(PANW) 2023 Q3 法說會逐字稿

內容摘要

Palo Alto Networks 最近公佈了其第三季度的業績,其中營業額同比增長 26%,收入增長 24%,RPO 增長 35%。此外,該公司在 GAAP 基礎上連續第四個季度實現盈利。由於網絡轉型,對 SASE 以及硬件和軟件防火牆的需求持續強勁。

Palo Alto Networks 專注於將生成人工智能集成到其產品和工作流程中,以提高檢測和預防效率、客戶參與度並提高運營效率。此外,該公司還提高了其 23 財年非 GAAP 營業利潤率指引,預計第四季度的營業額將在 31.5 億美元至 32 億美元之間。

Palo Alto Networks 正在用其基於 AI 的 XSOAR 平台取代傳統的安全信息和事件管理 (SIEM) 工具。該平台可以處理來自各種來源的海量數據並實時檢測攻擊。此舉是 Palo Alto Networks 不斷努力改進其產品並在不斷發展的安全領域保持領先地位的一部分。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Welcome to Palo Alto Networks, Inc. Fiscal Third Quarter 2023 Earnings Conference Call. I am Walter Pritchard, Senior Vice President of Investor Relations and Corporate Development. Please note that this call is being recorded today, Tuesday, May 23, 2023, at 1:30 p.m. Pacific Time. With me on today's call are Nikesh Arora, our Chairman and Chief Executive Officer; and Dipak Golechha, our Chief Financial Officer. Following the prepared remarks, our Chief Product Officer, Lee Klarich will join us in the Q&A session. You can find the press release and other information to supplement today's discussion on our website at investors.paloaltonetworks.com. While there, please click on the link for events and presentations where you will find the investor presentation and supplemental information.

    歡迎來到 Palo Alto Networks, Inc. 2023 財年第三季度收益電話會議。我是投資者關係和企業發展高級副總裁 Walter Pritchard。請注意,本次通話的錄音時間為今天,即 2023 年 5 月 23 日,星期二,下午 1:30。太平洋時間。和我一起參加今天電話會議的有我們的董事長兼首席執行官 Nikesh Arora;和我們的首席財務官 Dipak Golechha。在準備好的發言之後,我們的首席產品官 Lee Klarich 將加入我們的問答環節。您可以在我們的網站 investors.paloaltonetworks.com 上找到新聞稿和其他信息以補充今天的討論。在那裡,請單擊活動和演示文稿的鏈接,您可以在其中找到投資者介紹和補充信息。

  • During the course of today's call, we will make forward-looking statements and projections regarding the company's business operations and financial performance. These statements made today are subject to risks and uncertainties. We assume no obligation to update them. Please review the press release and our recent SEC filings to see these risks and uncertainties. We will also refer to non-GAAP financial measures. These measures should not be considered a substitute for financial measures prepared in accordance with GAAP.

    在今天的電話會議中,我們將就公司的業務運營和財務業績做出前瞻性陳述和預測。今天發表的這些聲明存在風險和不確定性。我們不承擔更新它們的義務。請查看新聞稿和我們最近向美國證券交易委員會提交的文件,了解這些風險和不確定性。我們還將參考非 GAAP 財務指標。這些措施不應被視為替代根據公認會計原則編制的財務措施。

  • The most directly comparable GAAP financial metrics and reconciliations are in the press release and the appendix of the investor presentation. Unless specifically noted otherwise, all results and comparisons are on a fiscal year-over-year basis. We also note that management is participating at the Bank of America Global Technology Conference on June 6. I will now turn the call over to Nikesh.

    最直接可比的 GAAP 財務指標和對賬在新聞稿和投資者介紹的附錄中。除非另有特別說明,否則所有結果和比較均以財年同比為基礎。我們還注意到管理層正在參加 6 月 6 日舉行的美國銀行全球技術會議。我現在將電話轉給 Nikesh。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • It's a bit of a little repeat AI action there. Thank you, Walter. Good afternoon, everyone, and thank you for joining us today for our earnings call. As you can see, once again, our teams have delivered a balanced quarter between our top and bottom line performance in the current macroeconomic environment.

    那裡有點重複 AI 動作。謝謝你,沃爾特。大家下午好,感謝您今天加入我們的財報電話會議。正如您所看到的,在當前的宏觀經濟環境下,我們的團隊再次在我們的頂線和底線績效之間實現了平衡的季度。

  • In Q3, our billings grew 26% year-over-year and revenue grew 24% while RPO grew ahead of these at 35%. Our Q3 non-GAAP operating income and our trailing 12-month adjusted free cash flow both grew about 60% year-over-year, while we achieved our fourth consecutive quarter of profitability on a GAAP basis.

    在第三季度,我們的賬單同比增長 26%,收入增長 24%,而 RPO 增長 35%。我們的第三季度非 GAAP 營業收入和過去 12 個月的調整後自由現金流均同比增長約 60%,同時我們在 GAAP 基礎上連續第四個季度實現盈利。

  • Let's talk about the macro environment. The overall macro trends of cautious spending, deal scrutiny, and cost and value consciousness persist. Moreover, the behavior continues to be more widespread across a larger source of our customers. Against this backdrop, we have been staying ahead with rigorous execution. We've increased our own deal scrutiny, gotten ahead of the challenges and continue to sharpen our business value focus while demonstrating superior security outcomes to our customers.

    再說說宏觀環境。謹慎支出、交易審查以及成本和價值意識的總體宏觀趨勢持續存在。此外,這種行為在我們更多的客戶來源中繼續變得更加普遍。在此背景下,我們以嚴格的執行力保持領先。我們加強了自己的交易審查,領先於挑戰,並繼續加強我們對業務價值的關注,同時向我們的客戶展示卓越的安全成果。

  • From a technology trend perspective, there is no significant change. The themes have seen around cloud adoption, automation and hybrid work continue with minor variations. Network transformations albeit with long cycles continue to be undertaken because they offer cost savings and are part of a modernization stack for most customers as they go down their cloud and network transformation journeys. This, in turn, continues to drive a sustained demand for SASE and hardware and software firewalls. As we have shared before, the theme of consolidating around platforms continues to come up, and we are well positioned to offer solutions in this regard.

    從技術趨勢來看,沒有明顯的變化。圍繞雲採用、自動化和混合工作的主題繼續存在,但略有不同。網絡轉型雖然週期較長,但仍在繼續進行,因為它們可以節省成本,並且是大多數客戶在進行雲和網絡轉型之旅時現代化堆棧的一部分。這反過來又繼續推動對 SASE 以及硬件和軟件防火牆的持續需求。正如我們之前分享的那樣,圍繞平台進行整合的主題不斷出現,我們有能力在這方面提供解決方案。

  • Needless to say, in the last 3 months, ChatGPT and generative AI have revived the interest in AI as a technology. As we have always maintained, AI is a data problem and security is a data problem and has an interesting -- AI has an interesting role to play in security, both for its ability to help deliver superior security outcomes in near real time. And unfortunately, the potential threat associated with AI being used to generate attacks. We have and continue to work on these problems. We should talk more about this today. On the other hand, we continue to see limited underlying growth in hardware in the industry. Whilst the supply chain crisis and its effects are all but over, there is a shift that the crisis has created.

    不用說,在過去 3 個月中,ChatGPT 和生成式 AI 重新喚起了人們對 AI 作為一項技術的興趣。正如我們一直堅持的那樣,人工智能是一個數據問題,安全是一個數據問題,並且有一個有趣的 - 人工智能在安全方面可以發揮有趣的作用,因為它能夠幫助近乎實時地提供卓越的安全結果。不幸的是,與 AI 相關的潛在威脅被用來發起攻擊。我們已經並將繼續致力於解決這些問題。我們今天應該多談談這個。另一方面,我們繼續看到該行業硬件的潛在增長有限。雖然供應鏈危機及其影響即將結束,但危機已經造成了轉變。

  • We have seen a higher appetite for software-based solutions and networking and higher appetite for cloud-delivered form factors. This is particularly salient to the current CapEx-constrained environment. On the adversary front, there seems to be no impending recession in threats. Increased cloud activity and connectivity continues to drive the threat environment. This is best illustrated by recent findings in the seventh installment of our Unit 42 Cloud Threat Report. It still takes the average security team approximately 6 days to resolve a security alert. In contrast, it only takes a threat actor a few hours to explore a newly discovered vulnerability. While over malicious versions of open source software packages were circulated in 2022, less than 1/4 of those packages are sourced properly to ensure a clean software version is incorporated into a typical customer's code base.

    我們看到了對基於軟件的解決方案和網絡的更高需求,以及對雲交付形式因素的更高需求。這對於當前資本支出受限的環境尤為突出。在對手方面,似乎沒有迫在眉睫的威脅衰退。增加的雲活動和連接繼續推動威脅環境。我們第 42 單元雲威脅報告的第七部分中的最新發現最好地說明了這一點。平均安全團隊仍然需要大約 6 天的時間來解決安全警報。相比之下,威脅行為者只需幾個小時就可以探索新發現的漏洞。雖然 2022 年流傳了超過惡意版本的開源軟件包,但只有不到 1/4 的軟件包得到了正確的來源,以確保將乾淨的軟件版本整合到典型客戶的代碼庫中。

  • Regulatory interest continues to rise and is prevalent across multiple governments. There's sustained activity around incremental regulatory mandates and executive orders to create awareness around cybersecurity. This is true not only at the government level, but also as company's Board of Directors are bringing additional oversight and driving alignment of accountability for cybersecurity. This requires incremental organizational focus and investment by our customers.

    監管興趣持續上升,並在多個政府中普遍存在。圍繞增量監管要求和行政命令開展持續活動,以提高對網絡安全的認識。這不僅在政府層面是正確的,而且公司董事會正在對網絡安全進行額外的監督並推動問責制的調整。這需要我們的客戶增加組織關注和投資。

  • On the macro front, customers anticipate that global growth may slow. Some are grappling with rising capital costs and are watching their bottom lines more closely. This means looking for efficiencies in their business. Within cybersecurity, complex architectures and long vendor rosters have come into focus. And many customers see this as an opportunity to simplify and drive consolidation. Five years ago, when I highlighted the need for platform architectures and consolidation, the idea was met with some resistance. For the last few years, our industry-leading solutions, 3-platform approach has continued to take hold and has allowed us to provide a much needed option for simplicity, a modern stack and better security outcomes for our customers.

    在宏觀方面,客戶預計全球增長可能放緩。一些人正在努力應對不斷上升的資本成本,並更加密切地關注他們的底線。這意味著在他們的業務中尋找效率。在網絡安全領域,複雜的架構和長期的供應商名單已成為關注焦點。許多客戶將此視為簡化和推動整合的機會。五年前,當我強調平台架構和整合的必要性時,這個想法遇到了一些阻力。在過去的幾年裡,我們行業領先的解決方案、3 平台方法繼續佔據主導地位,並使我們能夠為我們的客戶提供一個非常需要的簡單選項、一個現代堆棧和更好的安全結果。

  • I mentioned earlier that our customers engaging in more scrutinous deals and value, resulting in robust discussions internally and with us. We continue to work hard to stay ahead of deal cycles, engaging the CFO and procurement departments. The cost of money continues to be on a topic of conversation as customers enter into a larger and longer-term relationship with us, some also seek more flexible business terms. A strong balance sheet allows us to accommodate customers while we maximize our medium-term cash flow.

    我之前提到過,我們的客戶參與了更仔細的交易和價值,從而在內部和與我們之間進行了激烈的討論。我們繼續努力保持領先於交易週期,讓首席財務官和採購部門參與進來。隨著客戶與我們建立更大、更長期的關係,資金成本仍然是一個話題,一些客戶還尋求更靈活的業務條款。強大的資產負債表使我們能夠在最大化中期現金流的同時滿足客戶的需求。

  • Let's turn to efficiency and operations. As we started this fiscal year, we pivoted our efforts and focused our effort on doing more with less. Our teams responded effectively. Coupled with the weighing of the supply chain crisis, we have been able to adapt our operating model significantly. Dipak will get into specifics. But it suffice us to say we have found a new rhythm and at our scale, we believe we can continue to drive better margins from our business. We have achieved this through selective hiring in our customer-facing teams as well as streamlining our go-to-market efforts in addition to hiring for key innovation areas, which we expect to continue to do. These efforts are self-evident in our higher Q3 operating margins and our increased operating and free cash flow margin guidance for the year. We continue to see platformization in cybersecurity.

    讓我們轉向效率和運營。在本財年開始之際,我們調整了工作重點,將精力集中在事半功倍。我們的團隊做出了有效的回應。加上供應鏈危機的重壓,我們已經能夠顯著調整我們的運營模式。 Dipak 將詳細介紹。但我們足以說我們已經找到了新的節奏,並且在我們的規模上,我們相信我們可以繼續從我們的業務中獲得更高的利潤。我們通過在面向客戶的團隊中有選擇地招聘以及簡化我們的上市工作以及為關鍵創新領域招聘人員來實現這一目標,我們希望繼續這樣做。這些努力在我們更高的第三季度營業利潤率以及我們今年增加的營業和自由現金流量利潤率指導中是不言而喻的。我們繼續看到網絡安全的平台化。

  • I talked about consolidation earlier. A key part of our thesis at Palo Alto Networks has always been to drive superior cybersecurity outcomes for our customers. Due to that, we need a robust portfolio. That works both individually and cohesively to reduce the burden on our customers who have to stitch together disparate cybersecurity products. We've had to navigate this fine line with our customers. We continue to see the benefits of this approach and think we are in a multiyear trend.

    我之前談到了整合。我們在 Palo Alto Networks 的論文的一個關鍵部分一直是為我們的客戶推動卓越的網絡安全成果。因此,我們需要一個強大的投資組合。這既可以單獨又可以協同工作,以減輕必須將不同的網絡安全產品拼接在一起的客戶的負擔。我們不得不與我們的客戶在這條細線中航行。我們繼續看到這種方法的好處,並認為我們處於多年趨勢中。

  • We have the opportunity to do to security what we have seen done in financial software, HR software or CRM, where customers have adapted to platforms due to their inherently superior benefits from data integrity, integration, seamlessness and outcome orientation. As they say, the proof is in the pudding. You can see our success here driving larger platform transactions. Across the board, the size of the transactions we are signing is increasing. This is evidenced by booking from transactions valued over $1 million, $5 million and $10 million in the third quarter, which are up by year-over-year by 29%, 62%, 136%, respectively.

    我們有機會採取我們在財務軟件、人力資源軟件或 CRM 中看到的安全措施,客戶已經適應這些平台,因為它們在數據完整性、集成、無縫性和結果導向方面具有固有的優勢。正如他們所說,證據就在布丁中。您可以在這裡看到我們的成功推動了更大的平台交易。總體而言,我們簽署的交易規模正在增加。第三季度價值超過 100 萬美元、500 萬美元和 1000 萬美元的交易預訂證明了這一點,分別同比增長 29%、62% 和 136%。

  • We see a similar trend in cohorts of our customers. For example, when we look at the average lifetime value for our 200 largest customers, we've seen steady growth of 30% plus over the last 3 years. When we look at purchases of our platforms amongst the Global 2000, we see now that 53% of our customers have bought a product in all 3 platforms of startup, Prisma and Cortex, up from 48% a year ago and 33% 3 years ago. We see this as a continuing trend. It convinces us that the opportunity to impact outcomes for our customers is large, if they can get this right. We see the path to continued success with large customers and multiproduct expansion around store base.

    我們在客戶群中看到了類似的趨勢。例如,當我們查看 200 家最大客戶的平均生命週期價值時,我們發現在過去 3 年中,我們看到了 30% 以上的穩定增長。當我們查看全球 2000 強平台的購買情況時,我們現在看到 53% 的客戶在所有 3 個初創平台 Prisma 和 Cortex 中購買了產品,高於一年前的 48% 和 3 年前的 33% .我們認為這是一個持續的趨勢。它使我們相信,如果我們的客戶能夠做到這一點,那麼影響結果的機會就很大。我們看到了通過大客戶和圍繞商店基地的多產品擴展持續成功的途徑。

  • I'll now update you on our 3 platforms, starting with network security. We are the comprehensive Zero Trust network security company. This quarter, we were proud to be named a new leader in Gartner's most recent security service edge Magic Quadrant. This recognition as app as our teams have been delivering significant innovation and seeing stronger customer adoption in SAS for years. This, in addition to our leadership position in SD-WAN, makes us the only SaaS vendor in the industry to be named a leader in the Gartner SSE and SD-WAN Magic Quadrants. Add to that, our leadership position in network firewalls and our #1 market share position in virtual firewalls, we are the only vendor with a clear leadership across Zero Trust network security.

    我現在將向您介紹我們的 3 個平台,從網絡安全開始。我們是全面的零信任網絡安全公司。本季度,我們很榮幸被 Gartner 最新的安全服務邊緣魔力像限評為新領導者。這種對應用程序的認可是因為我們的團隊多年來一直在提供重大創新,並看到 SAS 的客戶採用率更高。這一點,加上我們在 SD-WAN 中的領導地位,使我們成為業內唯一一家在 Gartner SSE 和 SD-WAN 魔力像限中被評為領導者的 SaaS 供應商。除此之外,我們在網絡防火牆領域的領導地位和我們在虛擬防火牆領域的第一市場份額地位,我們是唯一一家在零信任網絡安全領域擁有明確領導地位的供應商。

  • This leadership across the network security category is a testament to our ability to drive significant innovation in new markets while maintaining our leadership in core markets and offering this innovation as part of our cohesive platforms. Let's talk about SASE. SASE remains one of the fastest-growing markets within all of cybersecurity. Our ARR is growing over 50%. At scale, we have surpassed 4,200 customers in Q3. Our success has spread across all 3 major geographies as highlighted by large deals in each of these territories in Q3. Let me tell you about 3 of these notable wins.

    這種在網絡安全領域的領先地位證明了我們有能力在新市場推動重大創新,同時保持我們在核心市場的領先地位,並將這種創新作為我們有凝聚力的平台的一部分。再說說SASE。 SASE 仍然是所有網絡安全領域中增長最快的市場之一。我們的 ARR 增長超過 50%。在規模上,我們在第三季度已超過 4,200 個客戶。我們的成功遍及所有 3 個主要地區,第三季度在每個地區的大宗交易凸顯了這一點。讓我告訴您其中 3 項著名的勝利。

  • First, a global beverage company with U.S. headquarters signed a transaction north of $30 million, which includes $24 million of SASE or a complete SASE transformation that included Prisma Access, Prisma SD-WAN and our ADEM or autonomous digital experience management for tens of thousands of employees. Second, Japan-based technology company signed an 8-figure transaction to modernize its network and its network security after an extensive. Before standardizing on our SASE, the customer replaced its legacy firewalls and other network security capabilities and standardized on our next-generated firewalls, driving a full zero trust network strategy.

    首先,一家總部位於美國的全球飲料公司簽署了一項超過 3000 萬美元的交易,其中包括 2400 萬美元的 SASE 或完整的 SASE 轉型,其中包括 Prisma Access、Prisma SD-WAN 和我們的 ADEM 或數以萬計的自主數字體驗管理僱員。其次,總部位於日本的科技公司簽署了一項 8 位數的交易,以在經過廣泛的討論後對其網絡及其網絡安全進行現代化改造。在對我們的 SASE 進行標準化之前,客戶更換了其遺留防火牆和其他網絡安全功能,並在我們的下一代防火牆上進行了標準化,從而推動了全面的零信任網絡戰略。

  • Finally, a European technology company signed a high 7-figure SASE deal that was part of an overall transaction to Palo Alto Networks of once again, nearly $30 million in total value. The customer bought from us because of our multiple network security form factors -- in the broader transaction, we added capabilities such as IoT and fully adopted our core network security subscriptions.

    最後,一家歐洲科技公司簽署了一項高達 7 位數的 SASE 交易,該交易是 Palo Alto Networks 整體交易的一部分,總價值接近 3000 萬美元。客戶向我們購買是因為我們的多種網絡安全形式因素——在更廣泛的交易中,我們添加了物聯網等功能,並完全採用了我們的核心網絡安全訂閱。

  • You all might remember at the beginning of this fiscal year, as part of our scaling efforts, we combined our SASE sales organization into our core sales organization. Drivers here that we saw SASE demand going mainstream, and we saw encouraging signs that our core sellers could sell the more complex SASE offering. After 3 quarters of executing as a combined organization, we're delighted to report that over 80% of our core reps participate in the creation of Prisma SASE pipelines as we enter Q4. Q3 was a strong quarter of innovation, highlighted by our AI-powered SASE launch. This flagship release in capabilities to enable organizations to automate their increasingly complex IT and network operations center functions with IPS. They need to improve monitoring for networks and apps to the branch office and significantly improves integration with IoT secured.

    大家可能還記得,在本財年開始時,作為我們擴展工作的一部分,我們將 SASE 銷售組織合併到我們的核心銷售組織中。我們看到 SASE 需求成為主流的驅動因素,我們看到令人鼓舞的跡象表明我們的核心賣家可以銷售更複雜的 SASE 產品。在作為一個合併組織執行了 3 個季度之後,我們很高興地報告說,在我們進入第四季度時,我們超過 80% 的核心代表參與了 Prisma SASE 管道的創建。第三季度是一個強勁的創新季度,我們以 AI 為動力的 SASE 發布凸顯了這一點。這一旗艦版本的功能使組織能夠使用 IPS 自動化其日益複雜的 IT 和網絡運營中心功能。他們需要改進對分支機構網絡和應用程序的監控,並顯著改進與安全物聯網的集成。

  • Moving over to our firewall business. Broader in SASE, the future of network security is clear to us. It is centered around software. And while we have led and expect to continue to lead the hardware appliance market for many years, software and cloud delivery form factors have been an increasing focus since I joined as CEO. There are multiple reasons why the shift to software is accelerating. In the changing macro environment, customers are more challenged in their CapEx budgets, which often fund appliance purchases. As a result, their interest in software and cloud deliver form factors remain high. This is especially true when tied to strategic initiatives around cloud adoption. Illustrating this, we saw a significant uptick in customer request to evaluate our virtual firewall offerings at the beginning of the pandemic. Customer interest in VMs is also sparked by supply chain challenges where we saw evaluation sustain.

    轉向我們的防火牆業務。在更廣泛的 SASE 中,網絡安全的未來對我們來說是清晰的。它以軟件為中心。雖然多年來我們一直引領並期望繼續引領硬件設備市場,但自從我加入 CEO 以來,軟件和雲交付形式因素越來越受到關注。加速向軟件的轉變有多種原因。在不斷變化的宏觀環境中,客戶的資本支出預算面臨更大挑戰,而這些預算通常用於購買設備。因此,他們對軟件和雲交付形式因素的興趣仍然很高。當與圍繞雲採用的戰略計劃相關聯時尤其如此。說明這一點的是,在大流行開始時,我們看到客戶要求評估我們的虛擬防火牆產品的請求顯著增加。我們看到評估持續存在的供應鏈挑戰也激發了客戶對 VM 的興趣。

  • We continue to see primarily net new demand for software and cloud delivered form factors. However, we are seeing more appliance replacements and planning for this trend to continue and possibly accelerate.

    我們繼續看到主要是對軟件和雲交付形式因素的淨新需求。然而,我們看到越來越多的設備被替換,併計劃讓這一趨勢繼續下去並可能加速。

  • Beyond the strength I already covered in SASE, we saw VMC's deals over $1 million, more than double in Q3, including an 8-figure deal we signed with a government agency where they moved from a primarily appliance-centric model to VM cities as they fully leverage public cloud as their primary infrastructure. This year, so far, our VMC's bookings are up more than 40% year-over-year, and it grew over 55% in Q3.

    除了我已經在 SASE 中介紹過的實力之外,我們看到 VMC 的交易超過 100 萬美元,在第三季度增加了一倍多,包括我們與政府機構簽署的 8 位數交易,他們從主要以設備為中心的模型轉移到 VM 城市,因為他們充分利用公共云作為他們的主要基礎設施。今年到目前為止,我們 VMC 的預訂量同比增長超過 40%,第三季度增長超過 55%。

  • Most investors have equated our product revenue with hardware. However, given the drivers I have mentioned here, this has been rapidly shifting. -- software now contributes 30% of our product revenue. This is up from about 10% 3 years ago. We expect this trend to continue. And as Dipak would remind you, bookings from our VMCs and SASE transactions are recognized as revenue more over time than an appliance booking. Given the conversation about AI, as I mentioned, there is a renaissance in artificial intelligence driven by significant advances in large language models. The development of more powerful in (inaudible) computing in the broad availability of large volumes of training data. As a result, we have all seen some of the fastest innovation cycles and launches a unique application over the last several months.

    大多數投資者將我們的產品收入與硬件等同起來。然而,考慮到我在這裡提到的驅動因素,這種情況正在迅速發生變化。 -- 軟件現在貢獻了我們產品收入的 30%。這比 3 年前的 10% 左右有所上升。我們預計這一趨勢將繼續下去。正如 Dipak 會提醒您的那樣,隨著時間的推移,來自我們 VMC 和 SASE 交易的預訂比家電預訂更多地被確認為收入。正如我所提到的,鑑於有關人工智能的討論,大型語言模型的重大進步推動了人工智能的複興。在大量訓練數據的廣泛可用性下,更強大的(聽不清)計算的發展。因此,我們都看到了一些最快的創新周期,並在過去幾個月推出了獨特的應用程序。

  • At Palo Alto Networks, we have been focused on this technology for many years, and our efforts have been accelerating over the last 2 years. We first introduced machine learning capabilities as part of our wildfire offering 7 years ago. In the ensuing years, we added AI and machine learning capabilities across our network security portfolio. and has been a critical driver of our innovation and differentiation in the market. In 2020, we introduced the industry's first machine learning power next-generation firewall, where machine learning detection moved in line to prevent zero-day attacks. Since then, we have overall nearly all of our security subscriptions with advanced AI capabilities, DNS security, advanced filtering, advanced threat prevention and advanced wildfire, all harness machine learning for in-line detection and prevention of zero-day attacks. This means even new attacks that have never been seen before are blocked at the very first attempted used by an attacker.

    在 Palo Alto Networks,我們多年來一直專注於這項技術,並且我們的努力在過去 2 年中一直在加速。 7 年前,我們首次將機器學習功能作為野火產品的一部分引入。在接下來的幾年裡,我們在網絡安全產品組合中增加了 AI 和機器學習功能。並且一直是我們在市場上創新和差異化的關鍵驅動力。 2020 年,我們推出了業界首款機器學習驅動的下一代防火牆,其中機器學習檢測同步移動以防止零日攻擊。從那時起,我們幾乎所有的安全訂閱都具有高級人工智能功能、DNS 安全、高級過濾、高級威脅防禦和高級野火,所有這些都利用機器學習來在線檢測和預防零日攻擊。這意味著即使是以前從未見過的新攻擊也會在攻擊者第一次嘗試使用時被阻止。

  • Additionally, we applied AI to IoT security to discover, identify and secure IoT devices. And most recently, -- it was expanded to cover both medical IoT and OT security needs. We had a signature release in SASE that included AI-powered autonomous digital experience management in addition to leveraging IFRS DAN as well as AI-powered fishing prevention. In short, -- we have really been accelerating the application of AI to our network security stack and is one of the most mature applications of AI in the security industry today.

    此外,我們將人工智能應用於物聯網安全,以發現、識別和保護物聯網設備。最近,它被擴展到涵蓋醫療物聯網和 OT 安全需求。我們在 SASE 中發布了一個簽名版本,其中包括人工智能驅動的自主數字體驗管理,以及利用 IFRS DAN 和人工智能驅動的捕魚預防。簡而言之,我們一直在加速將 AI 應用到我們的網絡安全堆棧,並且是當今安全行業中 AI 最成熟的應用之一。

  • We are not only ahead in investments in AI and machine learning as a differentiator in our products, but these investments have driven tangible customer benefits. In a typical day, we analyzed nearly 750 million, yes, 750 million new unique telemetry objects worldwide. This includes files, URLs, domains, DNS connections and other signals. Our AI models analyze this data. And every day, we see 1.5 million new attacks that have never been seen before. We take these new insights and add them to all the other things we have already know about, and we use them to block 8.6 billion attacks across our customer base daily.

    作為我們產品的差異化因素,我們不僅在 AI 和機器學習投資方面處於領先地位,而且這些投資還為客戶帶來了實實在在的利益。在典型的一天中,我們分析了全球近 7.5 億,是的,7.5 億個新的獨特遙測對象。這包括文件、URL、域、DNS 連接和其他信號。我們的人工智能模型分析這些數據。每天,我們都會看到 150 萬次前所未有的新攻擊。我們採用這些新見解並將它們添加到我們已知的所有其他事物中,並且我們使用它們每天在我們的客戶群中阻止 86 億次攻擊。

  • This forms the foundation how we do better security across our network security platforms and it is how we continue to get better and better at detecting 0-day attacks and being in a position actually to prevent those attacks as well. Moving on to Prisma Cloud. Our early data in Prisma Cloud continues to strengthen. Most of our competitors continue to provide only point products, while customer demand continues to shift towards the platform approach. Within this connecting the left side to the right side, otherwise, node as code to cloud is becoming paramount. As an example of our platform's success, we continue to see strong usage of our cloud security posture management and cloud workload protection offerings.

    這構成了我們如何在我們的網絡安全平台上提高安全性的基礎,也是我們如何在檢測 0-day 攻擊方面越來越好,並能夠實際阻止這些攻擊的方式。轉到 Prisma Cloud。我們在 Prisma Cloud 中的早期數據不斷加強。我們的大多數競爭對手繼續只提供單點產品,而客戶需求繼續轉向平台方式。在此連接左側到右側,否則,節點作為代碼到雲變得至關重要。作為我們平台成功的一個例子,我們繼續看到我們的雲安全態勢管理和雲工作負載保護產品的廣泛使用。

  • Customers are increasingly standardizing on these foundational modules with 49% of Prisma Cloud customers using both CSPM and CWP. This quarter, Gartner noted that in 2022, only 25% of enterprises buy these capabilities from a common vendor. They expect this will increase to 60% of enterprise by 2025. At the same time, we continue to stay ahead of the industry's need for new capabilities, which is core to our commitment as a platform. We are on track to launch our 11th module as we integrate cybersecurity.

    客戶越來越多地對這些基礎模塊進行標準化,49% 的 Prisma Cloud 客戶同時使用 CSPM 和 CWP。本季度,Gartner 指出,到 2022 年,只有 25% 的企業從普通供應商處購買這些功能。他們預計,到 2025 年,這將增加到 60% 的企業。與此同時,我們繼續領先於行業對新功能的需求,這是我們作為平台承諾的核心。隨著我們整合網絡安全,我們有望推出第 11 個模塊。

  • We're also focused on driving industry certification in Prisma Cloud, -- in this last quarter, we were accepted by the Joint Advisory Board and reached ready status for FedRAMP High, a first for a cloud security platform. This comes in addition to other certifications we have achieved, including recently announced Prisma Access achieving Impact Level 5, or IL-5 provision authorization, IL-5 is the highest unclassified authorization level for DoD agencies under the FedRAMP process. We continue to see steady growth in consumption of Prisma Cloud credits, which were up 44% year-over-year in Q3.

    我們還專注於推動 Prisma Cloud 的行業認證——在上個季度,我們被聯合諮詢委員會接受,並達到了 FedRAMP High 的就緒狀態,這是雲安全平台的第一個。這是我們獲得的其他認證的補充,包括最近宣布的 Prisma Access 達到影響級別 5,或 IL-5 規定授權,IL-5 是 FedRAMP 流程下國防部機構的最高非機密授權級別。我們繼續看到 Prisma Cloud 積分的消費穩步增長,第三季度同比增長 44%。

  • Our platform is key to the steady growth. We continue to see customers increase their consumption as they deploy workloads and strategically leverage the public cloud at the core of their IT and business strategy. This includes migrating workloads to the hyperscale cloud, building new applications in the cloud and leveraging new cloud services. They're also deploying new Prisma Cloud modules, of which we currently have 10. The number of customers using 2 or more Prisma Cloud modules grew 37% year-year, while the number using 4 or more modules almost double. We now have 1 in 5 of our Prisma Cloud customers using our cloud core module across our capabilities and infrastructures code, SCA or software composition analysis and sequence management as they leverage the more efficient approach to detect and remediate security issues as co decision for cloud applications before it reaches production.

    我們的平台是穩定增長的關鍵。我們繼續看到客戶在部署工作負載時增加他們的消費,並在戰略上利用公共云作為其 IT 和業務戰略的核心。這包括將工作負載遷移到超大規模雲、在雲中構建新應用程序以及利用新的雲服務。他們還部署了新的 Prisma Cloud 模塊,我們目前有 10 個。使用 2 個或更多 Prisma Cloud 模塊的客戶數量同比增長 37%,而使用 4 個或更多模塊的客戶數量幾乎翻了一番。我們現在有五分之一的 Prisma Cloud 客戶在我們的功能和基礎架構代碼、SCA 或軟件組合分析和序列管理中使用我們的雲核心模塊,因為他們利用更有效的方法來檢測和修復安全問題,作為雲應用程序的共同決策在它達到生產之前。

  • Now moving on to Cortex. This has been a net new business for Palo Alto Networks, a business which is born the belief that we need to bring next-generation innovation to the SOC and all the related activities, just like we had brought firewall business years ago. We're delighted to announce that Cortex achieved $1 billion booking milestone over the last 12 months. Cortex was born in 2019. And since then, they have focused intensively on ensuring we have industry-leading capabilities across endpoints, SOC automation and tax surface management. In the last 4 years, we have risen to a leading player in automation, application of AI, attack service management and continue to plan the charts of the XDR industry as one of the most technically capable solutions. We're particularly proud of the fact that XT has consistently led and secured efficacy. XDR delivered 100% prevention and 100% detection across the 19 evaluation steps conducted by Miter and has had the highest quality detections of any product in the latest round of valuations.

    現在轉到 Cortex。這對 Palo Alto Networks 來說是一項全新的業務,這一業務誕生於我們需要為 SOC 和所有相關活動帶來下一代創新的信念,就像我們多年前帶來防火牆業務一樣。我們很高興地宣布,Cortex 在過去 12 個月內實現了 10 億美元的預訂里程碑。 Cortex 誕生於 2019 年。從那時起,他們一直專注於確保我們在端點、SOC 自動化和稅務表面管理方面擁有行業領先的能力。在過去的 4 年裡,我們已經成長為自動化、人工智能應用、攻擊服務管理領域的領先者,並繼續將 XDR 行業的圖表規劃為技術能力最強的解決方案之一。我們特別自豪的是,XT 一直引領並確保療效。 XDR 在 Mitre 進行的 19 個評估步驟中提供了 100% 的預防和 100% 的檢測,並且在最新一輪的估值中獲得了所有產品中最高質量的檢測。

  • On the back of our hard work driving these capabilities, we have built Cortex business to over $1 billion in bookings over the last 12 months, as I mentioned -- is up from $150 million in annual bookings when we launched Cortex as a business in 2019. As we look forward, these 3 core capabilities of Cortex are precursors to leading in the next-generation autonomous security operations center, which pulls this all together and was launched publicly a few months ago called XSIAM. Our next-generation SOC platform, XSIAM, built totally on AI is on track to be our fastest-growing new offering. XSIAM represents another significant opportunity within Cortex as we fulfill our vision around autonomous security operations, like network security or a decade ago, security operations have evolved slowly.

    在我們努力推動這些能力的支持下,正如我提到的那樣,我們在過去 12 個月中將 Cortex 業務打造為超過 10 億美元的預訂量——高於我們在 2019 年推出 Cortex 業務時的 1.5 億美元年預訂量. 正如我們所期待的,Cortex 的這 3 項核心功能是引領下一代自主安全運營中心的先驅,它將所有這些整合在一起,並於幾個月前公開發布,稱為 XSIAM。我們完全基於人工智能構建的下一代 SOC 平台 XSIAM 有望成為我們增長最快的新產品。 XSIAM 代表了 Cortex 內的另一個重要機會,因為我們實現了圍繞自主安全操作的願景,例如網絡安全或十年前,安全操作發展緩慢。

  • IM is now paving the way for us to drive AI-driven security transformation outcomes. After our GA launch in late Q1, our design partners made significant commercial commitments to XSIAM -- we followed that up in Q2 by broadening our go-to-market and achieving early success with $30 million in bookings. This quarter, we established momentum for XSIAM with quarterly bookings more than doubling sequentially as we signed our first 8-figure deal. -- and transactions across all 3 of our major geographic theaters with this product. We remain optimistic about the prospects of XSIAM with the product, the center of customer security operations center transformation. We're seeing XSIAM deals give us access to a broader sort of our customers' budget. Based on what we have achieved this quarter and what we see in the pipeline, we're confident we can achieve our goal of $100 million in bookings faster than we originally anticipated.

    IM 現在正在為我們推動 AI 驅動的安全轉型成果鋪平道路。在我們於第一季度末推出 GA 後,我們的設計合作夥伴對 XSIAM 做出了重要的商業承諾——我們在第二季度跟進,擴大了我們的上市範圍,並以 3000 萬美元的預訂取得了早期成功。本季度,我們為 XSIAM 建立了勢頭,隨著我們簽署了第一個 8 位數的交易,季度預訂量環比翻了一番以上。 -- 以及使用該產品在我們所有 3 個主要地區影院進行的交易。我們仍然看好 XSIAM 以產品為中心向客戶安全運營中心轉型的前景。我們看到 XSIAM 交易使我們能夠獲得更廣泛的客戶預算。根據我們本季度取得的成就以及我們在籌備中看到的情況,我們有信心能夠比原先預期更快地實現 1 億美元的預訂目標。

  • This would make it one of the fastest-growing security platforms from Palo Alto Networks. Not only does XSIAM bring together the core capabilities of Cortex, it also brings AI-driven outcomes to customers. This huddles a new approach to security, an outcome-based approach. The inspiration came to us from our own SOC, where we were hopefully slow in our own meantime remediate 5 years ago. Our MTTR was in days, which in today's adversary environment is unacceptable. With that insight in mind, we were able to collect billions of events and then using AI reduces down to just over 100 alerts from a handful of incidents from here. continuing to use in automation, we are able to investigate or respond while detecting incidents in a matter of seconds and respond to high priority ones in under a minute. This is 1 of the most compelling outcome stories in security. -- so far. And the early customers that are farthest along on this journey with us, we are seeing the benefits accrue in a similar way.

    這將使它成為 Palo Alto Networks 增長最快的安全平台之一。 XSIAM 不僅匯集了 Cortex 的核心功能,還為客戶帶來了人工智能驅動的成果。這匯集了一種新的安全方法,一種基於結果的方法。我們的靈感來自我們自己的 SOC,我們希望 5 年前在我們自己的同時修復過程中速度很慢。我們的 MTTR 以天為單位,這在當今的敵對環境中是不可接受的。考慮到這一點,我們能夠收集數十億個事件,然後使用 AI 從這裡的少數事件中減少到 100 多條警報。繼續在自動化中使用,我們能夠在幾秒鐘內檢測事件的同時進行調查或響應,並在一分鐘內響應高優先級事件。這是安全領域最引人注目的成果之一。 - 迄今為止。和我們一起走得最遠的早期客戶,我們看到了以類似方式產生的好處。

  • We process over 3.5 petabytes of data a day across the customer state of XDR and XSIAM. From here, we apply approximately 1,000 AI models to detect attacks. We then leverage Smart scoring in these automation to accelerate investigation response. We are seeing early indications that customers are able to see reductions in meantime to respond from days or weeks down to hours or minutes just like we did.

    我們每天在 XDR 和 XSIAM 的客戶狀態中處理超過 3.5 PB 的數據。從這裡開始,我們應用了大約 1,000 個 AI 模型來檢測攻擊。然後,我們利用這些自動化中的智能評分來加速調查響應。我們看到早期跡象表明,客戶能夠看到響應時間從幾天或幾週縮短到幾小時或幾分鐘,就像我們所做的那樣。

  • Summing back, we are fortunate to be focused on the product technology market that is more resilient. Our customers depend on their partnership with us to address challenges that are only becoming more sophisticated. The market is tough and definitely more challenging than when we started the year. I'm proud that our team has executed through this environment. Our strategy focused on having industry-leading capabilities, helping customers simplify their architectures and consolidating vendors is working. Given our diverse portfolio of products, some of our products are growing faster in any given quarter and others are moderating. Combined, you see this portfolio benefit in the top line results we reported today.

    綜上所述,我們有幸專注於更具彈性的產品技術市場。我們的客戶依靠與我們的合作夥伴關係來應對只會變得越來越複雜的挑戰。市場很艱難,而且肯定比我們年初時更具挑戰性。我很自豪我們的團隊在這種環境下執行。我們專注於擁有行業領先能力、幫助客戶簡化架構和整合供應商的戰略正在奏效。鑑於我們多樣化的產品組合,我們的一些產品在任何特定季度都增長得更快,而其他產品則在放緩。結合起來,您會在我們今天報告的最高業績中看到該投資組合的收益。

  • We also see significant opportunity as we begin to embed generative AI into our products and workflows. There are 3 ways that our concerted investment is generative AI will benefit us. First, generative AI will help us improve our core underhood detection and prevention efficacy by further advancing the state-of-the-art AI/ML in our products that I spoke of today. Second, manifests itself in how our customers engage with our products. We will leverage our large cybersecurity data set and telemetry to provide a more intuitive and natural language driven experience within our products, which should improve NPS and drive efficiency benefits to our customers. And finally, -- as our employees leverage generative AI, it will drive significant efficiency in our own processes and operations across the enterprise.

    隨著我們開始將生成人工智能嵌入到我們的產品和工作流程中,我們也看到了重大機遇。我們的一致投資是生成性 AI 將使我們受益的 3 種方式。首先,生成式 AI 將通過在我們今天談到的產品中進一步推進最先進的 AI/ML,幫助我們提高核心引擎蓋下檢測和預防功效。其次,體現在我們的客戶如何使用我們的產品。我們將利用我們的大型網絡安全數據集和遙測技術在我們的產品中提供更直觀和自然的語言驅動體驗,這將提高 NPS 並為我們的客戶帶來效率效益。最後,隨著我們的員工利用生成式人工智能,它將顯著提高我們整個企業流程和運營的效率。

  • We intend to deploy proprietary Palo Alto Network security L&M in the coming year and are actively pursuing multiple efforts to realize these 3 outcomes. Our portfolio approach the company's overall scale and focus and efficiency have enabled us to drive significant leverage. We are well ahead of schedule here, and we're not done. As we continue to execute on our plans, we see additional opportunities for efficiency. With our visibility into incremental leverage, we continue to see the operating profit levels in our fiscal year 2023 guidance as a baseline to build upon. With that, I will turn the call over to Dipak to discuss the details of Q3 and our guidance.

    我們打算在來年部署專有的 Palo Alto Network 安全 L&M,並積極進行多項努力以實現這 3 項成果。我們的投資組合方法公司的整體規模、重點和效率使我們能夠推動顯著的槓桿作用。我們在這裡比計劃提前了很多,而且我們還沒有完成。隨著我們繼續執行我們的計劃,我們看到了更多提高效率的機會。憑藉我們對增量槓桿的可見性,我們繼續將 2023 財年指南中的營業利潤水平視為基礎。有了這個,我將把電話轉給 Dipak 來討論第三季度的細節和我們的指導。

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • Thank you, Nikesh, and good afternoon, everyone. For Q3, revenue was $1.72 billion and grew 24%. Product revenue grew 10%. Total service revenue grew 29% with subscription revenue of $838 million, growing 31% and support revenue of $495 million, growing 25%. Moving on to geographies. We saw revenue growth across all theaters with the Americas growing 24%, EMEA up 23% and GPAC growing 24%. The strength of our next-generation security capabilities continues to drive our results with NGS ARR of $2.6 billion, growing 60%. And -- we saw strength across all 3 platforms, network security, cloud security and security operations. We delivered total billings of $2.26 billion, up 26% and above the high end of our guidance range. Total deferred revenue in Q3 was $8.1 billion, an increase of 38%. Remaining performance obligation, or RPO, was $9.2 billion, increasing 35% with current RPO just under half of our RPO.

    謝謝 Nikesh,大家下午好。第三季度,收入為 17.2 億美元,增長 24%。產品收入增長了 10%。服務總收入增長 29%,訂閱收入為 8.38 億美元,增長 31%,支持收入為 4.95 億美元,增長 25%。繼續地理。我們看到所有影院的收入都在增長,美洲增長 24%,EMEA 增長 23%,GPAC 增長 24%。我們下一代安全能力的優勢繼續推動我們的業績,NGS ARR 達到 26 億美元,增長 60%。而且——我們看到了所有 3 個平台、網絡安全、雲安全和安全運營的優勢。我們交付了 22.6 億美元的總賬單,增長 26%,高於我們指導範圍的上限。第三季度遞延收入總額為 81 億美元,增長 38%。剩餘履約義務 (RPO) 為 92 億美元,增長 35%,目前的 RPO 略低於我們 RPO 的一半。

  • Our non-GAAP earnings per share was significantly ahead of our guidance growing 83% year-over-year. We again delivered strong cash flow in Q3, with trailing 12-month adjusted free cash flow of $2.8 billion, growing 68% year-over-year.

    我們的非 GAAP 每股收益顯著高於我們的指引,同比增長 83%。我們在第三季度再次實現了強勁的現金流,過去 12 個月的調整後自由現金流為 28 億美元,同比增長 68%。

  • Moving on to the rest of the financial highlights. Non-GAAP gross margin of 76.1% was up 320 basis points year-over-year, driven mainly by a higher software mix, reduced supply chain costs and some efficiencies and customer support. Our non-GAAP operating margin of 23.6% increased 540 basis points year-over-year. In addition to improving gross margins, slower headcount additions contributed to our operating leverage. Based on our performance in Q3, we are raising our fiscal year '23 non-GAAP operating margin guidance.

    繼續討論其他財務亮點。非 GAAP 毛利率為 76.1%,同比增長 320 個基點,這主要是由於更高的軟件組合、降低的供應鏈成本以及一些效率和客戶支持。我們的非美國通用會計準則營業利潤率為 23.6%,同比增長 540 個基點。除了提高毛利率外,新增員工人數的減少也對我們的經營槓桿做出了貢獻。根據我們在第三季度的表現,我們正在提高我們的 23 財年非 GAAP 營業利潤率指導。

  • Non-GAAP net income for the third quarter grew 86% to $359 million or $1.10 per diluted share. Our non-GAAP effective tax rate was 22%. We again delivered GAAP profitability in Q3 with GAAP net income of $108 million or $0.31 per diluted share. Now turning to the balance sheet and cash flow statement. We ended Q3 with cash equivalents and investments of $6.7 billion. It is worth reminding investors that our 2023 convertible note will mature on July 1, 2023, and we expect to settle the principal obligation with cash on our balance sheet of $1.7 billion. The excess will be settled in shares. These shares have previously been accounted for in our non-GAAP diluted shares outstanding.

    第三季度非 GAAP 淨收入增長 86% 至 3.59 億美元或每股攤薄收益 1.10 美元。我們的非 GAAP 有效稅率為 22%。我們在第三季度再次實現了 GAAP 盈利,GAAP 淨收入為 1.08 億美元或每股攤薄收益 0.31 美元。現在轉向資產負債表和現金流量表。我們以 67 億美元的現金等價物和投資結束了第三季度。值得提醒投資者的是,我們的 2023 年可轉換票據將於 2023 年 7 月 1 日到期,我們預計將在 17 億美元的資產負債表上以現金清償主要債務。超出部分將以股份結算。這些股份以前已計入我們的非 GAAP 稀釋流通股。

  • Q3 cash flow from operations was $432 million, with total adjusted free cash flow of $401 million this quarter. Stock-based compensation declined by 90 basis points as a percentage of revenue sequentially. On a year-over-year basis, stock-based compensation was down 220 basis points as a percent of revenue. As we look forward, we remain focused on profitable growth. At our Analyst Day in 2021, we outlined plans to drive 50 to 100 basis points of margin expansion annually in fiscal year 2023 and fiscal year 2024.

    第三季度運營現金流為 4.32 億美元,本季度調整後的自由現金流總額為 4.01 億美元。基於股票的薪酬佔收入的百分比連續下降了 90 個基點。與去年同期相比,基於股票的薪酬佔收入的百分比下降了 220 個基點。展望未來,我們仍然專注於盈利增長。在 2021 年的分析師日,我們概述了在 2023 財年和 2024 財年每年將利潤率提高 50 到 100 個基點的計劃。

  • In the months leading up to this profitability commitment, we focused in-depth on optimally balancing investments in our business and opportunities to capture efficiencies and benefit from our growing scale. As a result, we came out of this effort with significant conviction in meaningful operating leverage. In fiscal '22, we started implementing these plans, but faced supply chain challenges that unexpectedly drove higher costs. While the supply chain was uncertain as we entered fiscal year 2023, we also saw signs of a changing macroeconomic environment. As such, it was the right time to accelerate our efficiency plans. We focused our headcount additions in sales and R&D to fuel our medium-term growth prospects. Outside of these critical investment areas, we've leveraged our scale and employed technology to accommodate our growth in other business areas.

    在做出這一盈利承諾之前的幾個月裡,我們專注於以最佳方式平衡業務投資和機會,以提高效率並從我們不斷擴大的規模中獲益。因此,我們對有意義的經營槓桿有著堅定的信念,從這項努力中脫穎而出。在 22 財年,我們開始實施這些計劃,但面臨供應鏈挑戰,這些挑戰意外推高了成本。雖然在我們進入 2023 財年時供應鏈存在不確定性,但我們也看到了宏觀經濟環境發生變化的跡象。因此,現在是加快我們的效率計劃的正確時機。我們將增加的員工人數集中在銷售和研發方面,以推動我們的中期增長前景。在這些關鍵投資領域之外,我們利用我們的規模和採用的技術來適應我們在其他業務領域的增長。

  • Additionally, supply chain challenges have continued to abate at an increasing pace, helping to improve our gross margin. The result has been a significant acceleration in operating margin expansion through the first 3 quarters of fiscal year 2023 and also increases to our operating and free cash flow margin guidance through the year.

    此外,供應鏈挑戰繼續以越來越快的速度減輕,有助於提高我們的毛利率。結果是在 2023 財年的前 3 個季度營業利潤率顯著加速增長,並且我們全年的營業和自由現金流量利潤率指導也有所增加。

  • As you see with our guidance for non-GAAP operating margin in fiscal year 2023, we're nearly 300 basis points ahead of the midpoint of our fiscal year 2024 range that we implied back in 2021. We now see our fiscal year 2023 non-GAAP operating margin as a baseline to build on in the future.

    正如您在我們對 2023 財年非 GAAP 營業利潤率的指導中看到的那樣,我們比我們在 2021 年暗示的 2024 財年範圍的中點高出近 300 個基點。我們現在看到我們的 2023 財年非- GAAP 營業利潤率作為未來發展的基準。

  • Moving on to guidance. For the fourth fiscal quarter of 2023. We expect billings to be in the range of $3.15 billion to $3.20 billion, an increase of 17% to 19%. We expect revenue to be in the range of $1.937 billion to $1.967 billion, an increase of 25% to 27%. We expect non-GAAP EPS to be in the range of $1.26 to $1.30 million, an increase of 58% to 63%. For the fiscal year 2023, we expect billings to be in the range of $9.18 billion to $9.23 billion, an increase of 23% to 24%. We expect NGS ARR to be in the range of $2.80 billion to $2.85 billion, an increase of 48% to 51%. We expect revenue to be in the range of $6.88 billion to $6.91 billion, an increase of 25% to 26%. And -- we expect product revenue growth in the range of 15% to 16% of fiscal year '23 as we see supply chain challenges normalize as we exit fiscal year '23.

    繼續指導。對於 2023 年第四財季。我們預計營業額將在 31.5 億美元至 32 億美元之間,增長 17% 至 19%。我們預計收入將在 19.37 億美元至 19.67 億美元之間,增長 25% 至 27%。我們預計非 GAAP 每股收益將在 1.26 美元至 130 萬美元之間,增長 58% 至 63%。對於 2023 財年,我們預計賬單將在 91.8 億美元至 92.3 億美元之間,增長 23% 至 24%。我們預計 NGS ARR 將在 28 億美元至 28.5 億美元之間,增長 48% 至 51%。我們預計收入將在 68.8 億美元至 69.1 億美元之間,增長 25% 至 26%。而且——我們預計 23 財年的產品收入增長將在 15% 到 16% 之間,因為我們看到供應鏈挑戰在我們退出 23 財年時正常化。

  • For fiscal year '23, we expect operating margins to be in the range of 23% to 23.25%. We expect non-GAAP EPS to be in the range of $4.24 to $4.29, an increase of 69% to 70%. And -- we expect our adjusted free cash flow margin to be 37.5% to 38.5%, and we expect to be GAAP profitable for fiscal year 2023, including in Q4.

    對於 23 財年,我們預計營業利潤率將在 23% 至 23.25% 之間。我們預計非 GAAP 每股收益將在 4.24 美元至 4.29 美元之間,增長 69% 至 70%。而且——我們預計調整後的自由現金流利潤率為 37.5% 至 38.5%,我們預計 2023 財年(包括第四季度)將實現 GAAP 盈利。

  • Additionally, please consider the following modeling points. We expect our non-GAAP tax rate to remain at 22% for Q4 '23 and fiscal year '23, subject to the outcome of future tax legislation. For Q4 '23, we expect net interest and other income of $50 million to $55 million. We expect Q4 diluted shares outstanding of 326 million to 332 million. We expect fiscal year diluted shares outstanding of 322 million to 324 million, and we expect Q4 capital expenditures of $35 million to $40 million.

    此外,請考慮以下建模要點。我們預計 23 年第四季度和 23 財年的非 GAAP 稅率將保持在 22%,具體取決於未來稅法的結果。對於 23 年第四季度,我們預計淨利息和其他收入為 5000 萬至 5500 萬美元。我們預計第四季度稀釋流通股為 3.26 億至 3.32 億股。我們預計本財年稀釋流通股為 3.22 億至 3.24 億股,我們預計第四季度資本支出為 3500 萬至 4000 萬美元。

  • With that, I will turn the call back over to Walter for the Q&A portion of the call.

    有了這個,我將把電話轉回給沃爾特,進行電話的問答部分。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Thank you, Dipak. To allow for broad participation, I would ask that each person ask only one question. Our first question will come from Saket Kalia of Barclays with Hamza Fodderwala from Morgan Stanley on deck.

    謝謝你,迪帕克。為了廣泛參與,我會要求每個人只問一個問題。我們的第一個問題將來自巴克萊銀行的 Saket Kalia 和來自摩根士丹利的 Hamza Fodderwala。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Sorry, it didn't let me unmute. A nice job to the team executing in a very challenging environment. Nikesh, maybe a lot of good things to talk about, but I'd love to just double-click on the operating margin improvement here that you've seen and really a new baseline that the team is creating going into next year. Maybe the question is -- can you and Dipak maybe talk about what areas the team is -- what areas of the team is finding efficiency in? And what are the opportunities for efficiency maybe going forward as well?

    抱歉,它不允許我取消靜音。對於在極具挑戰性的環境中執行的團隊來說,這是一份不錯的工作。 Nikesh,也許有很多好事要談,但我只想雙擊你在這裡看到的營業利潤率的提高,以及團隊正在為明年創造的新基線。也許問題是——你和迪帕克能否談談團隊的哪些領域——團隊的哪些領域正在尋找效率?未來還有哪些提高效率的機會?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Yes. Look, I'll preface that as Dipak highlighted supply chain crisis all but over. And as you know, there were some adverse impacts to gross margins by -- driven by hardware. I think the product mix is in our favor as we go from hardware to software, our gross margins are way better on software than they generally are on hardware, given software firewalls are much, much more profitable for us.

    是的。看,我會在 Dipak 強調供應鏈危機幾乎結束時作為序言。如您所知,硬件驅動對毛利率產生了一些不利影響。我認為產品組合對我們有利,因為我們從硬件轉向軟件,我們在軟件上的毛利率比在硬件上的毛利率要好得多,因為軟件防火牆對我們來說利潤要高得多。

  • Coupled with that, I think what Dipak really has been driving for the last year as we flipped into the new macroeconomic environment has been a real focus on resource utilization, ROI as well as making sure we are focused on our hiring only on stuff were it's important. We also talked about streamlining sales forces. If you remember (inaudible) the conversation around making sure our SSI team is integrated with our core which saved us hundreds of heads in terms of efficiency as well as driving more outcome and output from a SASE perspective. So generally, those have been some of the key drivers. But Dipak, did you want to add something?

    除此之外,我認為 Dipak 去年在我們進入新的宏觀經濟環境時真正推動的是真正關注資源利用、投資回報率以及確保我們只關注我們的招聘。重要的。我們還談到精簡銷售隊伍。如果您還記得(聽不清)圍繞確保我們的 SSI 團隊與我們的核心集成的對話,這在效率方面為我們節省了數百個頭腦,並從 SASE 的角度推動了更多的結果和輸出。所以總的來說,這些是一些關鍵的驅動因素。但是 Dipak,你想補充點什麼嗎?

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • No, I think you've covered it all. I think Saket we've talked this before, Yes. We scale well as a company, right? And I think that's across all the different elements of our P&L. I think Nikesh has talked about the supply chain. We talked about the OpEx. I just also mentioned cloud hosting and cloud consumption as we get bigger and we consume more, we have the ability to go back to our service providers and try and negotiate better contracts. So I think across all the areas of the P&L, we scale pretty well as a company.

    不,我想你已經涵蓋了所有內容。我想 Saket 我們之前談過這個,是的。作為一家公司,我們的規模很好,對吧?我認為這涵蓋了我們損益表的所有不同元素。我認為 Nikesh 已經談到了供應鏈。我們談到了運營支出。我剛剛還提到了雲託管和雲消費,隨著我們變得越來越大,消費越來越多,我們有能力回到我們的服務提供商那裡,嘗試談判更好的合同。因此,我認為在損益表的所有領域,我們作為一家公司的規模都相當不錯。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • And I think to your question in terms of where this goes, as Dipak said, this is a new baseline. We think there is continued opportunity from here. and we haven't even factored in the potential impact of generative AI, as you've been hearing all the conversation in the industry. We're still working on it, we're understanding it. We're relooking at processes. But -- we believe there is a date there. We think there will be an opportunity in the future to get more efficiency from generative AI as we go ahead and implement some of the capabilities. through our organization.

    正如 Dipak 所說,我認為關於你的問題是什麼,這是一個新的基線。我們認為這裡有持續的機會。我們甚至沒有考慮生成式 AI 的潛在影響,因為您已經聽到了行業內的所有對話。我們仍在努力,我們正在理解它。我們正在重新審視流程。但是 - 我們相信那裡有一個日期。我們認為,隨著我們繼續實施某些功能,未來將有機會從生成式人工智能中獲得更高的效率。通過我們的組織。

  • So I think there's upside built in the continued efforts of what Dipak has been driving for the last 9 months. And there is the sort of the icing on the top. It's the potential application of generative AI as we continue to grow business over the next few years.

    所以我認為 Dipak 在過去 9 個月裡一直在推動的持續努力是有好處的。上面還有那種錦上添花的東西。隨著我們在未來幾年繼續發展業務,這是生成人工智能的潛在應用。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next question is from Hamza Fodderwala from Morgan Stanley with Brian Essex from JPMorgan on deck.

    下一個問題來自摩根士丹利的 Hamza Fodderwala 和來自摩根大通的 Brian Essex。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • I hope you can hear me okay. Maybe a question for Nikesh and Lee Klarich around. Nikesh, on AI, you -- you've clearly been thinking about this a lot based on what I can tell from your Twitter. But we were at RSA last month. While there's or while there's a lot of opportunity around AI, did there seem to be a lot of risk around data security around sort of the data that these models are trained on. So I'm curious, as you have that AI-based conversation with your customers, how are you getting them comfortable around that to really leverage the full capabilities of AI to automate their SOCs?

    我希望你能聽到我的聲音。也許是 Nikesh 和 Lee Klarich 的問題。 Nikesh,關於 AI,你——根據我從你的 Twitter 上了解到的情況,你顯然一直在思考這個問題。但我們上個月在 RSA。雖然圍繞 AI 有很多機會,但圍繞這些模型訓練的數據類型的數據安全似乎存在很多風險。所以我很好奇,當您與客戶進行基於 AI 的對話時,您如何讓他們對此感到舒服,以真正利用 AI 的全部功能來自動化他們的 SOC?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Yes. I think there's 2 different parts of it. I think 1 part is us using AI already in our products where we have been using it for a while to look at patent recognition, look at what is telling us from a from real-time analysis of data perspective, as I mentioned, we deploy over 1,000 AI models to go look at what happens in the next erodes all proprietary is happening -- in our instance, this is not an LLM that's going out and getting trained. This is a proprietary AI model used by Palo Alto Network, built by Palo Networks being used for a specific use case and task for security.

    是的。我認為它有兩個不同的部分。我認為 1 部分是我們已經在我們的產品中使用人工智能,我們已經使用它一段時間來查看專利識別,從實時數據分析的角度來看告訴我們什麼,正如我提到的,我們部署超過 1,000 個 AI 模型去看看下一個侵蝕所有專有正在發生的事情——在我們的例子中,這不是一個正在出去接受訓練的法學碩士。這是 Palo Alto Network 使用的專有 AI 模型,由 Palo Networks 構建,用於特定用例和安全任務。

  • Now to the extent that we intend and will deploy conversational AI in our models, we are working with every public model and open source model out there to understand how can we build it using our own proprietary data. I don't know, Lee, do you want -- can you elaborate on that, please?

    現在,就我們打算並將在我們的模型中部署對話式 AI 而言,我們正在與那裡的每個公共模型和開源模型合作,以了解我們如何使用我們自己的專有數據來構建它。我不知道,Lee,你想要——你能詳細說明一下嗎?

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • Yes, of course. it's very early in the large language model adoptions that we're seeing. And as you point out, there are a number of risks associated with them, particularly in enterprise use cases. We've already seen some examples where data has sped into large language models without the understanding of how the data will be used and the data has been publicly -- made public available even though it was confidential. So it's very clear that there is sensitivity there. There's also sensitivity from a security perspective of things like prompt injection attacks, data poisoning and things like that, that have to be taken into account.

    是的當然。我們看到的大型語言模型採用還處於早期階段。正如您所指出的,存在許多與之相關的風險,尤其是在企業用例中。我們已經看到了一些示例,其中數據在不了解數據將如何使用和數據已公開的情況下加速進入大型語言模型——即使它是機密的也公開可用。所以很明顯那裡有敏感性。從安全角度來看,還必須考慮即時注入攻擊、數據中毒等類似問題的敏感性。

  • The -- and so I think what we'll see is the enterprise use cases of LLM will evolve a little bit more -- actually, I should say, need to evolve a little bit more methodically and carefully to take the security challenges into account. At the same time though, it's also important to recognize that they offer tremendous promise, as Nikesh mentioned earlier in terms of being able to help guide product adoption, product usage to help enhance security capabilities and to drive greater efficiencies across the business.

    - 所以我認為我們將看到的是 LLM 的企業用例會進一步發展 - 實際上,我應該說,需要更有條理和謹慎地發展,以考慮安全挑戰.但與此同時,同樣重要的是要認識到它們提供了巨大的希望,正如 Nikesh 之前提到的,能夠幫助指導產品採用和產品使用,以幫助增強安全能力並提高整個企業的效率。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Yes. I think to cap it off, I think there is no doubt we will continue to deploy our proprietary AI models for XSIAM or from network security use case as I highlighted. We believe in our preliminary analysis over the last 3 months and driving a lot of these work streams internally that there is are there with generative AI. So we believe that we will be deploying generative AI over the course of the next few months, and we'll talk more about it later then. -- but we think that has an opportunity both to significantly improve our customer efficiency and the efficacy of our products, at the same time, also to drive efficiencies within the way we run Palo Alto Networks.

    是的。我想結束它,我認為毫無疑問我們將繼續為 XSIAM 或網絡安全用例部署我們專有的 AI 模型,正如我強調的那樣。我們相信我們在過去 3 個月的初步分析,並在內部推動了很多這樣的工作流,即生成人工智能。因此,我們相信我們將在接下來的幾個月中部署生成式 AI,我們稍後會詳細討論它。 - 但我們認為這有機會顯著提高我們的客戶效率和我們產品的功效,同時也可以提高我們運行 Palo Alto Networks 的方式的效率。

  • I think last but not the least, which is something you didn't ask, but I'll say, separately, Lee and his team have been working hard to see and look at the adverse impact that generative AI could have in terms of adversaries using (inaudible) to build new malware do you try and attack our customers. And there's a lot of work we're doing as well to make sure we are able to protect our customers against any such activity that is conducted using generative AI.

    我想最後但並非最不重要的一點是,這是你沒有問過的,但我會單獨說,Lee 和他的團隊一直在努力觀察和研究生成人工智能可能對對手造成的不利影響使用(聽不清)構建新的惡意軟件,你會嘗試攻擊我們的客戶嗎?我們也在做很多工作,以確保我們能夠保護我們的客戶免受使用生成 AI 進行的任何此類活動的影響。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Thanks for your question, Hamza. Next question is from Brian Essex at JPMorgan, followed by Brad Zelnick from (inaudible) Deutsche Bank. SP643898026 And to follow up on Saga's comments, nice progression in operating margin here, and it's good to see cash flow margin guidance go up as well. If I could tick down -- if you could maybe peel back a couple of layers on that. Core drivers of that cash flow margin improvement, how sustainable it is. We noticed that CapEx like -- looks like it's a little bit lower than you previously guided to. So just wondering, as we kind of look at that as a foundational metric to lean on for valuation, how sustainable is that? As we kind of forecast operating margins going forward, should that I guess, gap between operating margins and cash flow margins remain relatively consistent going forward?

    謝謝你的問題,哈姆扎。下一個問題來自摩根大通的 Brian Essex,隨後是德意志銀行(聽不清)的 Brad Zelnick。 SP643898026 並跟進 Saga 的評論,這裡的營業利潤率取得了不錯的進展,很高興看到現金流量利潤率指導也有所上升。如果我可以勾選 - 如果你可以剝掉上面的幾層。現金流利潤率改善的核心驅動因素,它的可持續性如何。我們注意到資本支出就像——看起來比你之前指導的要低一點。所以只是想知道,當我們將其視為估值所依賴的基本指標時,它的可持續性如何?當我們預測未來的營業利潤率時,我猜,營業利潤率和現金流量利潤率之間的差距是否會在未來保持相對一致?

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • Yes. So Brian, thanks for the question. Let me just start off with like the biggest driver over the long term is really just to strength in your bookings. -- at least your billings and then comes down. Then the foundation really is your operating margins that then makes up the base that you can do on your cash. There are multiple other factors, but do recognize that when we came into the year, the interest rates are at a different level. We have had the benefit of higher interest rates. we've deployed a lot of our cash that we earn interest income. We're not predictors of interest rates, but fundamentally, we believe that, that will continue to be a tailwind for our cash generation. And then last but not least, we do have PAN-OS.

    是的。所以布賴恩,謝謝你的提問。讓我從長遠來看最大的推動力開始,真的只是為了加強您的預訂。 -- 至少你的帳單會下降。那麼基礎實際上就是你的營業利潤率,它構成了你可以用現金做的基礎。還有其他多種因素,但確實認識到,當我們進入這一年時,利率處於不同的水平。我們受益於更高的利率。我們已經動用了大量現金來賺取利息收入。我們不是利率的預測者,但從根本上說,我們相信,這將繼續成為我們產生現金的順風。最後但同樣重要的是,我們有 PAN-OS。

  • We have a certain amount of our business that we do structure and financing. Frankly, that's been broadly in line with what we assumed at the beginning of the year, but those are really the drivers, and we feel pretty comfortable on what we're able to do with those different drivers and delivering on our numbers?

    我們有一定數量的業務可以進行架構和融資。坦率地說,這與我們年初的假設大致一致,但這些確實是驅動因素,我們對我們能夠與這些不同的驅動因素一起做些什麼並實現我們的數字感到非常滿意?

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next question from Brad Zelnick at Deutsche Bank, followed by Andrew Nowinski at Wells Fargo. Go ahead, Brad.

    下一個問題來自德意志銀行的 Brad Zelnick,隨後是富國銀行的 Andrew Nowinski。來吧,布拉德。

  • Brad Alan Zelnick - Head of Software Equity Research and Senior US Software Research Analyst

    Brad Alan Zelnick - Head of Software Equity Research and Senior US Software Research Analyst

  • Great. Thanks so much for the question and nice job. -- both to Nikesh Dipak and the entire team. Akash, my question is about M&A, which I feel like typically comes later in the call, but like it's such a great opportunity right now. What's the hurdle to doing a large deal -- and can you remind us how you think about transformative M&A? And just related to that, your competitors naturally knock you on having grown through required innovation. Just to set the record straight, can you talk about how much of a priority and a focus it is to have a deeply integrated product?

    偉大的。非常感謝您提出的問題和出色的工作。 ——對 Nikesh Dipak 和整個團隊。阿卡什,我的問題是關於併購,我覺得這通常會在電話會議的後期出現,但現在這是一個很好的機會。做大筆交易的障礙是什麼——你能提醒我們你是如何看待變革性併購的嗎?與此相關的是,您的競爭對手自然會敲打您,因為您已經通過必要的創新實現了成長。澄清一下,您能否談談擁有深度集成產品的優先級和重點是多少?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Yes, Brian, I think, first of all, I'm amused that you're asking for transformational M&A. I think I feel like somehow we at Palo Alto Networks have been going through a transformation already for the last 5 years.

    是的,布賴恩,我認為,首先,我很高興你要求進行轉型併購。我想我覺得在過去的 5 年裡,我們 Palo Alto Networks 一直在經歷一場變革。

  • Let me talk about it in 2 different parts. One, and I'd like to bust a myth of the notion that we've grown our innovation through M&A because pretty much the entire IM product that we've built, which is now going to be one of the fastest platforms at par networks is homegrown. It was built by our team internally. It was designed, built and delivered by the Cortex team. So I think it's a disservice to them to say that some 1 of the fastest-growing platforms being built at Palo Networks was acquired.

    讓我分兩個不同的部分來談談。第一,我想打破我們通過併購發展創新的神話,因為我們已經構建的幾乎整個 IM 產品,現在將成為同等網絡中最快的平台之一是土生土長的。它是由我們的團隊內部構建的。它由 Cortex 團隊設計、構建和交付。所以我認為,說收購了 Palo Networks 正在構建的一些增長最快的平台對他們來說是一種傷害。

  • Similarly, our next-generation firewalls or our SASS product or SASE product, for the most part, is entirely homegrown, driven by the security capabilities that we built using our firewalls as well as our virtual firewall business. So I think majority of our M&A has been focused on building our cloud security portfolio where we felt where we needed to be assertive and be out there in the front.

    同樣,我們的下一代防火牆或我們的 SASS 產品或 SASE 產品在很大程度上完全是自主研發的,由我們使用防火牆和虛擬防火牆業務構建的安全功能驅動。因此,我認為我們的大部分併購都集中在構建我們的雲安全產品組合上,我們認為我們需要在哪些地方表現得自信並走在前面。

  • And I would say, auxiliary capabilities, whether it's in automation with ESOAR or axillary capabilities around tax purpose management. So bottom line, we're very comfortable with the 3 platforms that we have and what we need to get done. I think we've been very clear about from an acquisition perspective, we look for product capability, where we can take product capability and attach that and make sure we can solve more problems for our customers that they're looking at. So from that perspective, my view on M&A is consistent that we find something interesting, an industry trend, which is added incremental tech capability, we will do it. I think from a transformational M&A, I think we can transform this company and have continued to transform it to where it is based on our innovation and our balance of execution. I think -- we will continue to do that. I don't think the market is particularly cheap yet. If you were to try and look for transformation, I think it's kind of a dual double-edge situation.

    我會說,輔助功能,無論是使用 ESOAR 的自動化還是圍繞稅收目的管理的輔助功能。所以最重要的是,我們對我們擁有的 3 個平台以及我們需要完成的工作感到非常滿意。我認為我們從收購的角度非常清楚,我們尋找產品能力,我們可以在其中獲取產品能力並附加它,並確保我們可以為他們正在尋找的客戶解決更多問題。因此,從這個角度來看,我對併購的看法是一致的,即我們發現了一些有趣的東西,一種行業趨勢,即增加了增量技術能力,我們就會去做。我認為從轉型併購來看,我認為我們可以改造這家公司,並根據我們的創新和執行平衡,繼續將其轉型到現在的狀態。我認為——我們將繼續這樣做。我認為市場還不是特別便宜。如果你要嘗試尋求轉型,我認為這是一種雙刃劍的情況。

  • One, I think we continue to get stronger as we get execution under our belt, a country growing value as Palo Alto Networks. And if some of the large players out there end up committing missteps and we'll go take a look at it for now. I feel very comfortable with the position Palo Alto has in the industry. I feel very, very comfortable with the amount of cash we have on our balance sheet. And I believe it is our job to keep our heads down and keep executing because it's a tough market. And I think one of the things which was brought up just a minute ago, I think the opportunities from AI have not been fully comprehended by most enterprise businesses. I think we are going to undergo a transformation spot Auto Networks as well as generally an enterprise software industry over the next 12 to 24 months as we embrace generative AI, I think that's the real opportunity and challenge in front of us. And I think half of the people are not that we get it wrong. And hopefully, we're on the right side of history.

    第一,我認為隨著我們執行力的提高,我們會繼續變得更強大,一個像 Palo Alto Networks 這樣不斷增長的國家。如果一些大公司最終犯了錯誤,我們現在就去看看。我對 Palo Alto 在行業中的地位感到非常滿意。我對我們資產負債表上的現金數量感到非常非常滿意。而且我相信我們的工作是保持低調並繼續執行,因為這是一個艱難的市場。我認為一分鐘前提出的一件事是,我認為大多數企業尚未完全理解 AI 帶來的機遇。我認為在未來 12 到 24 個月內,隨著我們擁抱生成 AI,我們將在汽車網絡以及整個企業軟件行業進行轉型,我認為這是擺在我們面前的真正機遇和挑戰。而且我認為一半的人並不是我們弄錯了。希望我們站在歷史正確的一邊。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Question is from Andy Nowinski from Wells Fargo, followed by Matt Hedberg from RBC.

    問題來自 Wells Fargo 的 Andy Nowinski,隨後是來自 RBC 的 Matt Hedberg。

  • Andrew James Nowinski - Senior Equity Analyst

    Andrew James Nowinski - Senior Equity Analyst

  • Okay. And congrats on a great quarter. So nearly every single vendor and nearly every single reseller we talked to says they're seeing an elongation of sales cycles, yet you seem to defy those headwinds with massive growth in large deals and customer spending $5 million and $10 million with you. I guess would you view this as an important inflection point as it relates to sort of consolidation in that if you can drive large deals in this macro constrained environment, you could potentially see an acceleration of those consolidation trends when the macro improves?

    好的。祝賀一個偉大的季度。因此,我們採訪過的幾乎每一家供應商和幾乎每一家經銷商都表示,他們看到銷售週期正在延長,但你似乎通過大宗交易的大幅增長和客戶在你身上花費 500 萬美元和 1000 萬美元來克服這些不利因素。我想你會認為這是一個重要的轉折點,因為它與整合有關,因為如果你能在這個宏觀受限的環境中推動大宗交易,當宏觀改善時,你可能會看到這些整合趨勢的加速?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Are you predicting a macro improvement, Andy?

    安迪,你是在預測宏觀上的改善嗎?

  • Andrew James Nowinski - Senior Equity Analyst

    Andrew James Nowinski - Senior Equity Analyst

  • I certainly hope so.

    我當然希望如此。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Well, look, I think first and foremost, I don't want to leave you the view with any impression that the macro is not hard. It is hard out there. I think everything you're hearing from resellers, from other people in the industry is true. Customers are spending more time paying attention to deals. Customers are taking longer, some are rightsizing deals, some are focusing things that are important. Some are looking for financing. Some want to pay annually. So all the effects that you talked about are true in the industry.

    嗯,看,我認為首先,我不想給你留下宏並不難的印象。外面很難。我認為您從經銷商和業內其他人那裡聽到的一切都是真實的。客戶花更多時間關注交易。客戶需要更長的時間,一些人正在調整交易規模,一些人正在關注重要的事情。有些人正在尋求融資。有些人想每年支付。所以你說的所有效果在這個行業都是真實存在的。

  • And we recognize this towards the end of our first quarter. And I'll tell you what, we've been working at double time, like literally, the day Dipak shut the doors and us being able to book anything this quarter, we are out there hunting for next quarter. We have a big number to hit this quarter. We're out there in the field. We're executing our teams are out there. So as you probably appreciate, there is no magic in the world around the fact that our quarter ended July 31. There's no budget year-end for any part of the world on July 31. It's -- it's a date that's been created at Palo Alto finishes Air Q4 July 31, which means we have to run as hard as we can to get business done by July 31.

    我們在第一季度末認識到這一點。我會告訴你什麼,我們一直在雙倍工作,就像字面意思一樣,Dipak 關門的那一天我們可以在本季度預訂任何東西,我們正在尋找下一個季度。本季度我們有很多目標。我們在現場。我們正在執行我們的團隊在那裡。因此,正如您可能理解的那樣,我們的季度於 7 月 31 日結束這一事實在世界上並沒有什麼神奇之處。世界上任何地方都沒有在 7 月 31 日這一天進行預算年終。這是一個在 Palo 創建的日期Alto 在 7 月 31 日完成了第 4 季度的 Air,這意味著我們必須盡最大努力在 7 月 31 日之前完成業務。

  • We know that the end of our year, we know the sand of our quarter, our customers know that. So what we're doing is we're getting ahead of it. We're hoping that us getting ahead of it and continuing to rigorously execute is going to allow us to be able to improve our conversion rate. Our conversion rates on our pipeline are down, guess what? You dug up more pipeline, therefore, your conversion rate that's down still allows you to make the number that you promised the Street. That's what we've been trying to do. And as I've said, the macro is hard, and we're going to keep trying to keep our heads down and execute.

    我們知道在年底,我們知道我們季度的情況,我們的客戶也知道。所以我們正在做的是我們領先於它。我們希望我們領先一步並繼續嚴格執行將使我們能夠提高轉化率。我們管道的轉化率下降了,你猜怎麼著?你挖掘了更多的管道,因此,你下降的轉化率仍然可以讓你達到你向華爾街承諾的數字。這就是我們一直在努力做的。正如我所說,宏觀很難,我們將繼續努力保持低調並執行。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Great. Next question from Matt Hedberg at RBC followed by Gabriela Borges at Goldman. Go ahead, Matt.

    偉大的。下一個問題來自 RBC 的 Matt Hedberg,隨後是來自 Goldman 的 Gabriela Borges。來吧,馬特。

  • Matthew George Hedberg - Analyst

    Matthew George Hedberg - Analyst

  • Thanks, Walter. Mike, congrats again team, outstanding results. I guess, Nikesh orderly, on the success you've seen this far with XSIAM, you noted you essentially have full access to SIM budgets right now. I'm curious with some of the large deals you're seeing, are these generally replacing legacy SIM vendors? Or are you actually generating new TAM that didn't exist previously.

    謝謝,沃爾特。邁克,再次恭喜團隊,成績斐然。我想,Nikesh orderly,關於您到目前為止在 XSIAM 上看到的成功,您注意到您現在基本上可以完全訪問 SIM 卡預算。我很好奇您看到的一些大型交易,這些交易通常會取代傳統的 SIM 卡供應商嗎?或者您實際上是在生成以前不存在的新 TAM。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • So Matt, I'll let Lee jump in and talk about some of the specifics, but I'll tell you what every 1 of these deals is a replacement of a legacy XSIAM or a data store. In addition, we do not sell XSIAM without our endpoint products. You have to buy Palo Alto Cortex XDR to deploy XSIAM because we believe the only way to have normalized good source -- single source of truth data is to deploy our endpoint products. And then we use that, as I showed in the AI funnel of how we can go cross correlate that and go drive great security outcomes. So in every case, we are replacing an existing manner. But I will tell you, the SOC industry is upside down. It was designed so far to go understand when a breach happens, how the breach happened and trying to figure out how to remediate.

    所以馬特,我會讓李跳進來談談一些細節,但我會告訴你這些交易中的每一項都是對遺留 XSIAM 或數據存儲的替代。此外,如果沒有端點產品,我們不會銷售 XSIAM。您必須購買 Palo Alto Cortex XDR 才能部署 XSIAM,因為我們相信擁有標準化良好來源的唯一方法——單一真實數據來源是部署我們的端點產品。然後我們使用它,正如我在 AI 漏斗中展示的那樣,我們可以如何將其交叉關聯並推動巨大的安全成果。所以在每種情況下,我們都在替換現有的方式。但是我告訴你,SOC產業是顛倒的。到目前為止,它的設計目的是了解違規行為何時發生、違規行為是如何發生的,並試圖找出補救方法。

  • It. And those remediation times, as I highlighted are 6 days and now most modern attacks are in and out and under toll out. So if you've got a SOC infrastructure where it allows you to come up with what happened to you after 6 AF days, the bad actors have gone in and out in 12 hours, you have a mismatch. That is a problem. But Lee, can you highlight some of the key use cases that where we've seen in the first 30 plus customers that we have, what's some of this transformation?

    它。正如我強調的那樣,那些補救時間是 6 天,現在大多數現代攻擊都進進出出,而且收費不足。所以如果你有一個 SOC 基礎設施,它允許你在 6 個 AF 天后想出發生在你身上的事情,壞演員在 12 小時內進進出出,你就有了不匹配。那是個問題。但是 Lee,你能否強調一些我們在前 30 多個客戶中看到的關鍵用例,這種轉變有哪些?

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • Yes. Look, nearly -- so exams replacing the SIM is also replacing other tools in the SOC as well. the -- there's 3 core elements to how this is happening. The first is around data. As you saw, 3.5 petabytes a day is being ingested and analyzed. Data is the key to driving good AI and XM is specifically designed to be able to ingest large amounts of data across different data sources into an AI data lake. Second is how we drive AI-based analytics on that data, be able to detect attacks in real time. This is something that the traditional XSIAM industry was just not well designed to be able to do. That is driving the meantime the detection that you're seeing. And then 3 is the integration of automation natively into that allows us to drive the meantime remediation down from what in the past used to be, in many cases, days, down to hours and even tenants. And so in all of the XSIAM deployments we're seeing, -- it's amazing how quickly we are seeing the outcomes that we saw in our own SOC when we deployed an operationalized XSIAM.

    是的。看,幾乎——所以替代 SIM 的考試也在替代 SOC 中的其他工具。的 - 這是如何發生的3個核心要素。首先是圍繞數據。正如您所看到的,每天有 3.5 PB 被攝取和分析。數據是推動良好 AI 發展的關鍵,而 XM 專門設計用於能夠將不同數據源中的大量數據提取到 AI 數據湖中。其次是我們如何推動基於人工智能的數據分析,能夠實時檢測攻擊。這是傳統的 XSIAM 行業設計不佳無法做到的事情。這同時推動了您所看到的檢測。然後 3 是自動化的本地集成,使我們能夠將同時修復時間從過去的時間縮短,在許多情況下,幾天,甚至幾個小時甚至租戶。因此,在我們看到的所有 XSIAM 部署中,當我們部署可操作的 XSIAM 時,我們看到我們在自己的 SOC 中看到的結果的速度之快令人驚訝。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Probably the last -- sorry, Matt, the only thing I'll add on this is that over the last 15 years, what has happened is the cost and value equation in existing socks has diverged tremendously. So people are spending a lot of money collecting data in a lot of data stores and they're not getting adequate value out of it and they're not getting adequate security outcomes out of it. So I think that is a big gap, and that gap is something we've been -- we've built this product, try and fill -- and now it really is very early days for us. I think the fact that we'll get to $200 million in the time spend that you thought was aggressive less than that. I think tells us there's a huge potential out there, which means we have to keep our heads down, again, keep building, keep executing and keep trying to solve the problems that our customers are presenting in front of us, but I have a good feeling about that.

    可能是最後一次——對不起,馬特,我唯一要補充的是,在過去的 15 年裡,現有襪子的成本和價值等式發生了巨大的差異。因此,人們花費大量資金在大量數據存儲中收集數據,但他們沒有從中獲得足夠的價值,也沒有從中獲得足夠的安全結果。所以我認為這是一個很大的差距,這個差距是我們一直在做的——我們已經構建了這個產品,嘗試填補——現在對我們來說真的是非常早的日子。我認為我們將在你認為激進的時間花費上達到 2 億美元。我想告訴我們那裡有巨大的潛力,這意味著我們必須再次低下頭,繼續建設,繼續執行並繼續努力解決客戶呈現在我們面前的問題,但我有一個很好的對此的感覺。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Our next question from Gabriela Borges at Goldman Sachs with Adam Tindle from Raymond James on deck.

    我們的下一個問題來自 Goldman Sachs 的 Gabriela Borges 和來自 Raymond James 的 Adam Tindle。

  • Gabriela Borges - Analyst

    Gabriela Borges - Analyst

  • Either for Lee or Nikesh. I want to ask about your cloud security strategy in Prisma, specifically with respect to how you think about the right balance of incentives that you give customers upfront to catalyze adoption? And then also how you think about the balance of top-down growth versus product-led growth given that DevSecOps, DevOps some of those tools seem to be driven by product line growth as well.

    無論是為了李還是 Nikesh。我想問一下您在 Prisma 中的雲安全策略,特別是關於您如何考慮預先給予客戶以促進採用的激勵措施的正確平衡?考慮到 DevSecOps,DevOps 中的一些工具似乎也由產品線增長驅動,您如何看待自上而下增長與產品主導增長之間的平衡。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Go ahead, answer that question.

    來吧,回答這個問題。

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • One of the challenges that we've set out to address with Prisma Cloud was this fundamental challenge in enterprise cybersecurity sort of the proliferation of point products. Every time there's a new security need, there's a new product and then customers become the system integrator of all deterrent point solutions. And they spend more time trying to be the system integrator than they are actually getting the value from the products.

    我們著手通過 Prisma Cloud 解決的挑戰之一是企業網絡安全領域的基本挑戰,即單點產品的激增。每當有新的安全需求時,就會有新的產品,然後客戶就會成為所有威懾點解決方案的系統集成商。他們花更多的時間試圖成為系統集成商,而不是實際從產品中獲得價值。

  • And so with Prisma Cloud, we've taken the unique approach of building a platform where we can deliver many different capabilities pre-integrated from the same location. Now at the same time, we did that on the technical side, we also approached it from a sort of the adoption side and, I'll call it, the procurement side of having a single Prisma Cloud credit system that makes it really easy for customers to buy a level of capacity and then simply use it to adopt as much of the platform as they need and when they need. And so we've -- it's allowed us to focus more of our attention in terms of how we engage with customers and how the product works on in product adoption, guided adoption of additional capabilities and enabling them to easily use more and more the services as they need them as opposed to having to go back and turn every module into a new transaction with a customer.

    因此,對於 Prisma Cloud,我們採用了構建平台的獨特方法,在該平台上我們可以提供從同一位置預先集成的許多不同功能。現在與此同時,我們在技術方面做到了這一點,我們也從某種採用方面進行了處理,我稱之為採購方面,擁有一個單一的 Prisma Cloud 信用系統,這使得它非常容易客戶購買一定級別的容量,然後簡單地使用它來根據需要在需要時採用盡可能多的平台。因此我們 - 它讓我們能夠將更多的注意力集中在我們如何與客戶互動以及產品如何在產品採用中發揮作用,引導採用附加功能並使他們能夠輕鬆使用越來越多的服務因為他們需要它們,而不是必須返回並將每個模塊變成與客戶的新交易。

  • And as you saw from what Nikesh showed, the new credit uses year-over-year going up about 44% year-over-year, but then also the number of customers there are more or 4 more modules. In the case of former almost doubling year-over-year shows how well that is working.

    正如你從 Nikesh 展示的內容中看到的那樣,新的信貸使用同比增長約 44%,但客戶數量也增加了或增加了 4 個模塊。就前一年幾乎翻倍的情況而言,這表明它的效果如何。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Great. Next up, Adam Tindle, Raymond James; followed by Gregg Moskowitz, Mizuho.

    偉大的。接下來是亞當·廷德爾、雷蒙德·詹姆斯;其次是 Gregg Moskowitz,瑞穗。

  • Adam Tyler Tindle - Senior Research Associate

    Adam Tyler Tindle - Senior Research Associate

  • I want to start by just acknowledging the China operating margin is really impressive and commitment to that being a baseline is a really important point. If I'm thinking about tomorrow, some of the distracting questions that might come up would be around product revenue. I think you grew 10% year-over-year in Q3, and you had previously guided the fiscal year to 10%. But if I saw in the slides correctly, I think you're now raising that to 15% to 16%. So what's driving that increase in product revenue and the accelerating Q4 despite the cautionary comments. And anything we can think about in terms of puts and takes to product revenue as we think about fiscal '24, so we don't get ahead of ourselves.

    我想首先承認中國的營業利潤率確實令人印象深刻,並且承諾將其作為基線是非常重要的一點。如果我考慮明天,可能出現的一些分散注意力的問題將與產品收入有關。我認為您在第三季度同比增長了 10%,而您之前曾將本財年的增長率指導為 10%。但如果我在幻燈片中看到的是正確的,我認為你現在將其提高到 15% 到 16%。那麼,儘管有警告性評論,是什麼推動了產品收入的增長和第四季度的加速增長。當我們考慮 24 財年時,我們可以考慮產品收入方面的任何事情,所以我們不會超越自己。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Yes, Adam, I think there are 2 parts to it. One is, as you will appreciate, we highlighted that software has become 30% of our product revenue. So we -- when you book a hardware firewall, you get a dollar for dollar for revenue. In software, you don't get a dollar for dollar for revenue there is some part of an amortized value we get from our software firewalls and some part of our SD-WAN, which becomes part of our product revenue. So we have to run harder on billings to be able to deliver product revenue in the context of software.

    是的,亞當,我認為它有兩個部分。一是,如您所知,我們強調軟件已成為我們產品收入的 30%。所以我們——當你預訂硬件防火牆時,你會得到一美元的收入。在軟件中,你不會一分錢一分貨地獲得收入,我們從軟件防火牆和 SD-WAN 中獲得的攤銷價值的一部分,成為我們產品收入的一部分。因此,我們必須更加努力地計算賬單,以便能夠在軟件環境中交付產品收入。

  • But as I mentioned, our virtual firewalls grew at 55% this quarter. They grew at 40% for the year so far. This is a tailwind we had not expected. At the same time, the hardware, as I mentioned, is not as strong as we'd expected. So they balance each other out. But in balances in favor of software for now, coming off a low base of last year. So as a result, we have been able to improve our product revenue guidance. So obviously, it comes at the cost of services revenue because some of our software has now had to work triple time to be able to deliver product revenue. So I think that's the context in which you should think about it overall, where there's been a draw from 1 side and a partial give on the other side and the product revenue. However, given our RPO is growing way ahead of revenue, it just means we are saving up a lot of revenue for a future rainy day.

    但正如我所提到的,本季度我們的虛擬防火牆增長了 55%。到目前為止,它們今年的增長率為 40%。這是我們沒有預料到的順風。同時,正如我所提到的,硬件並不像我們預期的那麼強大。所以他們互相平衡。但從去年的低基數來看,目前有利於軟件的平衡。因此,我們能夠改進我們的產品收入指導。很明顯,這是以服務收入為代價的,因為我們的一些軟件現在必須工作三倍時間才能提供產品收入。所以我認為這就是你應該整體考慮的背景,其中有來自一側的平局和另一側的部分給予以及產品收入。然而,鑑於我們的 RPO 增長遠遠超過收入增長,這僅意味著我們正在為未來未雨綢繆節省大量收入。

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • No, for raining a area. The only other thing that I would maybe just add to that is simply the supply chain dynamics that Nikesh talked about in his remarks, I mean that does have some factors, but we really have been able to -- with a world-class team get ahead of the supply chain reality. And so that may explain some of the variability you're seeing.

    不,是為了給一個地區下雨。我可能要補充的唯一一件事就是 Nikesh 在他的評論中談到的供應鏈動態,我的意思是這確實有一些因素,但我們確實能夠 - 擁有世界一流的團隊領先於供應鏈現實。因此,這可以解釋您所看到的一些可變性。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Great. Next up, Gregg Moskowitz from Mizuho, followed by Shaul from Cowen.

    偉大的。接下來是來自 Mizuho 的 Gregg Moskowitz,然後是來自 Cowen 的 Shaul。

  • Gregg Steven Moskowitz - MD of Americas Research

    Gregg Steven Moskowitz - MD of Americas Research

  • All right. I have a follow-up for Lee or Nikesh on generate AI. So your comments on LLM were helpful, but do you think gen AI will tilt the scales in favor of Palo Alto and perhaps some other security vendors over time? Or is it ultimately more likely to cause an even faster game of cat and mouse between the vendors and the attackers, -- how do you see this playing out?

    好的。我有 Lee 或 Nikesh 關於生成 AI 的跟進。所以你對 LLM 的評論很有幫助,但你認為隨著時間的推移,gen AI 會傾向於支持 Palo Alto 和其他一些安全供應商嗎?還是它最終更有可能在供應商和攻擊者之間引發一場更快的貓捉老鼠遊戲——您如何看待這種情況?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Well, I think look, first and foremost, the benefit of generative AI so far is twofold, right? One is in its ability to summarize data and give you access to information much faster. Can I imagine a sales rep at Palo Alto having access to their fingertips about all Palo Alto information, -- of course, I can. Can I imagine my customer support people having access to amazing amounts of information that's at the tip of their fingers so they can answer customer questions about faster. Can I imagine for showcasing that information directly to my customers as you're seeing the industry now suddenly a plethora of copies start to emerge in every product. So I think that is going to become an obvious benefit of generative AI.

    好吧,我認為首先,到目前為止,生成式人工智能的好處是雙重的,對吧?其中之一是它能夠匯總數據並讓您更快地訪問信息。我能想像 Palo Alto 的銷售代表可以輕鬆訪問有關 Palo Alto 的所有信息嗎?當然,我可以。我能想像我的客戶支持人員可以訪問觸手可及的驚人數量的信息,以便他們可以更快地回答客戶的問題嗎?我能想像直接向我的客戶展示這些信息嗎,就像你現在看到的行業一樣,突然之間每個產品中都開始出現過多的副本。所以我認為這將成為生成式人工智能的一個明顯好處。

  • Now don't forget, it relies on one principle called having a lot of data. But it's very important that whether you're using it for sharing your own information from your customers to your customers, you need a lot of that data. You have to clean all your data processes and have that. Secondly, if you're in the security business, it definitely helps. If you have the largest data like in the world, of security data. So from that perspective, I think it favors the people who have a lot of data already as part of their strategy, and they have built a business on the back of a data-led strategy. I think not just specific to security in any industry, especially consumer Internet, if you've been a UI company, you have something to worry about. If you're a travel booking operator or something with just takes other people's data and makes a better UI, you have something to worry about. So I think from that perspective, it favors companies which have tremendous amounts of data.

    現在不要忘記,它依賴於一個稱為擁有大量數據的原則。但非常重要的一點是,無論您是將其用於與客戶共享您自己的信息,您都需要大量此類數據。您必須清理所有數據流程並擁有它。其次,如果您從事安全業務,這絕對有幫助。如果您擁有世界上最大的安全數據數據。因此,從這個角度來看,我認為它有利於那些已經將大量數據作為其戰略一部分的人,並且他們已經在數據主導戰略的支持下建立了業務。我認為不僅僅是特定於任何行業的安全性,尤其是消費者互聯網,如果你是一家 UI 公司,你就有一些事情要擔心。如果您是旅行預訂運營商或只是獲取其他人的數據並製作更好的 UI,那麼您需要擔心一些事情。所以我認為從這個角度來看,它有利於擁有大量數據的公司。

  • I think the second thing is also important to understand, if I have people spend thousands of billions in customers support or more, there is leverage. I can go spend $30 million, $40 million, $50 million deploying at Lam and saving up my cost. If you're running a small company and your entire cost of $50 million, it probably doesn't behoove you to go out and create a released generate project to go pay and take away 12 cost. So I think it also benefits people of scale who are able to drive efficiencies using generative AI across the enterprise, allowing them to grow their business much faster with limited resources. Does that help?

    我認為第二件事也很重要,如果有人在客戶支持上花費數千億美元或更多,那就有影響力。我可以花 3000 萬美元、4000 萬美元、5000 萬美元在 Lam 部署並節省我的成本。如果你經營一家小公司,你的全部成本為 5000 萬美元,你可能不應該出去創建一個已發布的生成項目來支付並帶走 12 成本。因此,我認為它也有利於有規模的人,他們能夠在整個企業中使用生成 AI 來提高效率,使他們能夠在有限的資源下更快地發展業務。這有幫助嗎?

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • And Shaul Eyal from Cowen, our last question.

    來自 Cowen 的 Shaul Eyal,我們的最後一個問題。

  • Shaul Eyal - MD & Senior Analyst

    Shaul Eyal - MD & Senior Analyst

  • Congrats, team. Nikesh, I want to go back, actually, I know Brad was asking about M&A. I want to ask about the competitive landscape, but specifically with a focus maybe on the CNAPP front. So my question is, -- how do you think about it? Any change? Do you think that the product right now, as it stands, is comprehensive or anything you might be thinking of maybe augmenting specifically on the CNAPP front.

    恭喜,團隊。 Nikesh,我想回去,實際上,我知道 Brad 問的是併購。我想問一下競爭格局,但特別關注 CNAPP 前沿。所以我的問題是——你如何看待它?任何改變?您是否認為目前的產品是全面的,或者您可能會考慮在 CNAPP 方面專門增加的任何東西。

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • That's by far the most comprehensive cloud-native application production platform there is. That doesn't mean that we do everything, but we do far more than any other solution out there. There's a tremendous amount of focus on delivering capabilities that we've been building internally, organically amongst the team. We've seen the most recent one we delivered with secret scanning just a few months ago. We've seen very good early adoption of that.

    這是迄今為止最全面的雲原生應用程序生產平台。這並不意味著我們無所不能,但我們所做的遠遠超過現有的任何其他解決方案。我們非常關注交付我們一直在內部、在團隊中有機構建的能力。我們已經看到了幾個月前我們通過秘密掃描交付的最新版本。我們已經看到了很好的早期採用。

  • At the same time, we're also delivering on the latest acquisition of cyber security, where we expect that to become a new module in the next couple of months available to all of our Prisma Cloud customers. And so the -- Nikesh about how we've leveraged M&A in the past to help build some of the key technology areas of Prisma Cloud, which is absolutely true. We have also shown an ability to deliver new cloud security capabilities organically and be very successful at that. And right now, I feel good about the balance of both those capabilities and how we're bringing them together and how we continue to deliver new innovations.

    與此同時,我們還提供了最新的網絡安全收購,我們預計這將在未來幾個月內成為一個新模塊,供我們所有的 Prisma Cloud 客戶使用。因此 - Nikesh 關於我們過去如何利用併購來幫助構建 Prisma Cloud 的一些關鍵技術領域,這是絕對正確的。我們還展示了有機地提供新的雲安全功能的能力,並且在這方面非常成功。現在,我對這兩種能力的平衡以及我們如何將它們結合在一起以及我們如何繼續提供新的創新感到滿意。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • With that, we'll conclude the Q&A portion of the call, and I'd like to pass it back to Nikesh for his closing remarks.

    至此,我們將結束電話會議的問答部分,我想將其轉回給 Nikesh,聽取他的結束語。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Well, thank you very much again, everybody, for joining us. We look forward to seeing many of you at the upcoming investor events. I also want to once again take an opportunity to thank all of our employees who worked very hard in a very dedicated fashion, as you all know, to help us achieve the results. Not only that, a big thank you to all of our partners and our customers around the world. Have a wonderful day. Thank you.

    好吧,再次非常感謝大家加入我們。我們期待在即將舉行的投資者活動中見到你們中的許多人。我還想再次藉此機會感謝我們所有的員工,你們都知道,他們以非常敬業的方式非常努力地工作,幫助我們取得了成果。不僅如此,非常感謝我們所有的合作夥伴和我們在世界各地的客戶。祝你有美好的一天。謝謝。