARR 或 NGS 中可以看到,我們有 19 億美元。如果我們從我們的產品中得到比這裡更好的好東西,我們就有能力去賣好東西。所以我認為我們將繼續關注並掃描市場。我們沒有收購大筆交易的心態。我們的心態是尋找可以與我們的能力互補的優秀產品團隊。

  • So we keep scanning the market and if something shows up, we'll do it. But again, I don't think it has ever been a significant part of our effort in terms of our market cap. When we did the first $2.5 billion, the market cap was $20 million, $25 million, now it's $50 million. So you can imagine it's a small scale relative to what the opportunity for the company is, and that's how we think about it.

    因此,我們不斷掃描市場,如果出現問題,我們就會去做。但同樣,我認為就我們的市值而言,這一直不是我們努力的重要組成部分。當我們做第一個 25 億美元時,市值是 2000 萬美元,2500 萬美元,現在是 5000 萬美元。所以你可以想像它相對於公司的機會來說是一個小規模,這就是我們的想法。

  • We're not jumping at the bid right now. The market -- I think it's kind of like -- the public market has rationalized, the private markets probably haven't yet. It's a bit like real estate and people remember the last the neighbor's house, what is sold at, they kind of forget what their house is worth. So until people realize the true value of their house, it's going to be a little longer before acquisitions come into the security market again.

    我們現在沒有出價。市場——我認為這有點像——公開市場已經合理化,私人市場可能還沒有。這有點像房地產,人們記得最近鄰居的房子,賣什麼,他們有點忘記他們的房子值多少錢。因此,在人們意識到他們的房子的真正價值之前,收購再次進入證券市場還需要更長的時間。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Great. Matt Hedberg, RBC followed by Gray Powell.

    偉大的。馬特·赫德伯格,RBC,其次是格雷·鮑威爾。

  • Matthew George Hedberg - Analyst

    Matthew George Hedberg - Analyst

  • Nikesh and team, congrats on the results. The success of your SASE portfolio is obviously impressive. I'm wondering, as you approach the fiscal year, are there things that you're doing from a go-to-market perspective to even drive higher cross-sell? I believe you have about 54,000 firewall customers and now just shy of 3,600 SASE customers. Just kind of curious how you think about maybe driving even more cross-sell what is obviously (inaudible).

    Nikesh 和團隊,對結果表示祝賀。您的 SASE 投資組合的成功顯然令人印象深刻。我想知道,隨著您接近本財年,您是否正在從進入市場的角度做一些事情來推動更高的交叉銷售?我相信您有大約 54,000 個防火牆客戶,而現在只有 3,600 個 SASE 客戶。只是有點好奇您如何看待可能會推動更多交叉銷售明顯(聽不清)的東西。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • So Matt, thank you for the question. It's a great question. It's something our management team has spent a lot of time thinking about. And what we are doing going into this fiscal year is we used to have SASE sales specialists. And what we've done is we have merged them into our core sales team, and we've been running boot camps for the last 6 to 8 weeks training everybody out in the field for SASE. So we're converting our entire core field team, our network security team into a SASE-first team which is the way -- only way we can get amplification across 2,000 sellers and actually go make sure there's a SASE opportunity to be uncovered to every customer.

    所以,馬特,謝謝你的問題。這是一個很好的問題。這是我們的管理團隊花了很多時間思考的事情。我們在本財年所做的是我們曾經擁有 SASE 銷售專家。我們所做的就是將他們合併到我們的核心銷售團隊中,在過去的 6 到 8 周里,我們一直在舉辦新兵訓練營,為 SASE 現場培訓每個人。因此,我們正在將我們的整個核心現場團隊,我們的網絡安全團隊轉變為 SASE 優先團隊,這是唯一的方法——只有這樣我們才能擴大 2,000 名賣家,並確保每個人都有 SASE 機會顧客。

  • So we think SASE has come of age. We think SASE is the linchpin towards our network security strategy. We think this is going to be a very, very large market in the next 5 to 10 years. And we think we're 1 of 2 vendors in the market who will be invited to every opportunity, and we hope to win our disproportionate share.

    所以我們認為 SASE 已經成熟。我們認為 SASE 是我們網絡安全戰略的關鍵。我們認為這將在未來 5 到 10 年內成為一個非常非常大的市場。我們認為我們是市場上將被邀請參加每一個機會的 2 家供應商之一,我們希望贏得我們不成比例的份額。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Right. Yes. Great. Our last question for the day from Gray Powell with BTIG.

    正確的。是的。偉大的。我們今天的最後一個問題來自 BTIG 的 Gray Powell。

  • Gray Wilson Powell - MD & Security and Analytics Software Analyst

    Gray Wilson Powell - MD & Security and Analytics Software Analyst

  • All right. And congratulations on the strong results. So yes, I guess I'll stick with the SASE theme. And I'd be really curious, I mean a lot of other companies that have reported earnings in the security space, they're talking about longer sales cycles, particularly for larger, more complex deals. How does that play into the Prisma SASE portfolio? Are you seeing any macro impact there, particularly in terms of pipeline? And then was that like a consideration in the NGS ARR guidance.

    好的。並祝賀您取得了驕人的成績。所以是的,我想我會堅持使用 SASE 主題。我真的很好奇,我的意思是很多其他公司已經報告了安全領域的收益,他們正在談論更長的銷售週期,特別是對於更大、更複雜的交易。這對 Prisma SASE 產品組合有何影響?您是否看到那裡有任何宏觀影響,特別是在管道方面?然後這就像 NGS ARR 指南中的一個考慮因素。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Look, Gray, as I said, first and foremost, the large complex deals take longer to get done. And SASE does take longer because customers -- SASE is just not buying a security and bolting it on. It's actually re-architecting your network access. It actually just how your laptop dolls in into your work if you're using Palo Alto SASE or Prisma SASE. So it's kind of important because if your laptop doesn't get access to BTIG's infrastructure, you're in trouble. So it becomes a network play as much as a security play. So teams take a little longer to get it done. So I think that's kind of part of the process, less so the macroeconomic concerns, if you will, it's really doing the technology transformation agreeing to do it as an organization. That's what takes a little longer.

    看,格雷,正如我所說,首先,大型複雜交易需要更長的時間才能完成。而且 SASE 確實需要更長的時間,因為客戶—— SASE 只是不購買證券並將其固定在上面。它實際上是在重新構建您的網絡訪問。如果您使用 Palo Alto SASE 或 Prisma SASE,這實際上就是您的筆記本電腦如何融入您的工作。所以這很重要,因為如果你的筆記本電腦無法訪問 BTIG 的基礎設施,你就有麻煩了。因此,它既是網絡遊戲,也是安全遊戲。所以團隊需要更長的時間來完成它。所以我認為這是過程的一部分,而不是宏觀經濟問題,如果你願意的話,它實際上是在進行技術轉型,同意作為一個組織進行。這需要更長的時間。

  • In terms of our guidance, look, there's a whole bunches of puts and takes that are going in there. There are secular tailwinds. We obviously have a sense of the pipeline going into next year. As Fatima asked, we did some big deals, guess what, we didn't do some big deals, right? You couldn't have done every deal, so there's a bunch of deals that are still waiting in the wings. Yes, they're larger, and they're binary that if they all don't come in, we'll have to go hustle. If they all come in, we'll be in a great place. But our job as management is to just balance all these factors, you've got to balance inflation, supply chain, deal cycles, various product investments.

    就我們的指導而言,看,那裡有一大堆看跌期權。有長期的順風。我們顯然對進入明年的管道有所了解。正如法蒂瑪所說,我們做了一些大交易,猜猜看,我們沒有做一些大交易,對吧?你不可能完成每筆交易,所以還有一堆交易還在等待中。是的,它們更大,而且它們是二進制的,如果它們都不進來,我們將不得不忙碌起來。如果他們都進來,我們會在一個很好的地方。但我們作為管理層的工作就是平衡所有這些因素,你必須平衡通貨膨脹、供應鏈、交易週期、各種產品投資。

  • So I think across the balance, if you look, we think our guidance is prudent across all of these factors where we think some of them might be better for us. Some of them may be worse. But on the margin, we think we can deliver the guidance as presented to you.

    所以我認為總的來說,如果你看的話,我們認為我們的指導在所有這些因素上都是謹慎的,我們認為其中一些可能對我們更好。其中一些可能更糟。但在邊際上,我們認為我們可以提供提供給您的指導。

  • Clay Bilby - Head of IR

    Clay Bilby - Head of IR

  • Great. Thanks. That will conclude our Q&A. I'll turn it back over to Nikesh for his closing remarks.

    偉大的。謝謝。這將結束我們的問答。我會把它交還給 Nikesh 的閉幕詞。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Well, first of all, thank you, everyone, for your attention and your questions and for joining us. We look forward to seeing many of you after this in separate calls as well as upcoming conferences. I also want to thank our customers, partners and of course, most of all, our employees who make us the great place that we are. With that, go Palo Alto Networks.

    好吧,首先,感謝大家的關注和問題以及加入我們。我們期待在此之後在單獨的電話會議以及即將舉行的會議中見到你們中的許多人。我還要感謝我們的客戶、合作夥伴,當然,最重要的是,感謝我們的員工,他們讓我們成為了這樣一個偉大的地方。有了這個,去帕洛阿爾托網絡。