(PANW) 2024 Q1 法說會逐字稿

內容摘要

Palo Alto Networks 公佈 2024 年第一財季業績強勁,營收和帳單成長,營業利潤率擴大,現金流創歷史新高。該公司強調了他們在創新方面取得的進展以及最近為增強產品供應而進行的收購。

他們公佈的第一季營收為 18.8 億美元,成長 20%,產品和服務收入也有所成長。由於客戶行為的變化,該公司降低了帳單指導,但對其實現長期目標的能力仍然充滿信心。

他們討論了併購活動以及融資交易彈性的重要性。 Palo Alto Networks 還解決了勒索軟體攻擊、定價壓力以及硬體和軟體組合對其收入的影響。

他們向員工、合作夥伴和客戶表達了感謝。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Good day, everyone, and welcome to Palo Alto Networks' Fiscal First Quarter 2024 Earnings Conference. I am Walter Pritchard, Senior Vice President of Investor Relations and Corporate Development. Please note that this call is being recorded today, Wednesday, November 15, 2023, at 1:30 p.m. Pacific Time.

    大家好,歡迎參加 Palo Alto Networks 2024 年第一季財報會議。我是沃爾特‧普里查德 (Walter Pritchard),投資者關係與企業發展資深副總裁。請注意,本次通話錄音已於今天(2023 年 11 月 15 日星期三)下午 1:30 進行。太平洋時間。

  • With me on today's call to discuss first quarter results are Nikesh Arora, our Chairman and Chief Executive Officer; and Dipak Golechha, our Chief Financial Officer. Following our prepared remarks, Lee Klarich, our Chief Product Officer, will join us for the question-and-answer portion.

    今天與我一起討論第一季業績的電話會議是我們的董事長兼執行長 Nikesh Arora;以及我們的財務長 Dipak Golechha。在我們準備好的發言之後,我們的首席產品長 Lee Klarich 將加入我們的問答部分。

  • You can find the press release and other information to supplement today's discussion on our website at investors.paloaltonetworks.com. While there, please click on the link for Events & Presentations to find the Q1 2024 earnings presentation and supplemental information. During the course of today's call, we will make forward-looking statements and projections regarding the company's business operations and financial performance.

    您可以在我們的網站 Investors.paloaltonetworks.com 上找到新聞稿和其他資訊來補充今天的討論。在此期間,請點擊“活動和演示”鏈接,查找 2024 年第一季度收益演示和補充資訊。在今天的電話會議中,我們將就公司的業務營運和財務表現做出前瞻性陳述和預測。

  • These statements made today are subject to a number of risks and uncertainties that could cause our actual results to differ from these forward-looking statements. Please review our press release and recent SEC filings for a description of these risks and uncertainties. We assume no obligation to update any forward-looking statements made in the presentations today. We will also refer to non-GAAP financial measures. These measures should not be considered as a substitute for financial measures prepared in accordance with GAAP. The most directly comparable GAAP financial metrics and reconciliations are in the press release and the appendix of the investor presentation. Unless specifically noted otherwise, all results and comparisons are on a fiscal year-over-year basis. We also note that management is participating in the UBS Conference, November 29.

    今天發表的這些聲明受到許多風險和不確定性的影響,可能導致我們的實際結果與這些前瞻性聲明有所不同。請查看我們的新聞稿和最近向 SEC 提交的文件,以了解這些風險和不確定性的描述。我們不承擔更新今天簡報中任何前瞻性陳述的義務。我們也將參考非公認會計準則財務指標。這些措施不應被視為替代根據公認會計準則制定的財務措施。最直接可比較的 GAAP 財務指標和調節表位於新聞稿和投資者簡報的附錄。除非另有特別說明,所有結果和比較均以財政年度為基礎。我們也注意到,管理階層正在參加 11 月 29 日舉行的瑞銀會議。

  • I will now turn the call over to Nikesh.

    我現在將把電話轉給尼科甚。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Thank you, Walter. Good afternoon, everyone, and thank you for joining us today for our earnings call. Q1 was the first quarter of our 3-year plan we presented in August. If I were to summarize the quarter, I would say the following.

    謝謝你,沃特。大家下午好,感謝您今天參加我們的財報電話會議。第一季是我們在八月提出的三年計畫的第一季。如果我要總結這個季度,我會說以下內容。

  • We continue to execute amazingly well in what is a volatile environment. On the geopolitical front, we've been contending with what's happening in Israel and Ukraine. On the hardware or product front, as you see, there has been normalization in the industry. It's something we've been indicating for a while. Backlog is being shipped, supply chain issues are behind us, and product growth is normalizing in the industry. We continue to see normal strength as we indicated in prior quarters in that category.

    在動盪的環境中,我們繼續表現出色。在地緣政治方面,我們一直在與以色列和烏克蘭發生的事情作鬥爭。在硬體或產品方面,正如您所看到的,行業已經正常化。這是我們已經暗示了一段時間的事情。積壓訂單正在發貨,供應鏈問題已成為過去,行業內的產品成長正在正常化。正如我們在前幾季所表明的那樣,我們繼續看到該類別的正常實力。

  • On the macroeconomic front, business practices continue to adapt and adjust to new normal with higher interest rates for longer. Internally, on the product side, we've had one of the strongest starts to our fiscal year. In addition to various recognitions, we have delivered strong innovation across all 3 platforms. We launched an AI-enabled cloud manager in network security to continue our consolidation and platformization efforts towards Zero Trust.

    在宏觀經濟方面,商業實踐繼續適應和適應新常態,利率持續上升的時間更長。在內部,在產品方面,我們的財年迎來了最強勁的開局之一。除了各種認可之外,我們還在所有 3 個平台上提供了強大的創新。我們在網路安全領域推出了支援人工智慧的雲端管理器,以繼續我們的整合和平台化工作,以實現零信任。

  • In SASE, we announced our intent to deliver enterprise browsers, the Talon acquisition, which will solve one of the critical issues in remote access, which is not addressed today by any SASE vendor. We released the industry's first integrated UI for code to cloud in Prisma Cloud and announced the acquisition of Dig Security to double down on data security for generative AI in Prisma Cloud. Last but not the least, in Cortex, we launched XSIAM 2.0 with Bring Your Own AI.

    在 SASE 中,我們宣布了收購 Talon 的意圖,即提供企業級瀏覽器,這將解決遠端存取中的關鍵問題之一,而目前任何 SASE 供應商都還沒有解決這個問題。我們在 Prisma Cloud 中發布了業界首個用於代碼到雲端的整合 UI,並宣布收購 Dig Security,以加倍提高 Prisma Cloud 中生成式 AI 的資料安全性。最後但並非最不重要的一點是,在 Cortex 中,我們推出了帶有 Bring Your Own AI 的 XSIAM 2.0。

  • On the go-to-market side, Q1 is seasonally a slower start as we kick off the new year. But the team delivered superior revenue and profitability, and we had our highest cash collection quarter in our history. We continue to see steady execution in our firewall, cloud and endpoint businesses. In SASE, we continue to position ourselves in larger and more strategic deals. And XSIAM, while in its early days, continues to garner tremendous interest, giving us more comfort around our long-term intentions. So in summary, a strong start in Q1 towards our 3-year journey. Early days, but confidence is inspiring.

    在進入市場方面,隨著新年的開始,第一季的季節性開局較慢。但該團隊提供了卓越的收入和盈利能力,並且我們實現了歷史上最高的現金回收季度。我們繼續看到防火牆、雲端和端點業務的穩定執行。在 SASE,我們繼續在更大、更具策略性的交易中定位自己。 XSIAM 雖然處於早期階段,但仍然引起了人們的極大興趣,讓我們對自己的長期目標更加放心。總而言之,第一季是我們三年旅程的良好開端。雖然還處於起步階段,但信心鼓舞人心。

  • Let's dig into details. Our Q1 revenue grew 20%, and our billings grew 16%, while our RPO growth of 26% exceeded both of these and was driven by our next-generation security capabilities. I would like you to pay particular attention to RPO versus billings. Dipak will talk about the difference at length and explain why the Street might be confused with our future billings guidance.

    讓我們深入了解細節。我們第一季的營收成長了 20%,帳單成長了 16%,而我們的 RPO 成長了 26%,超過了這兩者,這是由我們的下一代安全功能推動的。我希望您特別注意 RPO 與帳單。迪帕克將詳細討論其中的差異,並解釋為什麼華爾街可能會與我們未來的帳單指引混淆。

  • Our Q1 non-GAAP operating margins expanded by 760 basis points, driving $1.38 in non-GAAP earnings per share, and we generated record $1.5 billion in adjusted free cash flow in Q1. If you look at what's going on from an overall cybersecurity perspective, we have never seen as much adversarial and consistent activity at scale as we have seen in the first quarter.

    我們第一季的非 GAAP 營業利潤率擴大了 760 個基點,推動非 GAAP 每股收益 1.38 美元,第一季調整後自由現金流創紀錄的 15 億美元。如果從整體網路安全的角度來看正在發生的事情,我們從未見過像第一季那樣大規模的對抗性和持續性活動。

  • Unfortunately, we don't expect this to abate anytime soon. As a consequence of this increased activity and in recognition of our customers' commitment to us, this week, we announced the Unit 42 rapid incident response retainer at no cost to all of our strategic customers, aimed at providing additional support during this escalating threat landscape.

    不幸的是,我們預計這種情況不會很快減弱。由於活動增加,並且為了表彰客戶對我們的承諾,本週,我們向所有策略客戶免費宣布了 Unit 42 快速事件回應保留服務,旨在在威脅不斷升級的情況下提供額外支援。

  • Ransomware attacks are increasing in frequency and severity. The ransom amounts being paid are also increasing. Bad actors are doing damage in a much shorter amount of time. As an example, in a recent engagement of our Unit 42 team, we saw an instance where bad actors extracted 2.4 terabytes of data in just 14 hours. There's also some evidence that the adversaries are beginning to leverage generative AI as a tool to make attacks more sophisticated.

    勒索軟體攻擊的頻率和嚴重程度都在增加。支付的贖金金額也在增加。壞人會在更短的時間內造成損害。舉個例子,在我們的 Unit 42 團隊最近的一次參與中,我們看到了一個例子,不良行為者在短短 14 小時內提取了 2.4 TB 的數據。還有一些證據表明,對手開始利用生成式人工智慧作為工具,使攻擊變得更加複雜。

  • Not just that. Based on what we are seeing in Unit 42, most attacks are now happening on the back of vulnerabilities in widely used software and APIs, such as the widely exploited MOVEit file transfer software.

    不僅如此。根據我們在單元 42 中看到的情況,現在大多數攻擊都是由於廣泛使用的軟體和 API 中的漏洞而發生的,例如廣泛利用的 MOVEit 檔案傳輸軟體。

  • Unfortunately, these bad actors remain elusive with no apparent significant increase in convictions in high-profile attacks and, therefore, not surprisingly, this malicious activity continues. At the same time, U.S. publicly listed companies and their Boards are confronted with new SEC disclosure requirements around prompt public reporting and material cybersecurity incidents and the enhanced oversight responsibility that comes with them. This result is a continued focus across organizations on understanding security posture, cybersecurity risk and how to mitigate this risk effectively.

    不幸的是,這些不良行為者仍然難以捉摸,高調攻擊的定罪率沒有明顯增加,因此,毫不奇怪,這種惡意活動仍在繼續。同時,美國上市公司及其董事會面臨美國證券交易委員會關於及時公開報告和重大網路安全事件的新揭露要求,以及隨之而來的強化監督責任。這項結果表明,各組織持續關注了解安全態勢、網路安全風險以及如何有效緩解該風險。

  • This increasingly involves not only the CISO but the entire IT organization, legal, finance and the CEO and the full Board of Directors. This pace of malicious activity and the Board-level focus on cybersecurity risk is fueling a strong demand environment. Customers have often have multiple strategic priorities in cybersecurity, and our broad portfolio enable us to align with these priorities.

    這不僅越來越多地涉及 CISO,還涉及整個 IT 組織、法律、財務、執行長以及整個董事會。這種惡意活動的步伐以及董事會對網路安全風險的關注正在推動強勁的需求環境。客戶在網路安全方面通常有多個策略優先事項,我們廣泛的產品組合使我們能夠與這些優先事項保持一致。

  • In Q1, the cost of money remained a constant discussion and customers' significant focus on this topic is becoming the new normal. The way it manifests itself in our business is that there's always a payment and duration discussion in final renegotiations. Given our strong balance sheet, we can use a mix of strategies to navigate the environment. This includes annual billing plans, financing through PANFS and partner financing. Whilst this does not impact our business demand or impact to annual revenue or annual metrics, it does create variability on total billings more than before, depending on financing use or the duration of contracts.

    第一季度,資金成本仍然是一個持續討論的話題,客戶對此話題的高度關注正在成為新常態。它在我們業務中的體現是,在最終的重新談判中總是會討論付款和工期。鑑於我們強大的資產負債表,我們可以使用多種策略來應對環境。這包括年度計費計劃、透過 PANFS 融資和合作夥伴融資。雖然這不會影響我們的業務需求或對年收入或年度指標的影響,但它確實會比以前產生更多的總帳單變化,具體取決於融資用途或合約期限。

  • I am not concerned about the demand for cybersecurity for this quarter and upcoming quarters nor am I concerned about our ability to execute. The billings variability is a pure consequence of the payment conversations that we're having with our customers, and this is validated by the fact that we continue to see strong RPO and low churn, suggesting this is a cosmetic impact to our business.

    我不擔心本季和未來幾季的網路安全需求,也不擔心我們的執行能力。帳單變化純粹是我們與客戶進行付款對話的結果,我們繼續看到強勁的 RPO 和低流失率這一事實證實了這一點,這表明這對我們的業務產生了表面影響。

  • We continue to see strong interest across our next-generation security portfolio, and we're making progress on our platformization journey. I'll highlight a few deals to talk about the diversity of opportunity, cross-platform buys as well as the geographical distribution of our deals.

    我們繼續看到人們對我們的下一代安全產品組合抱有濃厚的興趣,並且我們正在平台化之旅中取得進展。我將重點介紹幾項交易,以討論機會的多樣性、跨平台購買以及我們交易的地理分佈。

  • For example, a federal government agency signed a $25 million expansion transaction, including adding Cortex XDR and Prisma Access in highly competitive situations, expanding their network security footprint. This customer has now spent over $100 million over its lifetime across our [chief] platform. A large global SaaS provider signed an $18 million Prisma Cloud transaction to consume modules across the portfolio. The customer is already a customer for our network security and Cortex platforms. A large educational organization expanded its relationship with us in the first quarter in a $15 million transaction, adding XSIAM, Prisma Cloud and an expansion of its network security footprint. And lastly, a nation state signed a $28 million deal. That is a first of its kind, standardizing on both SASE and XSIAM. This is a long sales cycle and represents our systematic approach to platformization.

    例如,一家聯邦政府機構簽署了一項 2500 萬美元的擴張交易,包括在競爭激烈的情況下添加 Cortex XDR 和 Prisma Access,擴大其網路安全足跡。目前,該客戶在其生命週期內已在我們的 [chief] 平台上花費了超過 1 億美元。一家大型全球 SaaS 供應商簽署了一項價值 1800 萬美元的 Prisma Cloud 交易,以使用整個產品組合中的模組。該客戶已經是我們網路安全和 Cortex 平台的客戶。一個大型教育組織在第一季透過一筆 1500 萬美元的交易擴大了與我們的關係,增加了 XSIAM、Prisma Cloud 並擴展了其網路安全足跡。最後,一個民族國家簽署了一項價值 2800 萬美元的協議。這是同類中的第一個,對 SASE 和 XSIAM 進行了標準化。這是一個很長的銷售週期,代表了我們系統化的平台化方法。

  • The story in these deals has been playing out across our large customers. As of Q1, 56% of the Global 2000s has transacted with us across Strata, Prisma and Cortex. This continued focus on customer cyber transformation has fueled a 53% growth in NGS ARR we report this quarter, as we broke through the $3 billion milestone. Another exciting news as of Q1, recurring revenue across Palo Alto is 83% of our total revenue from 77% a year ago.

    這些交易中的故事已經在我們的大客戶中上演。截至第一季度,56% 的全球 2,000 強企業已透過 Strata、Prisma 和 Cortex 與我們進行過交易。對客戶網路轉型的持續關注推動了我們本季報告的 NGS ARR 成長了 53%,突破了 30 億美元的里程碑。截至第一季的另一個令人興奮的消息是,帕洛阿爾託的經常性收入占我們總收入的 83%,而一年前為 77%。

  • Let's turn on to updates from our 3 platforms that are the engine driving our success. First, in network security. We continue to drive innovation across our portfolio and see momentum as customers drive towards Zero Trust architecture. This month, we unveiled PAN-OS 11.1 or Cosmos and Strata Cloud Manager, unifying the management of all of our 3 form factors and all security services in a single pane of glass and also leveraging AI to analyze security policies, reduce risk configurations and predict and prevent disruptions.

    讓我們來看看我們的 3 個平台的更新,它們是推動我們成功的引擎。首先,在網路安全方面。我們繼續推動整個產品組合的創新,並看到客戶推動零信任架構的勢頭。本月,我們推出了 PAN-OS 11.1 或 Cosmos 和 Strata Cloud Manager,將我們所有 3 種外形規格和所有安全服務的管理統一在一個管理平台中,並利用 AI 來分析安全策略、減少風險配置和預測並防止幹擾。

  • Customers who invest in our platform by deploying all 3 form factors continue to grow rapidly, up 34%. Of our top 100 network security customers, 60% have purchased all 3 form factors, up from 53% a year ago. On average, these platform customers spend more than 15x of the rest of our network security customer spend.

    透過部署全部 3 種外形尺寸來投資我們的平台的客戶繼續快速成長,成長了 34%。在我們排名前 100 名的網路安全客戶中,60% 購買了全部 3 種外形規格,高於一年前的 53%。平均而言,這些平台客戶的支出是我們其他網路安全客戶支出的 15 倍以上。

  • The story is similar in SASE. Having just seen our innovations gain multiple industry recognitions in SASE in the second half of our fiscal year, we've continued to invest to build on our leadership position. We're seeing strong momentum in SASE, with ARR growth of approximately 60% in Q1. We also saw 35% of our $5 million or greater network security transaction include SASE, up from less than 10% a year ago.

    SASE 中的情況也類似。在本財年下半年,我們的創新在 SASE 中獲得了多項行業認可,因此我們繼續投資以鞏固我們的領導地位。我們看到 SASE 的強勁勢頭,第一季 ARR 成長約 60%。我們還發現,在 500 萬美元或以上的網路安全交易中,有 35% 包含 SASE,而一年前這一比例還不到 10%。

  • Today was the first day of our event called SASE Converge, where we unveiled several enhancements. We have enabled SASE to access applications with performance faster than the Internet. We added visibility and control over interconnected SaaS applications and enabled safe access to gen AI tools to ensure data isn't inadvertently leaked. Lastly, we added remote browser isolation technology for an extra layer of security.

    今天是 SASE Con​​verge 活動的第一天,我們在會上推出了多項增強功能。我們使 SASE 能夠以比 Internet 更快的速度存取應用程式。我們增加了對互連 SaaS 應用程式的可見性和控制,並啟用了對 gen AI 工具的安全訪問,以確保資料不會無意中洩露。最後,我們新增了遠端瀏覽器隔離技術以提供額外的安全層。

  • M&A has always been an important part of our strategy. Last week, we announced our intent to acquire Talon Cyber Security. We see an opportunity to expand the addressable market for SASE and solve an important customer problem. As many as 36% of workers classify themselves as independent workers, who often use unmanaged devices for work. In addition, employees increasingly use personal devices for accessing business applications. To enable access on these devices, security teams have an impossible trade-off. They're forced to either ignore security entirely in favor of flexibility and user experience or to adopt cumbersome technologies like VDI. Talon is a pioneer in the emerging enterprise browser category and when combined with Prisma SASE after closing, we will enable users to securely access business applications from any device, including mobile devices and noncorporate devices, with a seamless user experience. We intend to include this capability with Prisma Access after closing, and customers will be able to extend the same best-in-class security to unmanaged devices.

    併購一直是我們策略的重要組成部分。上週,我們宣布了收購 Talon Cyber​​ Security 的意圖。我們看到了擴大 SASE 潛在市場並解決重要客戶問題的機會。多達 36% 的員工將自己歸類為獨立員工,他們經常使用非託管設備進行工作。此外,員工越來越多地使用個人設備來存取業務應用程式。為了啟用對這些設備的訪問,安全團隊需要進行不可能的權衡。他們被迫要麼完全忽視安全性而追求靈活性和使用者體驗,要麼採用 VDI 等繁瑣的技術。 Talon 是新興企業瀏覽器類別的先驅,合併後與 Prisma SASE 結合後,我們將使用戶能夠從任何設備(包括行動裝置和非企業設備)安全地存取業務應用程序,並提供無縫的用戶體驗。我們打算在關閉後將此功能納入 Prisma Access,客戶將能夠將同樣一流的安全性擴展到非託管設備。

  • Moving on to Prisma Cloud. We continue to see a strong endorsement of our integrated platform strategy. This traction is evident in the strong growth of our multi-module customers. We have seen particular success here with modules released over the last 2.5 years. There has been a consistent pattern of seeing 100-plus customers for new modules in the first full quarter of launch and rapid growth after that as the benefits of these new modules are broadly understood. This enthusiastic adoption has driven our strong conviction in adding key new modules, including some through acquisitions.

    轉向 Prisma 雲。我們繼續看到人們對我們的綜合平台策略的強烈認可。這種吸引力在我們的多模組客戶的強勁成長中顯而易見。我們在過去 2.5 年發布的模組中看到了特別的成功。新模組推出的第一個完整季度就吸引了 100 多家客戶,之後隨著這些新模組的優勢得到廣泛了解,客戶數量迅速增長,這是一貫的模式。這種熱情的採用促使我們堅信添加關鍵的新模組,包括一些透過收購的方式。

  • Our IaC scanning capability, which came through the Bridgecrew acquisitions, and CI/CD security, which came through Cider, are 2 such examples. This new module traction is helping to accelerate Prisma Cloud new business ACV in the last quarters.

    我們的 IaC 掃描功能(透過收購 Bridgecrew 獲得)和 CI/CD 安全性(透過 Cider 取得)就是兩個這樣的例子。這個新模組的牽引力有助於加速 Prisma Cloud 在過去幾季的新業務 ACV。

  • In Q1, we also unveiled a major new Prisma Cloud release, Darwin. Darwin further differentiates our unique position across code, cloud infrastructure and cloud run time. Darwin enables a view across all elements of cloud applications, including cloud services, infrastructure assets, compute workloads, API endpoints, data and code. Darwin can also help customers understand risks with deep context and overlay active attack attempts in near real-time. Our full coverage from code to cloud enables fixes to be applied immediately versus the months most vulnerabilities take to be patched.

    在第一季度,我們還推出了一個重要的新 Prisma Cloud 版本 Darwin。 Darwin 進一步凸顯了我們在程式碼、雲端基礎架構和雲端運行時的獨特地位。 Darwin 支援查看雲端應用程式的所有元素,包括雲端服務、基礎設施資產、運算工作負載、API 端點、資料和程式碼。 Darwin 還可以幫助客戶了解深層背景的風險,並近乎即時地疊加主動攻擊嘗試。我們從程式碼到雲端的全面覆蓋使修復能夠立即應用,而不是大多數漏洞需要幾個月的時間才能修復。

  • About 2 weeks ago, we announced our intention to acquire Dig Security, which will bring an award-winning data security posture management capability with Prisma Cloud. With almost 70% of organizations having data stored in a public cloud, this sprawl of new cloud data services and the adoption of generative AI, we see an increased need to identify sensitive data, effectively manage user access and implement robust security measures to prevent unauthorized internal and external access to this data stored in the cloud. After the close of proposed acquisition, Dig's capabilities will be integrated in the Prisma Cloud platform to provide near real-time data protection from code to cloud.

    大約兩週前,我們宣布有意收購 Dig Security,後者將透過 Prisma Cloud 帶來屢獲殊榮的資料安全態勢管理功能。由於近70% 的組織將資料儲存在公有雲中,新的雲端資料服務的蔓延以及生成式人工智慧的採用,我們發現識別敏感資料、有效管理使用者存取並實施強大的安全措施以防止未經授權的需求日益增加對儲存在雲端的資料進行內部和外部存取。擬議收購完成後,Dig 的功能將整合到 Prisma Cloud 平台中,提供從程式碼到雲端的近即時資料保護。

  • Moving on to Cortex. We continue to invest across our product portfolio, expand our customer count as we see continued adoption of XDR, XSOAR, Xpanse and XSIAM. In Q1, we had several industry recognitions of our innovation. Cortex XDR was the only product in the industry to achieve 100% protection and detection in the Round 5 MITRE evaluation.

    繼續討論皮質。隨著 XDR、XSOAR、Xpanse 和 XSIAM 的持續採用,我們將繼續投資於我們的產品組合,擴大我們的客戶數量。在第一季度,我們的創新獲得了多項行業認可。 Cortex XDR 是業界唯一在第 5 輪 MITRE 評估中實現 100% 保護和偵測的產品。

  • Additionally, XSOAR, Xpanse and XSIAM were all named leaders by third parties this quarter. We grew our Cortex active customer count by 25% to over 5,300 customers. Our traction overall in Cortex is essential as it allows us to sell our transformational offering, XSIAM. XSIAM has had a very fast start since we released the product just over a year ago. After a strong FY '23, XSIAM's first year of release which included over $200 million in bookings, we followed up with a strong Q1. We saw our first expansion purchase of XSIAM, an 8-figure deal.

    此外,XSOAR、Xpanse 和 XSIAM 本季均被第三方評為領導者。我們的 Cortex 活躍客戶數量增加了 25%,達到 5,300 多名客戶。我們在 Cortex 的整體吸引力至關重要,因為它使我們能夠銷售我們的轉型產品 XSIAM。自從我們一年多前發布該產品以來,XSIAM 的起步非常快。在 23 財年(XSIAM 發布的第一年,預訂額超過 2 億美元)表現強勁之後,我們在第一季也表現強勁。我們見證了對 XSIAM 的首次擴張收購,一筆 8 位數的交易。

  • And in Q1, our largest XSIAM customer to date was deployed with over 300,000 endpoints. We're seeing XSIAM transform customer security operations and significantly improve their security outcomes. This includes significant reductions in the mean time to detect and resolve security incidents. On the back of potential customers hearing about early XSIAM success, our pipeline for XSIAM is over $1 billion, of which $500 million was created just in this past quarter.

    在第一季度,我們迄今為止最大的 XSIAM 客戶部署了超過 30 萬個端點。我們看到 XSIAM 改變了客戶的安全營運並顯著改善了他們的安全成果。這包括顯著減少偵測和解決安全事件的時間。在潛在客戶聽到 XSIAM 早期的成功之後,我們的 XSIAM 管道已超過 10 億美元,其中 5 億美元是在上個季度創造的。

  • As I began my remarks, Q1 was the first quarter of us delivering on the 3-year plan we presented in August. We're driving profitable growth, investing in innovation, next-generation security and the industry's largest dedicated security go-to-market organization, at the same time, leveraging the scale of Palo Alto Networks. Demand for cybersecurity is strong. Given the backdrop of attacks and the ever-increasing focus and scrutiny around cyber risk, execution continues to be paramount given the macro conditions. And we will continue to be adept and respond with the changes in the environment.

    當我開始發言時,第一季是我們實現 8 月提出的三年計畫的第一季。我們正在推動獲利成長,投資於創新、下一代安全和業界最大的專用安全上市組織,同時利用 Palo Alto Networks 的規模。對網路安全的需求強勁。考慮到攻擊的背景以及網路風險日益受到關注和審查,在宏觀條件下執行仍然至關重要。我們將繼續熟練地應對環境的變化。

  • We will manage for long-term growth, operating margin and free cash flow and ensure we continue to transform the business and build revenue predictably. You will soon see this through RPO and most importantly, our current RPO. Our long-term forecast thesis remains intact. Whilst we expect short-term variability in billings, we don't expect this to have a meaningful impact on our ability to deliver our 3-year targets.

    我們將管理長期成長、營業利潤率和自由現金流,並確保我們繼續進行業務轉型並以可預測的方式增加收入。您很快就會透過 RPO(最重要的是我們目前的 RPO)看到這一點。我們的長期預測論點仍然完好無損。雖然我們預計帳單會出現短期變化,但我們預計這不會對我們實現 3 年目標的能力產生有意義的影響。

  • With that, I will turn it over to Dipak.

    這樣,我就把它交給 Dipak。

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • Thank you, Nikesh, and good afternoon, everyone. I'll cover the specifics of our Q1 results, additional details on drivers behind the results and our Q2 and fiscal year 2024 guidance. For Q1, revenue was $1.88 billion and grew 20%. Product revenue grew 3%. Total service revenue grew 25% with subscription revenue of $988 million, growing 29%, and support revenue of $549 million, growing 17%.

    謝謝你,Nikesh,大家下午好。我將介紹我們第一季業績的具體情況、業績背後驅動因素的更多詳細資訊以及我們第二季和 2024 財年的指導。第一季營收為 18.8 億美元,成長 20%。產品收入成長3%。總服務收入成長 25%,其中訂閱收入為 9.88 億美元,成長 29%,支援收入為 5.49 億美元,成長 17%。

  • We saw consistent revenue contribution across all theaters. Americas grew 20%, EMEA was up 19%, and JAPAC grew 23%. The strength of our next-generation capabilities continues to drive our results, with NGS ARR exceeding $3 billion for the first time and growing 53%. We saw strong contributions across this portfolio in Q1. We delivered total billings of $2.02 billion, up 16%. Total deferred revenue in Q1 was $9.4 billion, an increase of 32%. Remaining performance obligation, or RPO, was $10.4 billion, increasing 26% with current RPO just under half of our RPO.

    我們看到所有影院的收入貢獻一致。美洲成長 20%,歐洲、中東和非洲成長 19%,日本成長 23%。我們下一代能力的實力繼續推動我們的業績,NGS ARR 首次超過 30 億美元,並且成長了 53%。我們在第一季看到了該投資組合的強勁貢獻。我們的總銷售額達到 20.2 億美元,成長 16%。第一季遞延收入總額為 94 億美元,成長 32%。剩餘履約義務 (RPO) 為 104 億美元,成長了 26%,目前 RPO 略低於我們 RPO 的一半。

  • As Nikesh mentioned, we saw the rising cost of money have an important and incremental impact on customer behavior in Q1. We are responding to this in the ways we have discussed previously, including using annual billing plans, financing through PANFS and partner financing. In Q1, this had a negative impact on our billings. Although as you can see, we saw strength in NGS ARR and revenue. Our non-GAAP earnings per share was significantly ahead of our guidance, growing 66%. This was driven primarily by the significant increase in our non-GAAP operating margins, which expanded 760 basis points year-over-year.

    正如 Nikesh 所提到的,我們看到資金成本的上升對第一季的客戶行為產生了重要的增量影響。我們正在以之前討論過的方式對此做出回應,包括使用年度計費計劃、透過 PANFS 融資和合作夥伴融資。在第一季度,這對我們的帳單產生了負面影響。儘管如您所見,我們看到了 NGS ARR 和收入的強勁表現。我們的非 GAAP 每股收益大幅超出我們的指導,成長了 66%。這主要是由於我們的非 GAAP 營業利潤率大幅成長,年增 760 個基點。

  • We continue to benefit from the scale inherent in our business especially in some of our next-generation security offerings at scale. We again delivered strong cash flow in Q1 with trailing 12-month adjusted free cash flow of $3 billion, achieving trailing 12-month free cash flow margins of 41%.

    我們繼續受益於我們業務固有的規模,尤其是我們的一些下一代大規模安全產品。我們在第一季再次實現了強勁的現金流,過去 12 個月的調整後自由現金流為 30 億美元,過去 12 個月的自由現金流利潤率為 41%。

  • Moving beyond the top line. Gross margin for Q1 at 78% increased 370 basis points year-over-year. We again saw year-over-year improvements in product margins with the normalization of the supply chain environment. Service gross margin improved to 78% as our newer offerings continued to gain scale. Our operating margin expanded by 760 basis points in Q1 as we saw higher gross margins and efficiencies across our 3 operating expense lines. We are pleased with our operating efficiency progress against our medium-term targets. We continue to make significant investments to support our top line growth expectations, including investments in product and engineering, building sales capability and supporting our ecosystems and our go-to-market organization.

    超越頂線。第一季毛利率為 78%,較去年同期成長 370 個基點。隨著供應鏈環境的正常化,我們再次看到產品利潤率逐年提高。隨著我們的新產品不斷擴大規模,服務毛利率提高至 78%。我們的營業利潤率在第一季擴大了 760 個基點,因為我們的 3 個營業費用項目的毛利率和效率都提高了。我們對我們的營運效率在中期目標方面所取得的進展感到高興。我們繼續進行重大投資,以支持我們的營收成長預期,包括對產品和工程的投資、建立銷售能力以及支持我們的生態系統和上市組織。

  • Turning to the balance sheet and cash flow statements. We ended Q1 with cash equivalents and investments of $6.9 billion. Q1 cash flow from operations was $1.526 billion with total adjusted free cash flow of $1.489 billion this quarter. As is typical for our Q1, this cash flow performance was primarily driven by strong collections in the prior quarter based on the strength of our Q4 bookings -- sorry, collections in the quarter, but based on the strength of our Q4 bookings.

    轉向資產負債表和現金流量表。第一季結束時,我們的現金等價物和投資為 69 億美元。第一季營運現金流為 15.26 億美元,本季調整後自由現金流總額為 14.89 億美元。正如我們第一季的典型情況一樣,這種現金流表現主要是由上一季基於我們第四季度預訂實力的強勁收款推動的——抱歉,本季度收款,但基於我們第四季度預訂的實力。

  • Over the last several weeks, we announced that we have entered into definitive agreements to acquire 2 companies. On October 31, we announced our intent to acquire Dig Security Solutions for approximately $232 million in cash, excluding the value of replacement equity awards. On November 6, we announced our intent to acquire Talon Cyber Security for approximately $435 million, excluding the value of replacement equity awards and inclusive of cash on Talon's balance sheet at closing. We expect both transactions will close in our second quarter of fiscal year '24.

    在過去的幾周里,我們宣布已達成收購兩家公司的最終協議。 10 月 31 日,我們宣布打算以約 2.32 億美元現金收購 Dig Security Solutions,其中不包括替代股權獎勵的價值。 11 月 6 日,我們宣布打算以約 4.35 億美元收購 Talon Cyber​​ Security,其中不包括置換股權獎勵的價值,包括交屋時 Talon 資產負債表上的現金。我們預計這兩筆交易將在 24 財年第二季完成。

  • During Q1, we repurchased approximately 300,000 shares on the open market at an average price of approximately $227 per share for a total consideration of $67 million. As a reminder, our share repurchase program is opportunistic, and we're committed to returning cash to shareholders over the medium term. Stock-based compensation expense declined by 250 basis points as a percent of revenue year-over-year. As expected, stock-based compensation ticked up slightly as a percent of revenue quarter-over-quarter with the issuance of a portion of our fiscal year '24 grants. On a year-over-year basis, we continue to manage our SBC down as a percent of revenue, in line with our long-term plans.

    第一季度,我們在公開市場上回購了約 30 萬股股票,平均價格約為每股 227 美元,總代價為 6,700 萬美元。提醒一下,我們的股票回購計畫是機會主義的,我們致力於在中期向股東返還現金。股票薪資支出佔收入的百分比年減 250 個基點。正如預期的那樣,隨著我們發放了 24 財年的部分補助金,基於股票的薪酬佔收入的百分比逐季略有上升。與去年同期相比,我們繼續將 SBC 佔收入的比例降低,這符合我們的長期計劃。

  • Before turning to guidance, I want to frame some of the impacts that we're seeing on our billings. As Nikesh noted, we see strong demand in the market and continue to see customers make a technical selection of offerings across our portfolio. From here, we see more customers asking for deferred payment terms either with annual billings, financing through PANFS or pursuing external financing. Some customers are looking for additional discounts for upfront payments as they grapple with the cost of money. Our strong financial position, which includes $7 billion in cash, cash equivalents and investments, combined with our many options in dealing with this dynamic, gives us significant flexibility. This can impact our billings trends quarter-to-quarter, and we're reducing our billings guidance to account for this through the fiscal year 2024.

    在轉向指導之前,我想先概述一下我們所看到的對帳單的一些影響。正如 Nikesh 所指出的那樣,我們看到市場需求強勁,並且不斷看到客戶對我們產品組合中的產品進行技術選擇。從這裡開始,我們看到越來越多的客戶要求延期付款條款,或透過年度帳單、透過 PANFS 融資或尋求外部融資。一些客戶在努力應對資金成本的同時,正在尋求預付款的額外折扣。我們強大的財務狀況,包括 70 億美元的現金、現金等價物和投資,加上我們應對這一動態的多種選擇,為我們提供了巨大的靈活性。這可能會影響我們每個季度的帳單趨勢,我們正在減少我們的帳單指導,以在 2024 財年解決這一問題。

  • RPO and cRPO have more of a direct impact on future revenue. This quarter, with duration towards the low end of the range we've seen over the last several quarters, we saw strong trends in cRPO. As we see low customer churn, we're confident that independent of specific billing terms and contract lengths, we can continue to grow RPO at levels that support our forward revenue growth ambitions.

    RPO 和 cRPO 對未來收入有更直接的影響。本季度,隨著持續時間接近過去幾季的低端,我們看到了 cRPO 的強勁趨勢。由於我們看到客戶流失率較低,因此我們有信心,無論具體的計費條款和合約長度如何,我們都可以繼續將 RPO 提高到支持我們未來收入成長目標的水平。

  • Now moving on to our guidance for Q2 and the year. For the second quarter of 2024, we expect billings to be in the range of $2.335 billion to $2.385 billion, an increase of 15% to 18%. We expect revenue to be in the range of $1.955 billion to $1.985 billion, an increase of 18% to 20%. We expect non-GAAP EPS to be in the range of $1.29 to $1.31 a share, an increase of 23% to 25%. For the fiscal year 2024, we expect billings to be in the range of $10.7 billion to $10.8 billion, an increase of 16% to 17%. We expect NGS ARR to be in the range of $3.95 billion to $4 billion, an increase of 34% to 35%. We expect revenue to be in the range of $8.15 billion to $8.2 billion, an increase of 18% to 19%. We expect our fiscal year '24 operating margins to be in the range 26% to 26.5%, up 190 to 240 basis points versus fiscal year '23. We expect our non-GAAP EPS to be in the range of $5.40 to $5.53, an increase of 22% to 25%. And we expect adjusted free cash flow margin to be 37% to 38%.

    現在轉向我們對第二季和今年的指導。 2024 年第二季度,我們預計營收將在 23.35 億美元至 23.85 億美元之間,成長 15% 至 18%。我們預計營收將在 19.55 億美元至 19.85 億美元之間,成長 18% 至 20%。我們預計非 GAAP 每股盈餘將在 1.29 美元至 1.31 美元之間,成長 23% 至 25%。對於 2024 財年,我們預計帳單將在 107 億美元至 108 億美元之間,成長 16% 至 17%。我們預計 NGS ARR 將在 39.5 億美元至 40 億美元之間,成長 34% 至 35%。我們預計營收將在 81.5 億美元至 82 億美元之間,成長 18% 至 19%。我們預計 24 財年的營業利潤率將在 26% 至 26.5% 之間,比 23 財年增長 190 至 240 個基點。我們預計非 GAAP 每股盈餘將在 5.40 美元至 5.53 美元之間,成長 22% 至 25%。我們預計調整後的自由現金流利潤率為 37% 至 38%。

  • Additionally, please consider the following modeling points. We expect our non-GAAP tax rate to remain at 22% for the second quarter and fiscal year 2024, subject to the outcome of future tax legislation. We also expect cash taxes in the range of $230 million to $280 million. For the second quarter, we expect net interest and other income of $55 million to $60 million. We expect second quarter diluted shares outstanding of 339 million to 342 million shares. We expect fiscal year 2024 diluted shares outstanding of 338 million to 343 million shares. We expect fiscal year 2024 capital expenditures of $175 million to $185 million and $40 million to $45 million in Q2.

    此外,請考慮以下建模點。我們預計 2024 年第二季和 2024 財年的非 GAAP 稅率將維持在 22%,具體取決於未來稅收立法的結果。我們也預期現金稅將在 2.3 億至 2.8 億美元之間。我們預計第二季淨利息和其他收入為 5,500 萬至 6,000 萬美元。我們預計第二季稀釋後流通股數為 3.39 億股至 3.42 億股。我們預計 2024 財年稀釋後已發行股數為 3.38 億股至 3.43 億股。我們預計 2024 財年第二季的資本支出為 1.75 億至 1.85 億美元,第二季資本支出為 4,000 萬至 4,500 萬美元。

  • With that, I'll pass it back to Walter for the Q&A portion of the call.

    這樣,我會將其傳回沃特以進行電話問答部分。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Thank you, Dipak. To provide as broad a participation as possible, please limit yourself to one question. Our first question will be from Saket Kalia with Barclays, followed up by Hamza Fodderwala from Morgan Stanley.

    謝謝你,迪帕克。為了提供盡可能廣泛的參與,請限制自己回答一個問題。我們的第一個問題將由巴克萊銀行的 Saket Kalia 提出,隨後由摩根士丹利的 Hamza Fodderwala 提出。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Dipak, maybe the question is for you. Appreciate the revised billings guide in this macro backdrop and, to your point, the higher cost of money. I'm curious how you've maybe thought about factors like pipeline, like close rates and very importantly, billings duration for the rest of the year, as we just try to get comfortable with how much that billings guide has maybe been de-risked.

    迪帕克,也許這個問題是問你的。感謝在這種宏觀背景下修訂後的帳單指南,並且就您而言,資金成本更高。我很好奇你可能會如何考慮管道等因素,例如接近利率,以及非常重要的,今年剩餘時間的帳單持續時間,因為我們只是試圖了解帳單指南可能已降低了多少風險。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Saket, thanks for your question. I'm going to take this one because it's more about demand function. I think repetition doesn't spoil the prayer, so I will repeat. The billings difference is not a change in demand for us or not a function of our pipeline. The billings change is a consequence of negotiations with customers. When the customer says, you want me to pay you for 3 years upfront? You got to give me a bigger discount. Do you want to pay me -- do you want me to do a 3-year deal? You got to go finance it with PANFS. Now I could do that.

    薩凱特,謝謝你的提問。我會選擇這個,因為它更多的是關於需求函數。我認為重複不會破壞祈禱,所以我會重複。比林斯差異並不是我們需求的變化,也不是我們管道的功能。帳單變更是與客戶談判的結果。當客戶說,你要我預付3年的錢嗎?你得給我更大的折扣。你想付錢給我嗎——你想讓我簽一份為期三年的合約嗎?你必須用 PANFS 來融資。現在我可以做到了。

  • But I could say, just pay me on an annual basis. I'm okay. I'll collect my money every year. If I go in that direction, my billings changes. It does not change anything in my pipeline, in my close rates or in my demand function. Do you see my point?

    但我可以說,按年付錢給我就可以了。我很好。我每年都會存錢。如果我朝那個方向走,我的帳單就會改變。它不會改變我的管道、我的收盤價或我的需求函數中的任何內容。你明白我的意思嗎?

  • So we're just keeping -- giving ourselves flexibility because this quarter, we saw a lot more negotiations around those topics. We just don't want to be held hostage to those kind of negotiations, where we have to go finance deals to get TCV in that because billings is a TCV metric. TCV is important if I'm concerned about churn. I have very low churn across my product category.

    因此,我們只是保持——給自己靈活性,因為本季度,我們看到圍繞這些主題進行了更多談判。我們只是不想成為此類談判的人質,在這種談判中,我們必須進行融資交易才能獲得 TCV,因為帳單是 TCV 指標。如果我擔心客戶流失,TCV 就很重要。我的產品類別的流失率非常低。

  • So I'm very happy to collect my money on an annualized basis if that's what's needed to make sure that I don't get pressure on financing, I don't get pressure on having to give larger discounts. I retain flexibility. I do a lot of TCV teams. I do a lot of financing. But this allows me the flexibility. So I want to make sure is there is no change in demand function in the market. There is no change in our revenue forecast.

    因此,如果這是確保我不會受到融資壓力、不會受到必須提供更大折扣的壓力所需要的,我很高興按年收取我的錢。我保留彈性。我參與過很多 TCV 團隊。我做了很多融資工作。但這給了我靈活性。所以我想確保市場的需求函數沒有改變。我們的收入預測沒有改變。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next up is going to be Hamza Fodderwala from Morgan Stanley, followed by Brian Essex from JPMorgan.

    接下來是摩根士丹利的哈姆札‧福德瓦拉 (Hamza Fodderwala),其次是摩根大通的布萊恩‧艾塞克斯 (Brian Essex)。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • I just want to start by offering my thoughts and condolences to all your employees in Israel. To kind of similar vein to Saket's question, I mean, 16% billings growth is certainly not bad in the context of many of your peers growing single digits, if at all. I'm just curious because your guidance is still assuming that growth will sustain for the full year. So what's giving you that confidence given the cost of money, given the hardware digestion, that you can sustain that high-teens billings growth, given what you're seeing in the market?

    首先,我想向你們在以色列的所有員工表達我的想法和慰問。與 Saket 的問題類似,我的意思是,在許多同行僅以個位數增長(如果有的話)的背景下,16% 的賬單增長肯定還不錯。我只是很好奇,因為您的指導仍然假設全年將持續成長。那麼,考慮到資金成本、考慮到硬體消化、考慮到您在市場上看到的情況,是什麼讓您有信心維持高雙位數的帳單成長?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • So Hamza, as Saket mentioned, to our pipeline, we have visibility to our pipeline. So we know there's business out there. We have not seen customers walk away from deals in Q1. It's not like people don't want to do business. We've been very consistent on hardware and our hardware expectations for the last 12 months. We are retaining our consistent expectations on hardware. We don't expect any lumpy movements up or down. We expect it's going to grow steadily in the 0% to 5% range as we've always been talking about.

    因此,哈姆扎,正如 Saket 所提到的,對於我們的管道,我們對我們的管道有可見性。所以我們知道那裡有生意。我們還沒有看到客戶放棄第一季的交易。這並不是說人們不想做生意。過去 12 個月,我們在硬體和硬體預期方面一直非常一致。我們對硬體保持一貫的期望。我們預計不會有任何波動性的上漲或下跌。我們預計它將在 0% 到 5% 的範圍內穩定成長,正如我們一直在談論的那樣。

  • So I think from that perspective, I think to use Saket's word, we feel reasonably de-risked on what's out there in the future. Q1 is the first quarter. Allows us to -- we have lots of pipeline we have visibility to. I think I want to reiterate again, we are retaining flexibility. Can I go finance it? Of course, I can. Can I go finance it through your deal through PANFS with $7 billion of cash? I can, which I -- which will have a cosmetic impact of giving you better billings.

    所以我認為從這個角度來看,我認為用 Saket 的話來說,我們覺得未來的風險合理。 Q1 是第一季。使我們能夠——我們有很多我們可以看到的管道。我想我想再次重申,我們保留靈活性。我可以去融資嗎?當然,我可以。我可以透過 PANFS 透過你們的交易用 70 億美元現金為其融資嗎?我可以,這會給你帶來更好的帳單,從而產生表面影響。

  • But what I don't want to do is finance bad deals. This allows me the flexibility of not having to finance them. Nothing changes. I still give my revenue for the year. I still get my cRPO. I still get my annual billings. I just don't get year 2 and year 3 billings. That changes my total billings forecast for the year. It's cosmetic. It's mathematics. But it's interesting to see how the Street interprets it.

    但我不想做的是為不良交易提供資金。這讓我可以靈活地不必為他們提供資金。沒有什麼變化。我仍然給出我這一年的收入。我仍然得到我的 cRPO。我仍然收到年度帳單。我只是沒有收到第二年和第三年的帳單。這改變了我對今年總帳單的預測。這是化妝品。這是數學。但看看華爾街如何解釋它很有趣。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next up, we have Brian Essex from JPMorgan, followed by Gabriela Borges from Goldman Sachs.

    接下來是摩根大通的布萊恩·艾塞克斯 (Brian Essex),然後是高盛的加布里埃拉·博爾赫斯 (Gabriela Borges)。

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • Nikesh, I was -- maybe, I wonder if I could dig in on M&A a little bit. With pretty meaningful volume of M&A from a dollar spent perspective this quarter after not having done some for a while, how would you describe the overall environment? And how would you, I guess, message to investors the level of M&A that you might do over the next, I don't know, couple of years? Is this more of a one-off IP, an acqui-hire, that you saw a great opportunity to pick up? Or might there be something meaningful in terms of a longer-term trend or even dollars put through your sales pipeline as you scale this over your platform or scale both of them over your platform?

    尼科甚,我——也許,我想知道我是否可以深入研究併購。在一段時間沒有進行併購之後,從美元支出的角度來看,本季的併購數量相當可觀,您如何描述整體環境?我想,您將如何向投資者傳達您在未來(我不知道)幾年內可能進行的併購水準?這是否更像是一次性智慧財產權,是一次收購,您認為這是一個很好的機會?或者,當您在平台上擴展銷售管道或同時在平台上擴展這兩個管道時,從長期趨勢甚至是透過銷售管道投入的資金來看,是否會產生一些有意義的東西?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • So Brian, thanks for the question. Look, we have not changed our point of view. We have always maintained that we're going to sustain M&A at a level close to $1 billion a year. So we haven't done one for a while or 2. And if you see, if you split the 2, we did a cloud security one, and we've been pretty consistent in that rough range in the $150 million to $250 million range in terms of adding cloud capability as we see the market evolve. So I think that's kind of consistent where we are.

    布萊恩,謝謝你的提問。看,我們的觀點沒有改變。我們始終堅持每年將併購維持在接近 10 億美元的水平。所以我們有一段時間沒有做一個或兩個了。如果你看,如果你把這兩個分開,我們做了一個雲端安全項目,我們在 1.5 億美元到 2.5 億美元的粗略範圍內非常一致隨著我們看到市場的發展,增加雲端功能。所以我認為我們的處境是一致的。

  • And we saw unique opportunities. As I mentioned, 36% of workers are independent workers. They don't get a SASE remote access as a solution. We saw more and more discussion in the market where RBI was not covering every use case, and managed devices were not -- all your mobile phones don't have management for security. The last few hacks have happened to mobile devices. So from that perspective, customers are asking, what is my solution? And now what we didn't want to do is to have to deploy yet another independent solution, which is disconnected from our overall SASE capability.

    我們看到了獨特的機會。正如我所提到的,36% 的工人是獨立工人。他們沒有將 SASE 遠端存取作為解決方案。我們在市場上看到越來越多的討論,其中 RBI 並沒有涵蓋所有用例,託管設備也沒有涵蓋 - 所有手機都沒有安全管理。最近幾次的駭客攻擊都發生在行動裝置上。所以從這個角度來看,客戶會問,我的解決方案是什麼?現在我們不想做的是必須部署另一個獨立的解決方案,該解決方案與我們的整體 SASE 功能脫節。

  • And like we do, we always pay attention to the market. We figured Talon had the best tech in the space, and they were just about to go to waste, to go to a go-to-market sort of implosion -- or explosion, not implosion. That will be the other companies. So -- and from that perspective, we saw an opportunity, and we think it's a great fit. It actually makes us the most comprehensive SASE solution. We are going to integrate them deeply into our SASE solution, where customers will be able to use enterprise browsers, RBI or our Prisma Access client. So it's -- I don't want to call it a one-off. One-off sounds that will never happen again. But I think it just happens to be the time where we did 2 at the same time. But they're in 2 different platforms, 2 different teams are integrating them, so it's not overhead to the organization. But we're going to keep our cautious approach towards eating what we can digest. So you shouldn't expect anything that is off the regular pattern we've sort of shown the last time around.

    就像我們一樣,我們始終關注市場。我們認為 Talon 擁有該領域最好的技術,但他們即將被浪費,走向市場的內爆——或者爆炸,而不是內爆。那將是其他公司。因此,從這個角度來看,我們看到了一個機會,我們認為它非常適合。它實際上使我們成為最全面的 SASE 解決方案。我們將把它們深入整合到我們的 SASE 解決方案中,客戶將能夠使用企業瀏覽器、RBI 或我們的 Prisma Access 用戶端。所以這是——我不想稱之為一次性的。永遠不會再發生的一次性聲音。但我認為這恰好是我們同時做兩個的時間。但它們位於兩個不同的平台中,兩個不同的團隊正在整合它們,因此這對組織來說不是開銷。但我們將保持謹慎的態度,吃我們能消化的食物。因此,您不應期望出現任何與我們上次展示的常規模式不同的情況。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next question is going to be from Gabriela Borges at Goldman Sachs, with Roger Boyd at UBS on deck.

    下一個問題將由高盛的加布里埃拉·博爾赫斯提出,瑞銀集團的羅傑·博伊德也將出席。

  • Gabriela Borges - Analyst

    Gabriela Borges - Analyst

  • I want to ask about the 2 dynamics that you're talking about in your business. The firewall cycle on the one hand and the cost of money impacting billings duration on the other. How do you think about the potential that these 2 dynamics are actually connected, meaning product mix is also having an impact on billings duration? And how do you think about the risk that cost of money dynamics get worse before they get better, thereby impacting the full year guide for billings again as we go through the year?

    我想問一下您所談論的業務中的兩種動態。一方面是防火牆週期,另一方面是影響計費持續時間的資金成本。您如何看待這兩種動態實際上相互關聯的潛力,這意味著產品組合也會對帳單持續時間產生影響?您如何看待資金成本動態在好轉之前變得更糟的風險,從而在我們度過這一年時再次影響全年的帳單指南?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Look, the firewall business actually is a one-shot business. You sell a piece of hardware and you get paid for it. It's not a ratable business, right? The ratability comes from our subscriptions and services part. It's usually there, we have to look at it from an NGS perspective. Our duration this quarter was on the lower end of duration. It reduced. It went down because we took more annual billing deals or we took shorter-duration contract with our customers. So from that perspective, I think we feel comfortable given the visibility to our pipeline for the rest of the year that we've created flexibility for ourselves on [demand]. I think we're going to keep having this debate where you keep calling it guiding down on billings. I want to keep calling it flexibility. You're going to keep calling it guiding down on billings. And I keep telling you, it doesn't change my numbers. So we just agree that we're going to be saying that because I don't -- nothing has changed the prospects of Palo Alto from 3 months ago.

    看來,防火牆業務其實是一次性業務。您出售一件硬體並獲得報酬。這不是一個需要評級的業務,對吧?評級來自我們的訂閱和服務部分。它通常是存在的,我們必須從 NGS 的角度來看待它。我們本季的持續時間處於持續時間的較低端。它減少了。它下降是因為我們簽訂了更多的年度計費交易或我們與客戶簽訂了較短期限的合約。因此,從這個角度來看,我認為考慮到今年剩餘時間我們的管道的可見性,我們感到很舒服,因為我們已經根據[需求]為自己創造了靈活性。我認為我們將繼續進行這場辯論,你一直稱之為降低帳單的指導。我想繼續稱之為靈活性。你將繼續稱其為降低帳單的指導。我一直告訴你,這不會改變我的數字。所以我們只是同意我們要這麼說,因為我不認為——與 3 個月前相比,帕洛阿爾託的前景沒有任何改變。

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • Maybe just to build on that, Walter, I'd say, just recognize that we're also maintaining our cash guidance, which would be the other area where you may get concerned. And we're not concerned on that front.

    也許只是在此基礎上,沃爾特,我想說,只是認識到我們也在維持我們的現金指導,這將是您可能擔心的另一個領域。我們並不關心這方面的問題。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next question is from Roger Boyd at UBS, followed by Brad Zelnick at Deutsche Bank.

    下一個問題是瑞銀集團的羅傑·博伊德提出的,然後是德意志銀行的布拉德·澤爾尼克提出的。

  • Roger Foley Boyd - Associate Analyst

    Roger Foley Boyd - Associate Analyst

  • Just looking at the XSIAM pipeline, that $1 billion is a pretty impressive mark. Just any color you can provide on the size or the length of those deals as we think about it from an ARR perspective? And I know you've talked about the 3x ARR up-sell or expansion potential. But just any color on the size of those deals and how we should think about that kind of flowing into opportunities over the course of fiscal '24?

    只要看看 XSIAM 管道,這 10 億美元就已經是一個相當令人印象深刻的數字了。當我們從 ARR 角度考慮這些交易的規模或持續時間時,您可以提供任何顏色嗎?我知道您已經談到了 3 倍 ARR 的追加銷售或擴張潛力。但這些交易的規模有什麼不同,我們該如何考慮在 24 財年期間這種機會的流入?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • I'm trying to make sure Lee gets to answer some questions or at least one of them.

    我正在努力確保李能夠回答一些問題或至少回答其中一個問題。

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • Yes, we're -- look, we've obviously over the last few quarters talked about XSIAM, and the interest we're seeing from customers is very strong. And it's been the fastest sort of growth of a new product that we've ever seen. I think it speaks to a couple of things. One is just the need in the market from customers to go through the SOC transformation. Nikesh talked about the speed of attacks increasing relative to disclosure requirements and things like that. And obviously, the number of attacks simply going up as well. That's driving the technology need to have a different solution, a better solution, one driven by AI and automation. And that's exactly how XSIAM was built, and that is what's fueling the interest.

    是的,我們——看,過去幾季我們顯然已經討論過 XSIAM,而且我們看到客戶的興趣非常濃厚。這是我們見過的新產品成長最快的一種。我認為這說明了幾件事。一是客戶剛好有市場需要SOC改造。 Nikesh 談到了相對於揭露要求等而言,攻擊速度的增加。顯然,攻擊的數量也在增加。這推動了技術需求,需要一種不同的解決方案,一種更好的解決方案,一種由人工智慧和自動化驅動的解決方案。這正是 XSIAM 的建構方式,也是激發人們興趣的原因。

  • The second part of this is with XSIAM, we're able to replace several of the customers' legacy point solutions in the SOC. So we are consolidating multiple independent piece parts with a single XSIAM deployment. And third, with each deployment of XSIAM, this is a significant investment the customer is making in us. So it would vary with those [investments] for 3-year investments, in some cases, even longer, because they are standardizing their SOC on a new platform. They want that long-term runway with us. This is not a short-term decision they're making. So all of those factors are what are fueling the strong pipeline that we shared and the early customer success we're having with XSIAM.

    第二部分是透過 XSIAM,我們能夠取代 SOC 中的多個客戶的遺留單點解決方案。因此,我們將多個獨立的部分整合到一個 XSIAM 部署中。第三,每次部署 XSIAM 都是客戶對我們的重大投資。因此,這會隨著 3 年投資的[投資]而變化,在某些情況下,甚至更長,因為他們正在新平台上標準化他們的 SOC。他們希望與我們一起擁有長期的跑道。這不是他們做出的短期決定。因此,所有這些因素都推動了我們共享的強大管道以及我們透過 XSIAM 獲得的早期客戶成功。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next question from Brad Zelnick at Deutsche Bank, followed by Fatima Boolani at Citi.

    德意志銀行的 Brad Zelnick 提出了下一個問題,花旗銀行的法蒂瑪·布爾尼緊隨其後。

  • Brad Alan Zelnick - MD of Software Equity Research & Senior US Software Research Analyst

    Brad Alan Zelnick - MD of Software Equity Research & Senior US Software Research Analyst

  • I wanted to ask about your new hardware lineup and the release of PAN-OS 11.1. I noticed some of the newer features like quantum security and Advanced WildFire patient zero prevention. Just wanted to get your take on the extent to which the new platform can catalyze demand as customers try to look to take advantage of the innovation. And maybe if you could, help us compare and contrast versus prior product cycles.

    我想詢問一下你們的新硬體陣容和 PAN-OS 11.1 的發布情況。我注意到一些較新的功能,例如量子安全和高級野火患者零預防。只是想了解當客戶試圖利用創新時,新平台可以在多大程度上刺激需求。如果可以的話,也許可以幫助我們與先前的產品週期進行比較和對比。

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • I always get excited about the next-gen firewall releases. Of course, [we made] a big friend. Look, what we announced was a new high-end chassis, so one that scales beyond a terabit per second. And so there's -- obviously, this is for the largest, highest-performance networks out there, service provider, and in some cases, large enterprise environments. The same -- we are now ruggedized platforms, platforms that can go to plus 50 degrees Celsius, minus 40 degrees Celsius because there are harsh environments out there that also need to be protected, right? So this is expanding the use cases that we can support with our hardware next-gen firewalls.

    我總是對下一代防火牆的發布感到興奮。當然,[我們結識了]一位好朋友。看,我們發布的是一款新的高階機箱,其速度可超過每秒 1 太比特。顯然,這適用於最大、效能最高的網路、服務供應商,在某些情況下也適用於大型企業環境。同樣的-我們現在是加固型平台,可以達到攝氏+50度、-40度的平台,因為外面的惡劣環境也需要保護,對吧?因此,這擴大了我們的硬體新世代防火牆可以支援的用例。

  • The other pieces you mentioned are also equally exciting from a software perspective. Quantum is still likely a ways off, but there's a lot of companies that are starting to prepare for that, thinking about what happens in post-quantum cryptography in the advent of potential quantum computers and what that will mean. And so this is the start of a set of quantum security capabilities that we're launching for our customers.

    從軟體角度來看,您提到的其他作品也同樣令人興奮。量子可能還有很長的路要走,但有很多公司已經開始為此做準備,思考潛在量子電腦出現後量子密碼學中會發生什麼以及這意味著什麼。這是我們為客戶推出的一組量子安全功能的開始。

  • You mentioned Advanced WildFire. We added proxy capabilities. We added ADEM capabilities. There's a lot of innovation that's in this release. Generally, what this drives is customers to look to be on our latest gen 4 or newer hardware architectures which, over time, means hardware refreshes and upgrades. And so all of that is good and helps our customers get to the most secure state.

    您提到了高級野火。我們新增了代理功能。我們新增了 ADEM 功能。此版本中有很多創新。一般來說,這會促使客戶尋求我們最新的第 4 代或更新的硬體架構,隨著時間的推移,這意味著硬體更新和升級。所以所有這些都是好的,可以幫助我們的客戶達到最安全的狀態。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next question is Fatima Boolani at Citibank, followed by Joel Fishbein from Truist.

    下一個問題是花旗銀行的法蒂瑪·布爾尼 (Fatima Boolani),隨後是 Truist 的 Joel Fishbein。

  • Fatima Aslam Boolani - Director & Co-Head of Software Research

    Fatima Aslam Boolani - Director & Co-Head of Software Research

  • Either for Nikesh or Dipak, some of your pipeline commentary is what I wanted to unpack. As you think about the composition of NGS ARR for the remainder of the year and bearing in mind some of your product pillars are -- I'm not going to say maturity, but certainly, they're more penetrated than others. So I wanted to get a sense of how you're thinking about contribution by pillars for your ARR expectations for the year and to the extent anything there has changed. And I recognize that you love all your product pillars equally, but any distinction on them?

    無論是 Nikesh 還是 Dipak,我想解讀的是你們的一些評論。當您考慮今年剩餘時間內 NGS ARR 的組成並牢記您的一些產品支柱時——我不會說成熟度,但當然,它們比其他產品更深入。因此,我想了解您如何看待今年 ARR 預期的支柱貢獻,以及其中發生的變化。我認識到您對所有產品支柱都一視同仁,但它們之間有什麼區別嗎?

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • That's where I was going to start.

    這就是我要開始的地方。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Fatima, it was very kind of you to remember prior answers. But I tried to give a free view of that in our prepared remarks, where I said that we continue to see steady execution in hardware, endpoint and cloud. So they're following a expected trajectory. We see the pipeline. And I said the excitement and upside is coming out of SASE and Cortex XSIAM. And we see that there are large SASE network transformation deals out there, which these things have anywhere from 6 months to 12 months closing cycles. So we would have to know what's in the pipe for the rest of the year to have some sense of comfort.

    法蒂瑪,你記住了之前的答案真是太好了。但我試圖在我們準備好的發言中自由地表達這一點,我在發言中表示,我們繼續看到硬體、端點和雲端方面的穩定執行。所以他們正在遵循預期的軌跡。我們看到了管道。我說過 SASE 和 Cortex XSIAM 帶來的興奮和好處。我們看到有大量的 SASE 網路轉型交易,這些交易的完成週期從 6 個月到 12 個月不等。因此,我們必須知道今年剩下的時間會發生什麼,才能有一些安慰。

  • We also said we grew that business 60% in the first quarter on SASE. We really cannot gush enough about XSIAM, as you know, so far. So it's a $1 billion pipeline. We're hoping we'll close in that 6 to 9 months. Interestingly, XSIAM pipeline closes faster than SASE pipeline. The deals close faster because SASE's often very competitive. There are POCs involved. There are feature comparisons pitting us and one or 2 other companies. In the case of XSIAM, you're really competing with the incumbent.

    我們也表示,第一季 SASE 業務成長了 60%。如你所知,到目前為止,我們對 XSIAM 的描述實在是無法盡述。所以這是一條價值 10 億美元的管道。我們希望能在 6 到 9 個月內關閉。有趣的是,XSIAM 管道的關閉速度比 SASE 管道更快。交易完成得更快,因為 SASE 的競爭往往非常激烈。涉及到 POC。我們和其他一兩家公司之間存在一些功能比較。就 XSIAM 而言,您實際上是在與現有企業競爭。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next question is from Joel Fishbein at Truist, followed by Joe Gallo at Jefferies.

    下一個問題來自 Truist 的 Joel Fishbein,接著是 Jefferies 的 Joe Gallo。

  • Joel P. Fishbein - Research Analyst

    Joel P. Fishbein - Research Analyst

  • This is for Nikesh and Lee. Nikesh, you called out the recent ransomware attacks and also the SEC new requirements. I'm curious, number one, is there -- is that helping to drive business? And what products essentially would that be driving Palo Alto and why you're sort of in a unique position to sort of address some of these issues?

    這是給尼科甚和李的。 Nikesh,您提到了最近的勒索軟體攻擊以及 SEC 的新要求。我很好奇,第一,這是否有助於推動業務?哪些產品本質上會推動帕洛阿爾託的發展?為什麼你們處於獨特的地位來解決其中一些問題?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Yes. So it's interesting, Joel. Let me connect that to something we announced yesterday. So first of all, I said the activity is at an all-time high. Every day, you read about ransomware attacks. Now the SEC regulations are actually not kicked in yet. I think they kick in December. But you're seeing some companies go out there and start to sort of self-report in anticipation because they're all petrified, of course, when they get attacked. So I think you're going to see more and more disclosure, and we've been trying to parse it, more activity or more disclosure. That's -- so it's a good question. .

    是的。所以這很有趣,喬爾。讓我將其與我們昨天宣布的事情聯繫起來。首先,我說活動處於歷史最高水準。每天,您都會讀到有關勒索軟體攻擊的資訊。現在SEC的規定實際上還沒有生效。我認為他們會在十二月開始。但你會看到一些公司走出去並開始進行自我報告,因為當然,當他們受到攻擊時,他們都嚇呆了。所以我認為你會看到越來越多的披露,我們一直在努力解析它,更多的活動或更多的披露。這是一個很好的問題。 。

  • I think it's more activity, and we've seen more and more activity. Our team does research. We've had the maximum number of inbounds to our incident response team in the last month than we had before. So clearly, anecdotally also, it's sort of come true that this is what's happening. Now typically, the anatomy of an attack for us, from our vantage point, is that when we get engaged in incident response, typically, we go in and we deploy a protection sort of suite, where we go in and put XDR everywhere and we go drop a bunch of analytics to make sure we understand what happened and where the sort of the bad actors may still be a resident in the customer's infrastructure.

    我認為這是更多的活動,而且我們已經看到越來越多的活動。我們的團隊做研究。上個月,我們的事件回應團隊收到的入站數量比以前最高。很明顯,也有傳聞說,這就是正在發生的事情。現在,通常情況下,從我們的角度來看,對我們的攻擊的剖析是,當我們參與事件響應時,通常我們會進去並部署一套保護套件,我們進去並在各處放置 XDR,然後我們進行大量分析,以確保我們了解發生了什麼以及不良行為者可能仍然駐留在客戶基礎設施中的位置。

  • Now typically, when we do that -- and believe, they don't want us to leave with our stuff. They want us to bring more stuff back in case the guys come back. So from that perspective, the incident becomes a lead, unfortunately, because of the attack. But it becomes a lead for us, and that creates a whole bunch of product conversations around whether we're going to deploy endpoints, whether we need to upgrade their firewalls or they need to go down a cybersecurity transformation.

    現在通常情況下,當我們這樣做時——並且相信,他們不希望我們帶著東西離開。他們希望我們帶更多的東西回來,以防這些人回來。因此,從這個角度來看,不幸的是,由於這次襲擊,該事件成為了一個線索。但它成為了我們的主導,並引發了一系列關於我們是否要部署端點、我們是否需要升級他們的防火牆或他們需要進行網路安全轉型的產品對話。

  • I'll tell you, 9 times out of 10, every one of those customers ends up in a cybersecurity transformation because they discover that they have a lot of stuff that they should have upgraded or changed in that process. So that's kind of what happens. Those are the products which typically end up in those customers.

    我會告訴你,十分之九的客戶最終都會進行網路安全轉型,因為他們發現自己有很多東西應該在這個過程中升級或更改。這就是發生的事情。這些產品通常最終會到達這些客戶手中。

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • And maybe I'll just add one point. Nikesh described the multi-extortion ransomware attacks being on the rise, 37% increase. The key to that is a lot of companies have sort of become used to, call it, normal encryption-only ransomware attacks, so they had invested in backups. So that when that happens, they just back up from a clean backup and they're back and operational. These multi-extortion attacks actually steal data and then extort the target. And so this can't simply be dealt with, with backups. And this is driving a need for better and greater investment in prevention of the attacks in not just the recovery side. And so that connects the sophistication to the investment lead as well.

    也許我會補充一點。 Nikesh 描述多重勒索勒索軟體攻擊呈上升趨勢,增幅達 37%。關鍵是許多公司已經習慣了普通的僅加密勒索軟體攻擊,因此他們投資了備份。因此,當發生這種情況時,他們只需從乾淨的備份中進行備份,然後就可以恢復並運行。這些多重勒索攻擊實際上是竊取數據,然後勒索目標。因此,這不能簡單地透過備份來解決。這使得需要更好、更大的投資來預防攻擊,而不僅僅是在復原方面。因此,這也將複雜性與投資領先聯繫起來。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next question from Joe Gallo at Jefferies, followed by Gray Powell of BTIG.

    傑富瑞 (Jefferies) 的喬·加洛 (Joe Gallo) 提出了下一個問題,隨後是 BTIG 的格雷·鮑威爾 (Gray Powell)。

  • Joseph Anthony Gallo - Equity Associate

    Joseph Anthony Gallo - Equity Associate

  • You've made several acquisitions further bolstering cloud. Congrats on that 12th module. Nikesh, when do you think the platform message truly cements itself in that market, as it currently feels like the Wild West? And then has the pricing environment stabilized there at all?

    您進行了多項收購,進一步支援了雲端運算。恭喜您完成第 12 個模組。 Nikesh,你認為平台資訊什麼時候才能真正在這個市場上鞏固自己,因為它目前感覺像是狂野的西部?那麼那裡的定價環境穩定了嗎?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Great questions. Yes, the pricing has stabilized. We saw tremendous pricing pressure in the last fiscal year with the emergence of few competitors who were willing to do whatever it takes to try and dislodge our platforms or our solutions. So I think it's fair to say that pricing is beginning to stabilize. I think what's interesting is we are seeing customers come the second time around and start looking at the platform. I think the first wave, so far, and there's still part of the customers that's still in that wave, first wave is still very module-driven. I want a CSPM solution. I want a CNAPP solution, and I want to look at SCA.

    很好的問題。是的,價格已經穩定了。在上一財年,我們看到了巨大的定價壓力,很少有競爭對手願意不惜一切代價嘗試取代我們的平台或解決方案。因此,我認為可以公平地說,價格開始穩定。我認為有趣的是我們看到客戶第二次來並開始關注該平台。我認為第一波到目前為止,仍然有部分客戶仍在該波中,第一波仍然是非常模組驅動的。我想要一個 CSPM 解決方案。我想要一個 CNAPP 解決方案,並且想看 SCA。

  • So you'll find that there are different people in the customer's organization who are responsible for different pieces of the cloud security pie, and they end up trying to look for best of breeds kind of like replicating what happened in enterprise security. But as soon as they start putting big deployments of scale of any kind, they have to start having a platform. And again, we just told you, we had an $18 million deal for a platform for a large SaaS company. But we don't have every large SaaS company on the [Prisma] platform. Also, every large SaaS company needs a platform because they have 8 different tools that they're not able to stitch together.

    因此,您會發現客戶組織中有不同的人負責雲端安全的不同部分,他們最終會嘗試尋找最好的品種,就像複製企業安全中發生的事情一樣。但一旦他們開始進行任何規模的大規模部署,他們就必須開始擁有一個平台。我們剛剛告訴您,我們為一家大型 SaaS 公司達成了價值 1800 萬美元的平台交易。但我們並沒有所有大型 SaaS 公司都在 [Prisma] 平台上。此外,每個大型 SaaS 公司都需要一個平台,因為他們有 8 種不同的工具,但無法將它們拼接在一起。

  • So I think it's going to be sort of a recursive journey where we'll show that we'll land in some customers. In some customers, other people will land with their modules. But eventually, each of those customers has to go through a platform conversation. So we're sort of focused on our platform story. We're focused on making sure we make our platform more and more robust. I was at a CIO event before just this morning. There was 30 of them there. And the first question was, that was interesting, you guys bought Dig. You did a security posture management. How is that integrating into the following 5 things we have running? I'm like, well, the following 5 things will talk to each other for you.

    所以我認為這將是一種遞歸之旅,我們將證明我們將吸引一些客戶。在某些客戶中,其他人會帶著他們的模組登陸。但最終,每個客戶都必須進行平台對話。所以我們有點專注於我們的平台故事。我們致力於確保我們的平台變得越來越強大。就在今天早上,我參加了一場 CIO 活動。那裡有 30 個人。第一個問題是,這很有趣,你們買了 Dig。您進行了安全態勢管理。它是如何融入我們正在運行的以下 5 件事中的?我想,好吧,以下 5 件事將為你互相交談。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next question from Gray Powell of BTIG, followed by Ben Bollin at Cleveland Research.

    下一個問題由 BTIG 的 Gray Powell 提出,隨後由克利夫蘭研究中心的 Ben Bollin 提出。

  • Gray Wilson Powell - MD & Security and Infrastructure Software Analyst

    Gray Wilson Powell - MD & Security and Infrastructure Software Analyst

  • So maybe a broader question. It's pretty clear that the firewall space or that there's headwinds across the firewall appliance space this year that's impacting everyone. But you're still guiding Q2 billings to about 17% growth. Your closest competitor is guiding to minus 5%. Historically, you've been fairly correlated with them. So I know you can't speak to their business, but can you talk about what's different on your side? Why you're more insulated? Is it more the NGS portfolio? Is it data center exposure? Is it share gains? Is there just anything that can kind of help us to think through those dynamics?

    所以也許是一個更廣泛的問題。很明顯,今年防火牆領域或防火牆設備領域存在的逆風正在影響每個人。但你們仍將第二季的營收成長指引為 17% 左右。您最接近的競爭對手的指導值為-5%。從歷史上看,你與他們的關係相當密切。所以我知道你不能談論他們的事,但你能談談你這邊的不同之處嗎?為什麼你更絕緣?更多的是 NGS 產品組合嗎?是資料中心暴露嗎?是股票收益嗎?有什麼東西可以幫助我們思考這些動態嗎?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Yes, all of the above. Sorry, I'm trying to -- I mean, I can't even process which competitor he's talking about, but okay. Look, we are in multiple businesses. In our firewall business, as we said, on the hardware business, we see that 3% to 5% as being where the market is. And some of that, we achieved through refresh. Some of that, we achieved through our own customers expanding. Some of that, we achieved through replacement of other people's firewalls. We've -- in the last, I'd say, 18 months, we've been very diligent about making sure we normalize for the effects of backlog or supply chain in that guidance and that thinking, and you see that in our numbers. So I don't think that's going to change much for us.

    是的,以上都是。抱歉,我正在努力——我的意思是,我什至無法理解他在談論哪個競爭對手,但好吧。看,我們從事多種業務。在我們的防火牆業務中,正如我們所說,在硬體業務中,我們認為 3% 到 5% 是市場所在。其中一些是我們透過刷新實現的。其中一些是我們透過擴大自己的客戶來實現的。其中一些是我們透過更換其他人的防火牆來實現的。我想說,在過去的 18 個月裡,我們一直非常努力地確保我們在指導和思維中使積壓或供應鏈的影響正常化,你可以在我們的數字中看到這一點。所以我認為這不會為我們帶來太大改變。

  • I can't comment on other people's billing variability. We just saw the impact of billing variability to our numbers this quarter, so I'm sure they have their reasons for billing variability. In terms of SASE, as I said, we're -- we compete with a different set of people, not with the hardware people. We saw 60% growth this quarter. And we have visibility on the pipeline for the rest of the year, which gives us comfort that there is business to be had there.

    我無法評論其他人的帳單變更。我們剛剛看到本季計費變化對我們的數字的影響,所以我確信他們有計費變化的原因。就 SASE 而言,正如我所說,我們與不同的人競爭,而不是與硬體人員競爭。本季度我們看到了 60% 的成長。我們對今年剩餘時間的管道情況有清晰的了解,這讓我們感到放心,那裡有生意可做。

  • We told you about XSIAM, which is again a category which is more in the SOC management space, which is a different set of competitors. We're talking about XDR. It's a different set of competitors. And then cloud security, where our competitors are more startups. So I think the portfolio allows us to look at different growth rates in different pipelines across the spectrum.

    我們向您介紹了 XSIAM,這又是一個更屬於 SOC 管理領域的類別,它是一組不同的競爭對手。我們正在談論 XDR。這是一組不同的競爭對手。然後是雲端安全,我們的競爭對手更多是新創公司。因此,我認為該投資組合使我們能夠了解整個範圍內不同管道的不同成長率。

  • As I said, the demand function is not going down for cybersecurity across the board. The only thing that's changing is people say, I'll do a 2-year, 1-year deal or a 3-year deal or a 5-year deal. I'll pay you later. You finance it around year-over-year. That's the only confusion you're seeing. I think if you de-dupe all of that in the market, you can figure out the underlying growth rates are strong for some people in certain categories.

    正如我所說,網路安全的需求函數並沒有全面下降。唯一改變的是人們說,我會簽一份2年、1年、3年或5年的合約。我稍後再付錢給你。您每年都會為其提供資金。這是你看到的唯一的混亂。我認為,如果你對市場上的所有內容進行重複資料刪除,你就可以發現某些類別的某些人的潛在成長率很高。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Our next question comes from Ben Bollin at Cleveland Research, followed by Ittai Kidron from Oppenheimer.

    我們的下一個問題來自克利夫蘭研究中心的 Ben Bollin,隨後是奧本海默的 Ittai Kidron。

  • Benjamin James Bollin - Senior Research Analyst

    Benjamin James Bollin - Senior Research Analyst

  • I wanted to piggyback Gray's question a little bit. When you look at the underlying product revenue, how much of that is physical appliance versus the software form factor? And then a follow-on would be interested in your thoughts on how the trajectory of branch firewall looks over time as customers adopt more VMs and SASE to get that scale. That's it.

    我想稍微借用一下格雷的問題。當您查看基礎產品收入時,其中有多少是實體設備與軟體外形因素的收入?然後,後續人員會對您的想法感興趣,隨著客戶採用更多虛擬機器和 SASE 來實現這一規模,隨著時間的推移,分支防火牆的軌跡會如何。就是這樣。

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • Yes. So let me take the first part of the question. I mean, our product revenue, when Nikesh talked about 0% to 5%, is actually across hardware, virtual firewalls and another software that's counted in product revenue. We talked about that a lot last time, Ben. I think it's very customer specific in terms of what their actual needs are. So again, rather than trying to pass through each of them, I think it's looking at the aggregate. We feel pretty comfortable in that 0% to 5%. So software is about 30%, 35% -- about 30% this quarter, right?

    是的。讓我來回答問題的第一部分。我的意思是,當 Nikesh 談到 0% 到 5% 時,我們的產品收入實際上是跨硬體、虛擬防火牆和另一種計入產品收入的軟體。本,我們上次討論過很多次。我認為,就客戶的實際需求而言,這是非常具體的。所以再說一次,我認為它不是試圖通過每一個,而是著眼於整體。我們對 0% 到 5% 感到很舒服。所以本季軟體大約佔 30%、35%——大約 30%,對吧?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • And you can see that in the gross margins. Our gross margins continue to improve for product because software is obviously a higher gross margin product for us.

    你可以從毛利率中看到這一點。我們的產品毛利率持續提高,因為軟體對我們來說顯然是毛利率較高的產品。

  • Lee Klarich - Executive VP & Chief Product Officer

    Lee Klarich - Executive VP & Chief Product Officer

  • And then I think your second question was around what is the impact of this on the branch deployments. The -- there's really primarily 2 models for the branch. One is a SD-WAN-only branch. That tends to be for smaller branches where all of the security -- or just about all the security moves into SASE and is cloud delivered. And the second model is a next-gen firewall typically with SD-WAN built-in branch, which is still often connected back to SASE for global network connectivity, et cetera. So the shift to software in SASE doesn't replace the need for the branch to have that local intelligence and to be an extension of the customer's network and, ultimately, an extension of the network security posture -- Zero Trust posture everywhere.

    然後我認為你的第二個問題是這對分公司部署有何影響。該分支實際上主要有兩種模型。一種是僅 SD-WAN 的分支。這往往適用於較小的分支機構,其中所有安全性(或幾乎所有安全性)都轉移到 SASE 並透過雲端交付。第二種模型是下一代防火牆,通常具有 SD-WAN 內建分支,它仍然經常連接回 SASE 以實現全球網路連接等。因此,向 SASE 軟體的轉變並不能取代分行對擁有本地智慧、成為客戶網路的延伸以及最終網路安全態勢(無所不在的零信任態勢)的延伸的需求。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • Next up, Ittai Kidron from Oppenheimer, followed by Patrick Colville from Scotiabank.

    接下來是來自奧本海默的 Ittai Kidron,接著是來自豐業銀行的 Patrick Colville。

  • Ittai Kidron - MD

    Ittai Kidron - MD

  • Dipak, I just -- not sure I got the answer for Ben's question quite right. On hardware, can you tell us exactly, hardware, what percent of revenue that is? And Cisco, in conjunction to you right now, reported also results, and they've talked about -- they've significantly took down their next quarter guidance in the view that for the last 2, 3 quarters, a lot of hardware was sold but not installed, and so there'll be some digestion period in there. My question to you, when you sell firewalls, how much visibility do you have into how much of that is actually goes and sit on a shelf versus actually gets deployed in the field? And so is there a risk or is there a blind spot here, where you might not know exactly how your customers are handling hardware -- firewall hardware? And could that catch up somehow with your business as well?

    Dipak,我只是不確定我對這個問題的回答是否正確。在硬體方面,您能具體告訴我們,硬體佔收入的百分比是多少嗎?思科現在也與您一起報告了業績,他們已經討論過——他們已經大幅降低了下一季的指導,因為在過去的 2、3 個季度中,售出了很多硬體但還沒有安裝,所以會有一些消化期。我問你的問題是,當你銷售防火牆時,你對其中有多少實際上是放在架子上與實際部署在現場有多少可見性?那麼這裡是否存在風險或盲點,您可能不確切地知道您的客戶如何處理硬體(防火牆硬體)?這也能以某種方式趕上你的業務嗎?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Okay. So I don't -- I did not listen to the Cisco call because we're here. And even if I had the time, I wouldn't. So I don't understand. It's a very large hardware business. Remember, other is a small part of our business, A. B, we only report in revenue what we sell and ship to the customer. So there's nothing -- if it's sitting on the shelf at a customer, then it's still sold from our perspective.

    好的。所以我沒有——我沒有聽思科的電話,因為我們在這裡。即使我有時間,我也不會。所以我不明白。這是一個非常大的硬體業務。請記住,其他只是我們業務的一小部分,A.B,我們只在收入中報告我們銷售並運送給客戶的內容。所以什麼都沒有——如果它放在顧客的貨架上,那麼從我們的角度來看它仍然被出售。

  • Ittai Kidron - MD

    Ittai Kidron - MD

  • Yes. But do you have visibility into it? But do you have visibility if this actually get installed or not?

    是的。但你了解它嗎?但是您是否知道這是否真的安裝了?

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Yes, every firewall that is deployed has to be registered with us, so we have reasonably good visibility into firewalls that are sold and deployed. And any -- I would say, it's fair to say, there are specific issues where a customer may have bought extra firewalls because they need to deploy them. But there is no -- I say there's no uncharacteristic or different activity we see in the last 3 months that has been away from the normal.

    是的,部署的每個防火牆都必須向我們註冊,因此我們對銷售和部署的防火牆有相當好的了解。任何 - 我想說,公平地說,存在一些特定問題,客戶可能會購買額外的防火牆,因為他們需要部署它們。但我想說的是,在過去 3 個月裡,我們沒有看到任何與正常情況不符的異常或不同的活動。

  • So we don't have suddenly in the last quarter, a lot of customers bought a lot of firewalls. I think I'm going to try and guess, but there was this whole backlog situation and supply chain problem, where people may have bought ahead because they're expecting supply chain prices to continue. And now they've got a bunch of stuff that they ordered sitting around that they can't deploy. They don't order more. We don't have that situation.

    所以我們並沒有在上個季度突然有許多客戶買了許多防火牆。我想我會嘗試猜測,但是存在整個積壓情況和供應鏈問題,人們可能會提前購買,因為他們預計供應鏈價格會繼續上漲。現在他們已經訂購了一堆無法部署的東西。他們不會訂購更多。我們沒有這樣的情況。

  • We never went down that path. We didn't get a lot of backlog. We shipped -- we never went past 12 weeks of shipping in our product. So we didn't -- I know that in the industry, some people are up to 1 year in terms of shipping backlog. We had 12 weeks. We're back to 4 to 6 weeks, so it really is not an impact for us from that perspective. So I think that should give you some better sense of what the spread is. We have reasonably decent visibility into our pipeline. Can it be up or down on margin? Yes, but nothing as substantive as what you might have seen from other people.

    我們從未走上那條路。我們沒有收到太多積壓訂單。我們的產品出貨時間從未超過 12 週。所以我們沒有——我知道在這個行業,有些人的發貨積壓時間長達一年。我們有 12 週的時間。我們回到了 4 到 6 週,所以從這個角度來看,這對我們來說確實沒有影響。所以我認為這應該能讓你更了解價差是多少。我們對我們的管道有相當不錯的了解。保證金可以上升還是下降?是的,但沒有什麼比你從其他人那裡看到的更實質的了。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • We'll take our last question from Patrick Colville at Scotiabank.

    我們將回答豐業銀行帕特里克·科爾維爾的最後一個問題。

  • Patrick Edwin Ronald Colville - Analyst

    Patrick Edwin Ronald Colville - Analyst

  • To me, the standout metric was the non-GAAP operating margin, which was 28%. Typically, 1Q is like the low watermark for margin. But based on your guidance, it's actually kind of predicted to be the high watermark. So I guess, I presume Talon and Dig are going to be dilutive. But Dipak, are there any other puts and takes that we should consider around operating margin?

    對我來說,最突出的指標是非 GAAP 營業利潤率,為 28%。通常,第一季就像是保證金的低水位線。但根據您的指導,實際上預測它是高水位線。所以我想,Talon 和 Dig 將會被稀釋。但是 Dipak,圍繞營業利潤率,我們還應該考慮其他看跌期權和看跌期權嗎?

  • Dipak Golechha - Executive VP & CFO

    Dipak Golechha - Executive VP & CFO

  • No. I mean, I think you obviously talked about Talon and Dig, which is part of the rationale for the annual thing. We did have some expenses that we expected to incur in Q1 that will now come later in the year, some around the marketing areas as well. But I would say it's just normal course of operating business. And fundamentally, I think Dig and Talon explains the majority of the rest. I will just say on a year-on-year comparison, we did have hiring that had a different level of hiring activity. This year, it's a lot more normalized in terms of how we're ramping. So there's just a little bit of base factor calculation in there, but nothing really out of the norm.

    不,我的意思是,我認為你顯然談到了 Talon 和 Dig,這是年度活動的部分理由。我們確實有一些預計在第一季產生的費用,這些費用現在將在今年稍後發生,其中一些費用也圍繞著行銷領域。但我想說這只是正常的經營過程。從根本上說,我認為 Dig 和 Talon 解釋了其餘的大部分內容。我只想說,與去年同期相比,我們確實有不同程度的招募活動。今年,我們的成長方式更加標準化。因此,其中只有一點點基本因子計算,但沒有什麼真正超出正常範圍的。

  • Walter Pritchard - SVP of IR & Corporate Development

    Walter Pritchard - SVP of IR & Corporate Development

  • All right. Thank you, Patrick, for your question. Thanks, everybody, for participating. And with that, I'll pass it over to Nikesh for his closing comments.

    好的。謝謝派崔克的提問。謝謝大家的參與。接下來,我將把它轉交給尼科甚,讓他發表結束語。

  • Nikesh Arora - Chairman & CEO

    Nikesh Arora - Chairman & CEO

  • Well, thank you very much again, everyone, for taking the time to attend our earnings call. I would be remiss if I did not use the opportunity to thank all of our employees across the world and the ones in Israel especially, given what's happening in that part of the world. I also wanted to thank all of our partners and customers for trusting Palo Alto Networks.

    好吧,再次非常感謝大家抽出時間參加我們的財報電話會議。考慮到世界各地正在發生的事情,如果我不利用這個機會感謝我們在世界各地的所有員工,特別是以色列的員工,那就是我的失職。我還要感謝所有合作夥伴和客戶對 Palo Alto Networks 的信任。