(ZS) 2023 Q4 法說會逐字稿

內容摘要

網絡安全公司 Zscaler 公佈了強勁的財年財務業績,收入和賬單大幅增長。他們增加了大量 ARR 達 100 萬美元的客戶,旨在佔領更大的市場份額。

該公司對零信任計劃和高接觸銷售流程的關注促成了他們的成功。他們還看到了數據保護解決方案和新興產品的增長。

Zscaler 預計基於其強大的產品線和市場機會,將持續增長並取得優異的業績。儘管全球宏觀環境充滿不確定性,他們仍對自己的業務保持樂觀。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Thank you for standing by, and welcome to Zscaler Earnings Announcement Fiscal Year 2023 Fourth Quarter Conference Call. (Operator Instructions) As reminder, today's call is being recorded. I will now turn the conference over to your host, Mr. Bill Choi, Senior Vice President of Investor Relations and Strategic Finance. Please go ahead.

    感謝您的耐心等待,歡迎參加 Zscaler 2023 財年第四季度收益公告電話會議。 (操作員說明)謹此提醒,今天的通話正在錄音。現在我將會議交給東道主投資者關係和戰略財務高級副總裁 Bill Choi 先生。請繼續。

  • Bill Choi;Senior Vice President, Investor Relations and Strategic Finance

    Bill Choi;Senior Vice President, Investor Relations and Strategic Finance

  • Good afternoon, everyone, and welcome to the Zscaler Fiscal Fourth Quarter and Full Year 2023 Earnings Conference Call. On the call with me today are Jay Chaudhry, Chairman and CEO; and Remo Canessa, CFO. Please note that we have posted our earnings release and a supplemental financial schedule to our Investor Relations website. Unless otherwise noted, all numbers we talk about today will be on an adjusted non-GAAP basis. You will find the reconciliation of GAAP to the non-GAAP financial measures in our earnings release.

    大家下午好,歡迎參加 Zscaler 2023 年第四季度和全年收益電話會議。今天與我通話的是董事長兼首席執行官傑伊·喬杜里 (Jay Chaudhry);雷莫·卡內薩 (Remo Canessa),首席財務官。請注意,我們已在投資者關係網站上發布了收益報告和補充財務計劃。除非另有說明,我們今天討論的所有數字都將根據調整後的非公認會計準則計算。您將在我們的收益報告中找到 GAAP 與非 GAAP 財務指標的調節表。

  • I'd like to remind you that today's discussion will contain forward-looking statements, including, but not limited to, the company's anticipated future revenue, calculated billings, operating performance, gross margin, operating expenses, operating income, net income, free cash flow, dollar-based net retention rate, future hiring decisions, remaining performance obligations, income taxes, earnings per share, our objectives and outlook, our customer response to our products and our market share and market opportunity. These statements and other comments are not guarantees of future performance but rather are subject to risks and uncertainties, some of which are beyond our control. These forward-looking statements apply as of today, and you should not rely on them as representing our views in the future. We undertake no obligation to update these statements after this call. For a more complete discussion of the risks and uncertainties, please see our filings with the SEC as well as in today's earnings release.

    我想提醒您,今天的討論將包含前瞻性陳述,包括但不限於公司預期的未來收入、計算的賬單、經營業績、毛利率、經營費用、營業收入、淨利潤、自由現金流量、以美元為基礎的淨保留率、未來的招聘決策、剩餘履約義務、所得稅、每股收益、我們的目標和前景、客戶對我們產品的反應以及我們的市場份額和市場機會。這些陳述和其他評論並不是對未來業績的保證,而是受到風險和不確定性的影響,其中一些是我們無法控制的。這些前瞻性陳述從今天起適用,您不應依賴它們來代表我們未來的觀點。我們不承擔在本次電話會議後更新這些聲明的義務。有關風險和不確定性的更完整討論,請參閱我們向 SEC 提交的文件以及今天的收益報告。

  • I would also like to inform you that we'll be attending the following upcoming events in September: Goldman Sachs Communacopia and Technology Conference on September 6, Wolfe Research TMT Conference on September 7 and Piper Sandler Growth Frontiers Conference on September 12.

    我還想通知您,我們將參加9 月份即將舉行的以下活動:9 月6 日舉行的高盛Communacopia 和技術會議、9 月7 日舉行的Wolfe Research TMT 會議以及9 月12 日舉行的Piper Sandler 增長前沿會議。

  • Now I'll turn the call over to Jay.

    現在我會把電話轉給傑伊。

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • Thank you, Bill. We had a strong close to our fiscal year. In Q4, we delivered 43% revenue growth and 38% billings growth with balanced growth across all verticals, customer segments and geographies. For the full year, our revenue grew 48% to $1.6 billion, and billings grew 37% to over $2 billion. In addition to achieving record billings in the quarter, we also set records across several other measures. We added the highest number of $1 million ARR customers, generated record new pipeline for Q4 and attained record operating profit margin. I'm proud of our team's achievements and humbled by the trust our customers are placing in our platform.

    謝謝你,比爾。我們的財年結束時表現強勁。第四季度,我們的收入增長了 43%,賬單增長了 38%,所有垂直行業、客戶群體和地區實現了均衡增長。全年收入增長 48%,達到 16 億美元,賬單增長 37%,超過 20 億美元。除了在本季度實現創紀錄的賬單外,我們還在其他幾項指標上創下了記錄。我們增加了最高數量的 100 萬美元 ARR 客戶,在第四季度創造了創紀錄的新渠道,並實現了創紀錄的營業利潤率。我為我們團隊的成就感到自豪,並為客戶對我們平台的信任而感到謙卑。

  • While the macro environment remains challenging, we are executing well. With cybersecurity as a high priority, IT executives are moving forward with Zero Trust initiatives driving our business. As I mentioned before, we are partnering earlier with CXOs to create compelling CFO-ready business cases with clear ROI and payback periods. As our results demonstrate, refining our high-touch sales process is helping get large deals across the finish line. We have a blueprint for delivering immediate value, which drives faster upsells, often within 12 months of initial purchase. We closed a record number of deals over $1 million ACV in Q4, driven by broad-based strength across our key industry verticals.

    儘管宏觀環境仍然充滿挑戰,但我們的執行情況良好。以網絡安全為重中之重,IT 高管正在推動零信任計劃推動我們的業務發展。正如我之前提到的,我們早些時候與 CXO 合作,創建引人注目的 CFO 就緒業務案例,並具有明確的投資回報率和投資回收期。正如我們的結果所表明的那樣,完善我們的高接觸銷售流程有助於完成大筆交易。我們有一個提供即時價值的藍圖,這可以推動更快的追加銷售,通常是在首次購買後的 12 個月內。在我們關鍵行業垂直領域廣泛實力的推動下,我們在第四季度完成了創紀錄的超過 100 萬美元 ACV 的交易。

  • In addition to our industry-leading top line growth, we are generating record profitability. Due to our spending discipline, we achieved a record 19% operating margin as we more than doubled our operating income on a year-over-year basis. These outstanding results reflect the strong unit economics of our business with best-in-class 80% gross margins. Our innovation and customer obsession drove our Net Promoter Score to exceed 80, which is more than 2x the average for SaaS companies and contributed to our high 90% gross retention rate.

    除了行業領先的營收增長之外,我們還創造了創紀錄的盈利能力。由於我們的支出紀律,我們的營業利潤同比增長了一倍多,營業利潤率達到了創紀錄的 19%。這些出色的業績反映了我們業務強勁的單位經濟效益,毛利率達到同類最佳的 80%。我們的創新和對客戶的痴迷使我們的淨推薦值超過 80,這是 SaaS 公司平均水平的 2 倍多,並為我們高達 90% 的毛保留率做出了貢獻。

  • I am very pleased to announce that we doubled our annual recurring revenue from $1 billion to over $2 billion in 7 quarters, reaching a milestone only a select handful of SaaS companies have achieved. We secure over 7,700 customers and protect over 41 million users. With every customer looking to adopt Zero Trust architecture in today's world of cloud, AI and mobility, we believe we are in the early stages of capturing a large share of our $72 billion market opportunity. We have our sights set on achieving our next goal of $5 billion in ARR. We are on a mission to take Zero Trust everywhere, to users, workloads and OT systems and become the go-to platform for vendor consolidation, cost savings, increase business agility and better cyber and data protection.

    我很高興地宣布,我們的年度經常性收入在 7 個季度內從 10 億美元翻了一番,達到了 20 億美元以上,達到了只有少數 SaaS 公司才能實現的里程碑。我們保護超過 7,700 名客戶並保護超過 4100 萬用戶。隨著每位客戶都希望在當今的雲、人工智能和移動世界中採用零信任架構,我們相信我們正處於在 720 億美元的市場機會中佔據大部分份額的早期階段。我們的目標是實現 ARR 50 億美元的下一個目標。我們的使命是在用戶、工作負載和 OT 系統中實現零信任,並成為供應商整合、節省成本、提高業務敏捷性以及更好的網絡和數據保護的首選平台。

  • To fully realize the business value enabled by our platform, customers are increasingly buying Zscaler for Users, our complete Zero Trust solution for user protection, which includes ZIA, ZPA, ZDX and Data Protection. In addition, we are gaining traction with workload protection powered by the same core ZIA and ZPA technology. These broader platform purchases drove 37% year-over-year growth in customers with greater than $1 million in ARR. We ended the quarter with nearly 450 such customers, including 43 customers exceeding $5 million.

    為了充分實現我們平台帶來的商業價值,客戶越來越多地購買 Zscaler for Users,這是我們用於保護用戶的完整零信任解決方案,其中包括 ZIA、ZPA、ZDX 和數據保護。此外,我們在由相同核心 ZIA 和 ZPA 技術提供支持的工作負載保護方面也取得了進展。這些更廣泛的平台購買推動了 ARR 超過 100 萬美元的客戶同比增長 37%。截至本季度末,我們擁有近 450 家此類客戶,其中 43 家客戶價值超過 500 萬美元。

  • Let me highlight one deal where the customer purchased all product pillars. A large global system integrator partner headquartered in Asia became a customer and adopted our platform to enable their work from anywhere strategy. They purchased ZIA, ZDX and advanced Data Protection for 300,000 users and ZPA for 270,000 users. They also purchased workload protection and deception technology to improve application security for their hybrid environment. This customer can now open new offices and offshore development centers much faster and more securely. They are also seeing a 50% reduction in the time to onboard employees.

    讓我重點介紹一項客戶購買了所有產品支柱的交易。一家總部位於亞洲的大型全球系統集成商合作夥伴成為客戶並採用我們的平台來實現他們的隨時隨地工作戰略。他們為 300,000 名用戶購買了 ZIA、ZDX 和高級數據保護,為 270,000 名用戶購買了 ZPA。他們還購買了工作負載保護和欺騙技術,以提高混合環境的應用程序安全性。該客戶現在可以更快、更安全地開設新辦事處和離岸開發中心。他們還發現員工入職時間減少了 50%。

  • As a highly distributed organization with data everywhere, Data Protection was a major consideration for them and accounted for 20% of the deal value. Data protection is an important new pillar of growth for us, approaching $0.25 billion in ARR and growing 60% per year. We are increasingly replacing incumbent legacy DLP in the largest of enterprises with Data Protection representing a $10-plus billion opportunity for us. Due to targeted investments and rapid innovation, we believe our Data Protection solution is now the widest and the deepest in the market, and we are taking Data Protection beyond users to workloads and devices.

    作為一個數據分佈廣泛、數據無處不在的組織,數據保護是他們的主要考慮因素,佔交易價值的 20%。數據保護是我們重要的新增長支柱,ARR 接近 2.5 億美元,並且每年增長 60%。我們正在越來越多地用數據保護取代最大型企業中現有的傳統 DLP,這為我們帶來了超過 10 億美元的機會。由於有針對性的投資和快速創新,我們相信我們的數據保護解決方案目前是市場上最廣泛和最深入的,並且我們正在將數據保護從用戶範圍擴展到工作負載和設備。

  • Let me highlight a new logo win led by data protection. A large telecom operator purchased Zscaler for Users for 80,000 employees. Data Protection was a key driver for the win as this customer became increasingly uncomfortable with gaps left by their firewall and VPN-based security, which struggles with data protection for TLS-encrypted traffic that comprises over 85% of their Internet traffic. With Zscaler, this customer is consolidating multiple point products and expects a payback on the purchase within 9 months.

    讓我重點介紹一下以數據保護為主導的新標誌勝利。一家大型電信運營商為 80,000 名員工購買了 Zscaler for Users。數據保護是獲勝的關鍵驅動因素,因為該客戶對其防火牆和基於VPN 的安全性留下的漏洞越來越感到不安,這些安全性在TLS 加密流量(佔其互聯網流量的85% 以上)的數據保護方面遇到了困難。通過 Zscaler,該客戶正在整合多個單點產品,並期望在 9 個月內收回購買成本。

  • Our emerging products, including ZDX and Zscaler for Workloads, continue to see increased adoption and contributed 18% of our new business in fiscal '23. We expect emerging products contribution to increase to over 20% in fiscal '24.

    我們的新興產品,包括 ZDX 和 Zscaler for Workloads,採用率持續增加,並在 23 財年貢獻了我們新業務的 18%。我們預計 24 財年新興產品的貢獻將增至 20% 以上。

  • I'd like to highlight 2 deals that are driven by our emerging products. In a 7-figure ACV upsell deal, a Fortune 50 insurance company purchased ZDX Advanced for all 170,000 users after realizing value from their initial ZIA deployment. With the Zscaler platform already in place, ZDX gets deployed quickly, reduces troubleshooting time and improves field agent productivity. We directly impact the customers' revenue and their agent's ability to earn commissions. ZDX exemplifies the platform benefits of our Zero Trust Exchange and expands our share of customer spending beyond security.

    我想重點介紹由我們的新興產品推動的兩筆交易。在一項價值 7 位數的 ACV 追加銷售交易中,一家財富 50 強保險公司在實現其初始 ZIA 部署的價值後,為所有 170,000 名用戶購買了 ZDX Advanced。 Zscaler 平台已經就位,ZDX 可以快速部署,減少故障排除時間並提高現場代理的工作效率。我們直接影響客戶的收入及其代理商賺取佣金的能力。 ZDX 體現了我們零信任交易所的平台優勢,並擴大了我們在安全之外的客戶支出份額。

  • In another 7-figure ACV upsell win, a Fortune 10 healthcare company purchased Zscaler for Workloads just 1 quarter after making their initial purchase of Zscaler for Users for all 150,000 employees. With workload protection, this customer is accelerating their plans to move most of their on-prem workloads to the cloud as well as protect workload traffic from over 9,000 locations.

    ACV 追加銷售又取得了 7 位數的勝利,一家財富 10 強醫療保健公司在為所有 150,000 名員工首次購買 Zscaler for Users 後僅 1 個季度就購買了 Zscaler for Workloads。通過工作負載保護,該客戶正在加快其計劃,將大部分本地工作負載遷移到雲端,並保護來自 9,000 多個位置的工作負載流量。

  • Lastly, let me highlight our success in the federal vertical. 12 of the 15 cabinet-level agencies are our customers, and we are starting to see larger awards from these agencies.

    最後,讓我強調一下我們在聯邦垂直領域的成功。 15 家內閣級機構中有 12 家是我們的客戶,我們開始看到這些機構授予更大的獎項。

  • Let me highlight one such agency-wide deal. We were awarded a multiyear contract from an agency with more than 100,000 users. The value of this contract will be realized over time based on deployment with the field units. Against this award, we received a mid-7-figure ACV task order for ZIA and ZPA. This customer chose Zscaler over firewall vendors because our cloud-native architecture delivers better security and user experience, all while meeting FedRAMP requirements. We remain the only cloud security service to have 2 key products at the highest level of FedRAMP certification. These certifications and the executive order for Zero Trust security are driving a significant opportunity for us in the federal market.

    讓我重點介紹一項此類全機構範圍的交易。我們從一家擁有超過 100,000 名用戶的機構獲得了一份多年期合同。該合同的價值將根據現場部隊的部署隨著時間的推移而實現。針對這一獎項,我們收到了 ZIA 和 ZPA 價值 7 位數的 ACV 任務訂單。該客戶選擇 Zscaler 而不是防火牆供應商,因為我們的雲原生架構可提供更好的安全性和用戶體驗,同時滿足 FedRAMP 要求。我們仍然是唯一一家擁有 2 個關鍵產品獲得最高級別 FedRAMP 認證的雲安全服務。這些認證和零信任安全行政命令為我們在聯邦市場帶來了重大機遇。

  • Next, let me discuss some key industry trends. Cybersecurity remains the #1 IT priority, and having the right security architecture is fundamental to reducing cyber risk. According to our latest Zscaler ThreatLabZ VPN Risk Report, nearly half of enterprises reported they were targeted by cyber attackers who exploited our VPN vulnerability, and 1/3 of enterprises fall victim to ransomware attacks within the past year. Growing cyber threats, including ransomware, are driving IT leaders to transform security from legacy network security to Zero Trust architecture. True Zero Trust security can't be built by spinning up a bunch of virtual firewalls and VPNs in a public cloud. Do you know any VPN vendor whose products have not been compromised? Our architectural differentiation gives us long-term advantage.

    接下來,讓我討論一些關鍵的行業趨勢。網絡安全仍然是 IT 的第一要務,擁有正確的安全架構是降低網絡風險的基礎。根據我們最新的 Zscaler ThreatLabZ VPN 風險報告,近一半的企業報告稱他們成為了利用我們的 VPN 漏洞的網絡攻擊者的目標,1/3 的企業在過去一年中成為勒索軟件攻擊的受害者。包括勒索軟件在內的日益增長的網絡威脅正在推動 IT 領導者將安全性從傳統網絡安全轉變為零信任架構。真正的零信任安全無法通過在公共雲中建立一堆虛擬防火牆和 VPN 來構建。您知道有哪家 VPN 供應商的產品沒有受到損害嗎?我們的架構差異化為我們帶來了長期優勢。

  • As you may have seen, investors and regulators are increasing pressure on companies to improve cybersecurity. With the new SEC requirement to report a material security incident in 4 business days, there will be increased executive and board-level focus on cybersecurity. Zscaler Zero Trust Exchange platform delivers comprehensive security controls, full visibility and fast reporting, each of which is now a must-have for meeting corporate governance requirements. In this environment, customers cannot risk transformational and mission-critical projects with immature offerings from unproven vendors. Both legacy vendors and newcomers in the security industry have tried to mimic our messaging. The reality is that no vendor comes close to providing the depth of functionality and level of performance at our scale. Good enough in cybersecurity is never good enough.

    正如您可能已經看到的,投資者和監管機構正在向公司施加越來越大的壓力,要求其改善網絡安全。根據 SEC 要求在 4 個工作日內報告重大安全事件的新要求,高管和董事會層面將更加關注網絡安全。 Zscaler 零信任交換平台提供全面的安全控制、完整的可見性和快速報告,其中每一項現在都是滿足公司治理要求的必備條件。在這種環境下,客戶不能用未經驗證的供應商提供的不成熟產品來冒險轉型和關鍵任務項目。安全行業的傳統供應商和新來者都試圖模仿我們的消息傳遞。現實情況是,沒有任何供應商能夠提供我們規模的功能深度和性能水平。網絡安全永遠不夠好。

  • Next, let me discuss AI, which is top of mind for customers and investors. Generative AI has tremendous potential to unlock insights, improve employee productivity and solve complex problems. However, the risk of data loss and issue of data sovereignty are limiting the potential of this new technology. To address these concerns, we already delivered data protection capabilities that prevent the leakage of sensitive data through AI prompts and appropriated into public training models.

    接下來,讓我談談人工智能,這是客戶和投資者最關心的問題。生成式人工智能在釋放洞察力、提高員工生產力和解決複雜問題方面具有巨大潛力。然而,數據丟失的風險和數據主權問題限制了這項新技術的潛力。為了解決這些問題,我們已經提供了數據保護功能,通過人工智能提示防止敏感數據洩露,並應用於公共培訓模型。

  • For example, our browser isolation session would not let employees paste or type any sensitive information into gen AI prompts. This not only enables employees to use AI but also do so in a secure manner for enterprises. Our engineering teams have innovated rapidly on new AI-driven functionality that's available in our premium price bundles such as auto classification of unstructured data for advanced data protection and auto segmentation of applications for Zero Trust access.

    例如,我們的瀏覽器隔離會話不允許員工將任何敏感信息粘貼或輸入到 gen AI 提示中。這不僅使員工能夠使用人工智能,而且對企業來說也可以安全地使用人工智能。我們的工程團隊在新的人工智能驅動功能上快速創新,這些功能可在我們的高價捆綁包中使用,例如用於高級數據保護的非結構化數據自動分類和用於零信任訪問的應用程序自動分段。

  • Second, we will have new products based on AI that will provide significant upsell opportunities with our customers. We recently launched Risk360, which enables executive teams and boards to better understand the risk posture of their organizations and provides unparalleled visibility with up-to-date security status and corrective actions they can implement in a timely fashion. Using AI, I believe we will be able to use our unique data set to also predict and prevent most of today's ransomware and other sophisticated attacks on our customers.

    其次,我們將推出基於人工智能的新產品,這將為我們的客戶提供大量的追加銷售機會。我們最近推出了 Risk360,它使執行團隊和董事會能夠更好地了解其組織的風險狀況,並提供無與倫比的可見性以及最新的安全狀態和他們可以及時實施的糾正措施。通過人工智能,我相信我們將能夠使用我們獨特的數據集來預測和防止當今大多數勒索軟件和其他針對我們客戶的複雜攻擊。

  • AI-driven cyber insights and prevention has the potential to add tremendous customer value, and we believe we can monetize that opportunity. Zscaler has AI experts and data scientists and valuable anonymized private data to customize and train LLM models for the security domain. Based on a proxy architecture, our Zero Trust Exchange is like a private switchboard that captures all communication logs. We have the largest in-line security cloud, inspecting over 320 billion transactions daily, with transactions doubling every 18 months. These logs provide more than 500 trillion signals per day that feed our AI models for better detection of user and application traffic anomalies, resulting in a positive network effect of superior threat protection for our customers.

    人工智能驅動的網絡洞察和預防有潛力增加巨大的客戶價值,我們相信我們可以利用這一機會獲利。 Zscaler 擁有人工智能專家和數據科學家以及寶貴的匿名私人數據,可以為安全領域定制和訓練 LLM 模型。基於代理架構,我們的零信任交換就像一個私人總機,可以捕獲所有通信日誌。我們擁有最大的在線安全雲,每天檢查超過 3200 億筆交易,交易量每 18 個月翻一番。這些日誌每天提供超過 500 萬億個信號,為我們的 AI 模型提供數據,以便更好地檢測用戶和應用程序流量異常,從而為我們的客戶帶來卓越威脅防護的積極網絡效應。

  • We have been investing in AI for quite a while, including our first AI acquisition in 2018. And we will continue to invest in fiscal '24 for rapid AI innovations, cloud enhancements and go-to-market to take our AI solutions to the market. All investments will be made within the envelope of margin guidance that Remo will discuss.

    我們已經投資人工智能很長一段時間了,包括2018 年的首次人工智能收購。我們將繼續在24 財年進行投資,以實現快速人工智能創新、雲增強和上市,以將我們的人工智能解決方案推向市場。所有投資都將在雷莫將討論的保證金指導範圍內進行。

  • In closing, we are excited about the opportunities ahead. We have a track record of building and growing new innovations like ZDX, data protection and Zero Trust for workloads, and we are now turning our attention to AI. We believe these new products will contribute increasingly to our future growth. Our business value message is resonating in this challenging macro environment, and more customers are adopting our broader platform to consolidate multiple point products. We believe customers trust Zscaler more than any other provider for securing the Zero Trust journey. We have grown our global team to nearly 6,000 employees with a mission to secure the hyper-connected world of cloud, AI and mobility.

    最後,我們對未來的機遇感到興奮。我們在構建和發展 ZDX、數據保護和工作負載零信任等新創新方面擁有良好的記錄,現在我們將注意力轉向人工智能。我們相信這些新產品將為我們未來的增長做出越來越大的貢獻。我們的商業價值信息在這個充滿挑戰的宏觀環境中引起共鳴,越來越多的客戶正在採用我們更廣泛的平台來整合多點產品。我們相信,在確保零信任之旅安全方面,客戶比任何其他提供商更信任 Zscaler。我們的全球團隊已發展到擁有近 6,000 名員工,其使命是確保云、人工智能和移動性的超互聯世界的安全。

  • I'm extremely proud of the strong growth and profitability we delivered in fiscal '23. I want to thank our employees and our partners for their tireless efforts and commitment to our customers' success. We will invest aggressively to delight our customers and capture the large opportunity ahead of us while continuing to deliver operational excellence.

    我對我們在 23 財年實現的強勁增長和盈利能力感到非常自豪。我要感謝我們的員工和合作夥伴為客戶的成功所做的不懈努力和承諾。我們將積極投資,以取悅我們的客戶並抓住我們面前的巨大機遇,同時繼續提供卓越的運營。

  • Now I'd like to turn over the call to Remo for our financial results.

    現在我想將電話轉給雷莫,了解我們的財務業績。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Thank you, Jay. We are pleased with our strong performance in Q4 and solid execution, even with ongoing customer scrutiny of large deals. Revenue was $455 million, up 43% year-over-year and up 9% sequentially. ZPA product revenue grew 57% year-over-year. This will be the last quarter that we break out ZPA revenue separately as we are increasingly selling solution bundles that involve multiple product pillars. From a geographic perspective, Americas represented 53% of revenue, EMEA was 32% and APJ was 15%. For the full year, revenue was $1.62 billion, up 48% year-over-year.

    謝謝你,傑伊。我們對第四季度的強勁表現和紮實的執行力感到滿意,即使客戶對大型交易正在進行持續審查。收入為 4.55 億美元,同比增長 43%,環比增長 9%。 ZPA 產品收入同比增長 57%。這將是我們單獨列出 ZPA 收入的最後一個季度,因為我們越來越多地銷售涉及多個產品支柱的解決方案捆綁包。從地域角度來看,美洲佔收入的 53%,歐洲、中東和非洲佔 32%,亞太及日本地區佔 15%。全年營收為 16.2 億美元,同比增長 48%。

  • Our total calculated billings in Q4 grew 38% year-over-year to $719 million. On a sequential basis, total billings grew 49% quarter-over-quarter. Total billings benefited from a $20 million upfront billing on a multiyear deal. As a reminder, our contract terms are typically 1 to 3 years. We primarily invoice our customers 1 year in advance. Our calculated current billings grew 33% year-over-year and 42% quarter-over-quarter. From a vertical perspective, we saw strong growth across our key verticals.

    我們第四季度的計算總賬單同比增長 38%,達到 7.19 億美元。按環比計算,總賬單環比增長 49%。總賬單受益於一項多年協議的 2000 萬美元預付款。請注意,我們的合同期限通常為 1 至 3 年。我們主要提前一年向客戶開具發票。我們計算出的當前賬單同比增長 33%,環比增長 42%。從垂直角度來看,我們看到了關鍵垂直領域的強勁增長。

  • Our Remaining Performance Obligations, or RPO, grew 35% from a year ago to $3.51 billion. The current RPO is approximately 49% of the total RPO.

    我們的剩餘績效義務 (RPO) 比一年前增長了 35%,達到 35.1 億美元。目前的 RPO 約為總 RPO 的 49%。

  • We ended the year with 449 customers with greater than $1 million in ARR, adding a record 49 $1 million ARR customers in the quarter. The continued strength of this large customer metric speaks to the strategic role we play in our customers' digital transformation initiatives. We also ended the quarter with 2,609 customers with greater than $100,000 in ARR. Our 12-month trailing dollar-based net retention rate was 121% in Q4.

    截至年底,我們有 449 名 ARR 超過 100 萬美元的客戶,本季度增加了創紀錄的 49 名 ARR 為 100 萬美元的客戶。這一大客戶指標的持續強勁證明了我們在客戶的數字化轉型計劃中發揮的戰略作用。本季度結束時,我們還有 2,609 名客戶的 ARR 超過 100,000 美元。第四季度,我們以美元計算的 12 個月追踪淨保留率為 121%。

  • Turning to the rest of our financial performance. Total gross margin of 80.7% compares to 80.2% in the prior quarter and 81.6% in the year ago quarter. Higher public cloud usage for emerging products drove the year-over-year change in gross margin. As Jay mentioned, emerging products are growing as a percentage of our new business and contributed 18% of new ACV in fiscal 2023 compared to 14% in fiscal 2022.

    轉向我們其他的財務業績。總毛利率為 80.7%,上一季度為 80.2%,去年同期為 81.6%。新興產品公共雲使用率的提高推動了毛利率的同比變化。正如 Jay 提到的,新興產品在我們新業務中所佔的比例正在不斷增長,並在 2023 財年貢獻了新 ACV 的 18%,而 2022 財年這一比例為 14%。

  • Moving on. Our total operating expenses increased 3% sequentially and 27% year-over-year to $281 million. Due to our focus on spending discipline this year, we generate significant operating leverage in our model with operating margin reaching 19%, an increase of approximately 700 basis points year-over-year. Our free cash flow margin was 22%, including data center CapEx of approximately 6% of revenue. For the full year, our operating margin was 15% and free cash flow margin was 21%.

    繼續。我們的總運營支出環比增長 3%,同比增長 27%,達到 2.81 億美元。由於我們今年對支出紀律的關注,我們在模型中產生了顯著的運營槓桿,運營利潤率達到 19%,同比增長約 700 個基點。我們的自由現金流利潤率為 22%,其中數據中心資本支出約佔收入的 6%。全年營業利潤率為 15%,自由現金流利潤率為 21%。

  • We ended the quarter with over $2 billion in cash, cash equivalents and short-term investments. In August, we completed an assessment of the useful lives of our servers and network equipment. With advances in technology and efficiencies in how we operate our server and network equipment, starting in fiscal 2024, we're extending the depreciable useful life for these assets in our cloud infrastructure for 4 to 5 years. We expect the impact of this change to be approximately a 50 basis point benefit to our gross margin for the full year.

    截至本季度末,我們擁有超過 20 億美元的現金、現金等價物和短期投資。八月份,我們完成了對服務器和網絡設備的使用壽命的評估。隨著技術的進步以及我們運營服務器和網絡設備的效率的提高,從 2024 財年開始,我們將把雲基礎設施中這些資產的折舊使用壽命延長 4 到 5 年。我們預計這一變化的影響將使我們全年的毛利率提高約 50 個基點。

  • Next, let me share some observations about the macro environment and our framework for guidance. From our perspective, the global macro environment remains uncertain, and customers continue to scrutinize large deals. In addition, in select instances, we will continue to enable new strategic customers to ramp into larger subscription commitments. Typically, these ramp deals reduced our first year billings but will grow into a higher annual run rate level in the second year.

    接下來我想分享一下對宏觀環境和指導框架的一些觀察。從我們的角度來看,全球宏觀環境仍然存在不確定性,客戶繼續審視大額交易。此外,在某些情況下,我們將繼續幫助新的戰略客戶做出更大的訂閱承諾。通常,這些斜坡交易減少了我們第一年的賬單,但在第二年將增長到更高的年度運行率水平。

  • In Q4, for example, the net impact of ramp deals was a headwind of approximately 1 percentage point to billings growth. We expect the net impact of (inaudible) profit in the range of $70 million to $72 million, net other income of $14 million, income taxes of $8 million, earnings per share in the range of $0.48 to $0.49, assuming 159 million fully diluted shares.

    例如,在第四季度,增產交易的淨影響是比林斯增長約 1 個百分點的逆風。我們預計(聽不清)利潤的淨影響在7000 萬美元到7200 萬美元之間,其他淨收入為1400 萬美元,所得稅為800 萬美元,每股收益在0.48 美元到0.49 美元之間(假設完全稀釋股票為1.59 億股) 。

  • For the full year fiscal 2024, we expect revenue in the range of $2.05 billion to $2.065 billion or year-over-year growth of approximately 27% to 28%, calculated billings in the range of $2.52 billion to $2.56 billion for year-over-year models for the security domain. Based on a proxy architecture, our Zero Trust Exchange, like a private switchboard that captures all communication logs, we have the largest in-line security cloud, inspecting over 320 billion transactions daily, with transactions doubling every 18 months.

    對於 2024 財年全年,我們預計收入將在 20.5 億至 20.65 億美元之間,同比增長約 27% 至 28%,計算出的同比賬單將在 25.2 億至 25.6 億美元之間。安全領域的年份模型。基於代理架構,我們的零信任交換就像一個捕獲所有通信日誌的私人總機,我們擁有最大的內聯安全雲,每天檢查超過 3200 億筆交易,交易量每 18 個月翻一番。

  • Brad Alan Zelnick - Head of Software Equity Research and Senior US Software Research Analyst

    Brad Alan Zelnick - Head of Software Equity Research and Senior US Software Research Analyst

  • Congrats on such a strong finish to the year. Jay, can you address why Zscaler wasn't included in Gartner's most recent Magic Quadrant for single-vendor SASE and if that's slowing you down at all because it certainly doesn't seem to be. And maybe just a quick one for Remo. Remo, guiding 25% billings growth off of a year where you're clearly outperforming peers is quite impressive. What should we be mindful of beyond what you've already told us in terms of your inputs and degrees of upside and downside risk versus what you've delivered historically?

    祝賀今年取得如此強勁的成績。 Jay,您能解釋一下為什麼 Zscaler 沒有被納入 Gartner 最新的單一供應商 SASE 魔力像限嗎?這是否會減慢您的速度,因為它看起來確實沒有。也許對雷莫來說只是一個快速的。雷莫(Remo)指導您的銷售額在一年內增長了 25%,您的表現明顯優於同行,這令人印象深刻。除了您已經告訴我們的投入以及上行和下行風險程度與您歷史上交付的內容相比,我們還應該注意什麼?

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • So Brad, this MQ is not slowing us down at all. SASE is a broad generic term. When Gartner started it a few years ago, it was an integration of SD-WAN and SSE, the gateway products we have. And we've done integration with every SD-WAN vendor that matters out there. The MQ that got started this time was for single-vendor SASE with SD-WAN offering in it. We have often said that SD-WAN is an opposite of Zero Trust. We do offer Zero Trust SASE but we don't offer SD-WAN SASE. So we're not on MQ. We are about changing the world, not really propagating the old world, and we are very successful in doing so.

    Brad,這個 MQ 根本沒有減慢我們的速度。 SASE 是一個廣義的通用術語。當 Gartner 幾年前啟動它時,它是 SD-WAN 和 SSE(我們擁有的網關產品)的集成。我們已經與每個重要的 SD-WAN 供應商進行了集成。這次啟動的 MQ 適用於包含 SD-WAN 產品的單一供應商 SASE。我們經常說SD-WAN是零信任的對立面。我們確實提供零信任 SASE,但不提供 SD-WAN SASE。所以我們不在 MQ 上。我們致力於改變世界,而不是真正傳播舊世界,我們在這方面非常成功。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • And Brad, related to guidance, the positives are pipeline, record pipeline. Our execution was very good in Q4, which gives us confidence. The potential downside is the global macro environment. We've taken that into account. From our view, for fiscal '24, we're seeing a similar environment as we did in '23. The guidance that we have, as you called out, 24% to 26%. We feel it's a very strong guidance, which is supported by our optimism that we see in our business related to also what we see, global macro situation.

    布拉德(Brad),與指導相關,積極因素是管道,創紀錄的管道。我們在第四季度的執行非常好,這給了我們信心。潛在的不利因素是全球宏觀環境。我們已經考慮到了這一點。我們認為,24 財年的環境與 23 財年類似。正如您所說,我們的指導是 24% 到 26%。我們認為這是一個非常強有力的指導,這得到了我們在業務中看到的樂觀情緒的支持,這也與我們所看到的全球宏觀形勢有關。

  • Operator

    Operator

  • Our next question comes from the line of Matt Hedberg of RBC.

    我們的下一個問題來自加拿大皇家銀行 (RBC) 的馬特·赫德伯格 (Matt Hedberg)。

  • Matthew George Hedberg - Analyst

    Matthew George Hedberg - Analyst

  • Congrats on the quarter. Jay, I was particularly impressed. Comments on emerging product success seems to be really kicking in here this year and even maybe more so next year. I was curious on workload protection. It seems to be resonating a lot of partner conversations, as you mentioned on the call. Maybe just a little bit more details on why that's resonating because I think if some of these add-on products continue to do what they're doing, it certainly opens up a much larger TAM than kind of the core ZIA, ZPA.

    恭喜本季度。傑伊,我印象特別深刻。今年,對新興產品成功的評論似乎真正開始流行,甚至明年可能會更加激烈。我對工作負載保護很好奇。正如您在電話中提到的那樣,這似乎引起了很多合作夥伴對話的共鳴。也許只是更多關於為什麼會產生共鳴的細節,因為我認為如果其中一些附加產品繼續做他們正在做的事情,它肯定會開闢一個比核心 ZIA、ZPA 更大的 TAM。

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • So when we started ZIA, ZPA, we started for -- a user can securely communicate with applications. It's not so to extent ZIA for Workloads, a ZPA for Workloads because workflows need to talk to each other in a Zero Trust fashion. So our customers understand it and appreciate it. It's a great upsell opportunity for us to expand our ARPU as well as customer spend with us. So we are seeing good success. The deal size is still smaller because of the number of workloads in the various stages, various customers, but we literally have no competition when it comes to this area because we are the only provider that's actually offering Zero Trust communication among workloads or workloads through Internet. We are upbeat about it for fiscal '24 as well.

    因此,當我們啟動 ZIA、ZPA 時,我們的出發點是——用戶可以安全地與應用程序進行通信。對於工作負載的 ZIA(工作負載的 ZPA)而言,情況並非如此,因為工作流程需要以零信任方式相互通信。所以我們的客戶理解並欣賞它。對於我們來說,這是一個很好的追加銷售機會,可以擴大我們的 ARPU 以及客戶在我們這裡的支出。所以我們看到了良好的成功。由於各個階段的工作負載數量、不同的客戶,交易規模仍然較小,但在這一領域,我們實際上沒有競爭,因為我們是唯一一家真正在工作負載之間或通過互聯網提供工作負載之間的零信任通信的提供商。我們對 24 財年也持樂觀態度。

  • Operator

    Operator

  • Our next question comes from the line of Roger Boyd of UBS.

    我們的下一個問題來自瑞銀集團的羅傑·博伊德。

  • Roger Foley Boyd - Associate Analyst

    Roger Foley Boyd - Associate Analyst

  • Congrats on a nice quarter. Jay, a lot has been made about Microsoft's entry into this market. Very high level, but Microsoft pretty specifically is targeting the SSE, security edge base, and not SASE's base. And just maybe a follow-up to Brad's question, do you see that distinction as maybe further legitimizing the SSE approach relative to single-vendor SASE?

    恭喜您度過了一個美好的季度。 Jay,關於微軟進入這個市場已經做了很多事情。級別非常高,但 Microsoft 非常明確地針對 SSE、安全邊緣基礎,而不是 SASE 基礎。也許是 Brad 問題的後續問題,您是否認為這種區別可能會進一步使 SSE 方法相對於單一供應商 SASE 合法化?

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • Thank you. So SSE is widely understood and accepted. It's essentially the combination of ZIA and ZPA we built. But the TAM for SSE is large, and it's getting larger than the market appreciates today. For Microsoft, it was natural to be in the market for identity and endpoint security as they have traditionally owned Active Directory and Windows operating system. But in-line security is a totally new area for them. This area of SSE that we pioneered has a very high bar, high performance, great security, no slowing down and supporting a range of destinations.

    謝謝。因此上交所被廣泛理解和接受。它本質上是我們構建的 ZIA 和 ZPA 的組合。但上證所的 TAM 很大,而且它的規模已經超過了目前市場的估值。對於微軟來說,進入身份和端點安全市場是很自然的事情,因為他們傳統上擁有 Active Directory 和 Windows 操作系統。但在線安全對他們來說是一個全新的領域。我們開創的上交所這一領域具有非常高的標準、高性能、出色的安全性、不放慢速度並支持一系列目的地。

  • In fact, it's like being the search [engine]. We have to connect to applications that are on Microsoft and AWS and GCP and 1,000 SaaS applications out there. So customers like the positioning of a provider like Zscaler that's not tied to applications itself. And Zscaler has earned trust of large enterprises. They'll take time for any new entrant. Yes, Microsoft entry is further validation, but we don't believe it will impact us because of positioning in the large enterprise market. And there may be some impact on the lower end of the market.

    事實上,這就像成為搜索[引擎]。我們必須連接到 Microsoft、AWS 和 GCP 上的應用程序以及 1,000 個 SaaS 應用程序。因此,客戶喜歡 Zscaler 這樣與應用程序本身無關的提供商的定位。 Zscaler贏得了大企業的信任。對於任何新進入者來說,他們都需要時間。是的,微軟的進入是進一步的驗證,但我們不認為這會對我們產生影響,因為我們定位於大型企業市場。而且對低端市場可能會產生一些影響。

  • Operator

    Operator

  • Our next question comes from the line of Ittai Kidron of Oppenheimer & Company.

    我們的下一個問題來自 Oppenheimer & Company 的 Ittai Kidron。

  • Ittai Kidron - MD

    Ittai Kidron - MD

  • Congrats, great finish for the year. I guess I want to talk about the competitive landscape of the more traditional firewall guys, Palo Alto and Fortinet more recently and I guess Check Point with -- an acquisition recently as well are clearly trying to make big efforts here. Maybe you could talk about the competitive environment. In what way is it today different than what it was a year ago? And what are you seeing from your competitors more kind of near-term here?

    恭喜,這一年圓滿結束。我想我想談談更傳統的防火牆廠商的競爭格局,最近的 Palo Alto 和 Fortinet,我想 Check Point 最近的收購顯然也試圖在這裡做出巨大努力。也許你可以談談競爭環境。今天的情況與一年前有何不同?近期您從競爭對手那裡看到了什麼?

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • Thank you. On the high end of the market, where we do extremely well, we really haven't seen a change. If there's any change, I would say our position has further solidified. And I wouldn't say it has gotten somewhat easier on the higher end of the market. When it comes to the firewall market, we are replacing firewalls in the branches. When Zscaler gets deployed with Zero Trust architecture, there's no room for any firewall in the branch office.

    謝謝。在我們做得非常好的高端市場上,我們確實沒有看到任何變化。如果說有什麼變化的話,我想說我們的立場進一步鞏固了。我不會說高端市場變得更容易了。當談到防火牆市場時,我們正在更換分支機構的防火牆。當 Zscaler 採用零信任架構部署時,分支機構中沒有任何防火牆的空間。

  • Now there are still firewalls in the data center and the light because we don't play inside the data center for east-west traffic and the like. But as customers are doing local breakout of traffic from every location, the amount of traffic going through the data center is slowing down, which is bound to impact the sales and demand for firewalls out there. So we do believe that the shift we have been talking about to truly Zero Trust waveform traditional firewall and VPN is happening and it will continue.

    現在數據中心裡面還有防火牆還有燈,因為我們在數據中心裡面不玩東西向的流量之類的。但隨著客戶對來自各個位置的流量進行本地突破,通過數據中心的流量正在減慢,這勢必會影響防火牆的銷售和需求。因此,我們確實相信,我們一直在談論的真正零信任波形傳統防火牆和 VPN 的轉變正在發生,並將繼續下去。

  • Operator

    Operator

  • Our next question comes from the line of Andrew Nowinski of Wells Fargo.

    我們的下一個問題來自富國銀行的安德魯·諾文斯基。

  • Andrew James Nowinski - Senior Equity Analyst

    Andrew James Nowinski - Senior Equity Analyst

  • Congrats on a great quarter, particularly on the billings. I mean it looks like you solidly exceeded that even if you pull out that $20 million deal upfront. So I wanted to ask about the Data Protection products that you called out. You spent a lot of time talking about on the call. And based on the info in your slide deck, it looks like there's a lot of components to that beyond just data protection. So maybe could you just talk about some of the vendors that you're competing against there? I think you said in one customer, you replaced 2 of their -- 2 different vendors. Maybe if you can just expand on what you're seeing there from a competitive perspective? And maybe how competitive is it relative to like the markets for ZIA and ZPA?

    祝賀這個季度的出色表現,特別是在賬單方面。我的意思是,即使你預先取消了那筆 2000 萬美元的交易,看起來你也確實超過了這個數字。所以我想問一下您提到的數據保護產品。你們在電話中花了很多時間談論。根據幻燈片中的信息,看起來除了數據保護之外還有很多組件。那麼也許您可以談談您在那裡競爭的一些供應商嗎?我想你在一位客戶中說過,你更換了他們的 2 個——2 個不同的供應商。也許您可以從競爭的角度擴展您所看到的內容?與 ZIA 和 ZPA 等市場相比,它的競爭力可能如何?

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • Yes. So data protection becomes a natural thing for us when traffic starts flowing through Zscaler. So literally, it's hard to have any other Data Protection vendor when Zscaler is actually sitting in the traffic path. So what are some of the pieces of success here? First of all, DLP, data loss prevention, which essentially is done on the traffic that's in line. We are replacing. The #1 vendor we are replacing there is Symantec. Symantec Vontu which is widely deployed. So first we deployed Symantec/Blue Coat appliances and now the DLP is the secondary piece.

    是的。因此,當流量開始流經 Zscaler 時,數據保護對我們來說就變得很自然。因此,從字面上看,當 Zscaler 實際上位於流量路徑中時,很難再有任何其他數據保護供應商。那麼這裡有哪些成功的部分呢?首先,DLP(數據丟失防護),本質上是在排隊的流量上完成的。我們正在更換。我們要取代的第一大供應商是賽門鐵克。廣泛部署的 Symantec Vontu。因此,我們首先部署了 Symantec/Blue Coat 設備,現在 DLP 是次要部分。

  • The third big area we are replacing is some of the CASB vendors. CASB early on got sold as a point product -- as a module. For us, it's a feature. So any customer who has pure-play CASB deployed essentially gets kind of replaced by our Data Protection platform. So those are 2 big areas. But in addition, now we are seeing some of the newer areas coming up. For example, our endpoint DLP, which we recently launched, is getting tremendous attraction out there, the email DLP module we had, is wonderful as well. Through acquisition of Canonic, we have added the SaaS ecosystem -- supply chain Data Protection. So all this has made Zscaler the most comprehensive platform, and it's sitting in traffic line. That's why we kind of called it out, because that growth is great, over 60% year-over-year. And we are close to $0.25 billion in ARR.

    我們要替換的第三大領域是一些 CASB 供應商。 CASB 很早就作為一個點產品(作為一個模塊)出售。對我們來說,這是一個功能。因此,任何部署了純 CASB 的客戶基本上都會被我們的數據保護平台所取代。所以這是兩個大領域。但除此之外,現在我們還看到一些新領域的出現。例如,我們最近推出的端點 DLP 受到了巨大的關注,我們擁有的電子郵件 DLP 模塊也很棒。通過收購Canonic,我們增加了SaaS生態系統——供應鏈數據保護。因此,這一切使 Zscaler 成為最全面的平台,並且它正處於流量線上。這就是我們大聲疾呼的原因,因為增長非常快,同比增長超過 60%。我們的 ARR 接近 2.5 億美元。

  • Operator

    Operator

  • Our next question comes from the line of Brian Essex of JPMorgan.

    我們的下一個問題來自摩根大通的布萊恩·埃塞克斯。

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • Congrats on the results. Jay, I was wondering if you could maybe, or even Remo as well, give us a little bit more color in terms of the ramp deals that you saw this quarter. Is there a way to quantify what percentage of deals were ramp versus prior quarters? And how does that typically -- how does the dynamics of those deals work in terms of the amount of commitments, the pricing and the flexibility around ramping? And does it give you more flexibility? Or does it give you more visibility around what you see in the pipeline in terms of coverage over future periods?

    祝賀結果。傑伊,我想知道你是否可以,甚至雷莫,就你本季度看到的斜坡交易給我們更多的信息。有沒有辦法量化與前幾個季度相比增加的交易百分比?通常情況下,這些交易的動態如何在承諾數量、定價和擴產靈活性方面發揮作用?它會給你更多的靈活性嗎?或者它是否可以讓您更清楚地了解未來時期的覆蓋範圍?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. I mean I'll start and maybe Jay can contribute also. Ramp was a headwind of about 1% for us. For larger deals that we're doing, as we talked about in the past, is that we use ramp with our customers to basically ramp into the full suite of products that we have. What we're seeing is we're seeing customers buy more of our platform upfront. We're seeing also existing customers expanding their platform with ZIA, ZPA, ZDX and Data Protection. So when they're buying the full suite of our products, basically, we use it as a vehicle to allow our customers to ramp into our products, and we get that type of pricing.

    是的。我的意思是我會開始,也許傑伊也可以做出貢獻。斜坡對我們來說是大約 1% 的逆風。對於我們正在做的較大交易,正如我們過去談到的那樣,我們與客戶一起使用斜坡,基本上斜坡進入我們擁有的全套產品。我們看到的是,客戶預先購買了更多我們的平台。我們還看到現有客戶通過 ZIA、ZPA、ZDX 和數據保護擴展他們的平台。因此,當他們購買我們的全套產品時,基本上,我們將其用作允許客戶使用我們產品的工具,並且我們得到了這種類型的定價。

  • I would expect ramps just to kind of follow into fiscal '24. I'd expect the same level of ramps in fiscal '24 at this point. The ramps do give us better visibility into billings because basically, they'll start off with lower billings and then ramp up their billings in future periods. But it is a vehicle that we use. It's been very effective. And so we'll continue to use it. Jay, anything...

    我預計 24 財年的增長會有所增加。我預計 24 財年此時將出現同樣水平的增長。坡道確實讓我們更好地了解賬單,因為基本上,他們將從較低的賬單開始,然後在未來的時期增加賬單。但它是我們使用的交通工具。這非常有效。所以我們將繼續使用它。傑伊,任何事...

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • Let me add. The bigger the platform we sell, the more likely you need to provide a ramp because the more pieces to be done. Number two, there's -- some of the tighter macro environment, bigger deal scrutiny, ramp did pick up in the past year or so as compared to 2 years ago. We factor that in as a part of doing business, and it's not a bad thing. We just have to manage it the right way.

    讓我補充一下。我們銷售的平台越大,您就越有可能需要提供坡道,因為需要完成的部分就越多。第二,與兩年前相比,過去一年左右的宏觀環境更加嚴格,交易審查更加嚴格,增長確實有所回升。我們將這一點作為開展業務的一部分考慮在內,這並不是一件壞事。我們只需要以正確的方式管理它。

  • Operator

    Operator

  • Our next question comes from the line of Garry Powell of BTIG.

    我們的下一個問題來自 BTIG 的加里·鮑威爾 (Garry Powell)。

  • Gray Wilson Powell - MD & Security and Infrastructure Software Analyst

    Gray Wilson Powell - MD & Security and Infrastructure Software Analyst

  • Gray Powell from BTIG. And congrats on the good results. So a couple of related questions on my side. Can you talk about the visibility you have on late-stage pipeline today relative to this time last year? And I guess I'm just trying to get your confidence in billings. Does the higher percentage of brand -- deals today, does that help give you better visibility on the growth outlook?

    來自 BTIG 的格雷·鮑威爾。並祝賀取得的好成績。我這邊有幾個相關的問題。您能談談與去年同期相比,今天后期管道的可見度嗎?我想我只是想讓你對比林斯抱有信心。今天品牌交易比例較高是否有助於您更好地了解增長前景?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Our visibility is good. So as we talked about, we've had a record pipeline and our execution also in Q4. So I would say visibility for us is good and supports our guidance Certainly, the billing with the ramps give us also a good visibility too. So our guidance, I feel 24% to 26% is very good guidance. It takes into account our visibility and all factors.

    我們的能見度很好。正如我們所討論的,我們有一個創紀錄的管道,並且我們的執行也在第四季度進行。所以我想說,我們的能見度很好,支持我們的指導。當然,坡道的計費也給我們帶來了很好的能見度。所以我們的指導,我覺得24%到26%是非常好的指導。它考慮了我們的可見性和所有因素。

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • And also, if I may add, we have a record pipeline, and we're seeing pretty good momentum on our business. We were in Vegas doing our sales kickoff a couple of weeks ago. The energy and excitement in the room could be felt. Actually, it was very good because our sales team have a lot of confidence. We talked about the record pipeline or record deals off there. We talked about the new momentum that channel is adding to us. So we feel very good about our fiscal '24 business.

    而且,如果我可以補充一下,我們擁有創紀錄的管道,並且我們看到我們的業務勢頭相當不錯。幾週前我們在維加斯舉行了銷售活動。可以感受到房間裡的活力和興奮。事實上,這非常好,因為我們的銷售團隊很有信心。我們談論了那裡的創紀錄的管道或創紀錄的交易。我們談到了該渠道給我們帶來的新動力。因此,我們對 24 財年的業務感覺非常好。

  • Operator

    Operator

  • Our next question comes from the line of Jonathan Ruykhaver of Cantor.

    我們的下一個問題來自 Cantor 的 Jonathan Ruykhaver。

  • Jonathan Blake Ruykhaver - Senior Research Analyst

    Jonathan Blake Ruykhaver - Senior Research Analyst

  • So I have a question on the emerging product portfolio. You highlighted how it represented 18% of new business in fiscal '23. You expect that to get to plus 20% in fiscal '24. It just seems to me like plus 20%, I'm not sure what that plus could be. But it seems like a low bar just given your comments on data security, ZDX and cloud, including the tailwind that you talked about from AI that is going to benefit some of those products. So can you just help us understand demand dynamics within that portfolio, the puts and takes of specific products where you expect to see the strongest demand?

    所以我有一個關於新興產品組合的問題。您強調了它在 23 財年佔新業務的 18%。您預計 24 財年這一數字將增加 20%。在我看來,這就像加 20%,我不確定加值是多少。但考慮到您對數據安全、ZDX 和雲的評論,包括您談到的人工智能的推動力將使其中一些產品受益,這似乎是一個很低的門檻。那麼,您能否幫助我們了解該投資組合中的需求動態,以及您預計需求最強勁的特定產品的看跌期權和賣出期權?

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • Yes. If I may start, it's all coming out of 100% only. That's the most important point. When the overall growth is pretty strong, okay? And for the new product, even if it grows 70%, 80% a year, it has to work very hard to even take away 1% or 2% from the total new ACV that's pretty significant. So the growth of these new products is much faster than the growth of the overall new ACV. But they are fairly small, and they're growing into good business.

    是的。如果我可以開始的話,這一切都是100%的。這是最重要的一點。當整體增長相當強勁時,好嗎?而對於新產品來說,即使每年增長70%、80%,它也必須非常努力地工作,甚至從新ACV總量中奪走1%或2%,這已經是相當可觀的了。所以這些新產品的增長速度遠快於整體新ACV的增長速度。但它們規模相當小,而且正在發展成為良好的業務。

  • We called out data protection as it became a significant part of the business. And I think here, too, you're seeing a combination of workload protection and ZDX both are growing at a much faster rate. So I think we are actually happy with the growth rate, but the point I was trying to make is they are trying to steal away the market share on the rest of the overall portfolio, which has a much bigger base. That's why the math looks small, but it is pretty impressive.

    我們呼籲數據保護,因為它已成為業務的重要組成部分。我認為在這裡,您也會看到工作負載保護和 ZDX 的組合都在以更快的速度增長。因此,我認為我們實際上對增長率感到滿意,但我想說的是,他們正試圖搶走整體投資組合其餘部分的市場份額,而該組合的基礎要大得多。這就是為什麼數學看起來很小,但非常令人印象深刻。

  • Operator

    Operator

  • Our next question comes from the line of Joshua Tilton of Wolfe Research.

    我們的下一個問題來自沃爾夫研究中心的約書亞·蒂爾頓。

  • Joshua Alexander Tilton - Research Analyst

    Joshua Alexander Tilton - Research Analyst

  • I echo my congrats on a good quarter. I kind of want to go back to the first question. And if you look at the guidance, the implied new billings kind of looks like a little bit more aggressive, I would say, than the last 2 years. So maybe just level set for us or set some guardrails or expectations around kind of the puts and takes on what it would take for you guys to kind of outperform what you laid out for the next 12 months for us, please.

    我對這個季度的良好表現表示祝賀。我有點想回到第一個問題。如果你看一下指導意見,我會說,隱含的新比林斯看起來比過去兩年更具侵略性。因此,也許只是為我們設定一個水平,或者圍繞看跌期權和採取什麼措施設定一些護欄或期望,以便你們在未來 12 個月內超越你們為我們制定的目標。

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • Let me start to give you a big picture, and Remo, you can add your color to it. So our guidance is starting with, first of all, a record pipeline and the momentum we have in the business. And we have plenty of products to sell. We have a growing market opportunity and many business drivers. We have a lot of new customers who are really buying Zero Trust for better security, lots of market that's not covered. We are still in about 30% of Global 2000 market. And we're seeing public sector coming strong, federal market coming strong, and that's really further pushed by some of the mandates that are happening out there.

    讓我開始給你一個大圖,雷莫,你可以添加你的顏色。因此,我們的指導首先是從創紀錄的管道和我們在業務中擁有的動力開始。我們有大量的產品可供銷售。我們擁有不斷增長的市場機會和許多業務驅動因素。我們有很多新客戶真正購買零信任是為了獲得更好的安全性,還有很多尚未覆蓋的市場。我們仍佔據全球 2000 強市場約 30% 的份額。我們看到公共部門變得強大,聯邦市場變得強大,而這確實是由那裡正在發生的一些任務進一步推動的。

  • And you saw in some of the deals that are announced, customers are increasingly buying more of Zscaler platform leading to bigger deals. ZIA, ZPA, our flagship products are still doing strong, we have factored into good growth for Data Protection, which complements. It actually needs to go on every Zscaler customer. Emerging products are contributing nicely, and they are contributing. So when you look at all this, that's what we took into factor to give you our guidance. Remo?

    您可以在已宣布的一些交易中看到,客戶越來越多地購買更多 Zscaler 平台,從而促成更大的交易。 ZIA、ZPA,我們的旗艦產品仍然表現強勁,我們已經將數據保護的良好增長考慮在內,這是補充。它實際上需要對每個 Zscaler 客戶進行。新興產品做出了很好的貢獻,而且它們正在做出貢獻。因此,當您看到這一切時,您就會發現這就是我們為您提供指導時所考慮的因素。雷莫?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. I mean our guidance basically balances our business optimism that we see with our company, also with the macro environment. We feel in this market, this is very solid guidance...

    是的。我的意思是,我們的指導基本上平衡了我們對公司以及宏觀環境的業務樂觀情緒。我們覺得在這個市場上,這是非常可靠的指導......

  • Operator

    Operator

  • Our next question comes from the line of Saket Kalia of Barclays.

    我們的下一個問題來自巴克萊銀行的 Saket Kalia。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • I'll echo my congrats on the result. Remo, maybe for you, just to switch it up a little bit. Great to see the free cash flow margin expansion thus far. Maybe looking forward, can you just talk about some of the puts and takes on free cash flow margin with I think the 20% plus guide for next year. How are you thinking about things like billings duration or CapEx or anything that's maybe influencing that number? Because it's great to see operating margin expand. Why isn't free cash flow margin maybe expanding in the same way?

    我將對結果表示祝賀。雷莫,也許對你來說,只是稍微改變一下。很高興看到迄今為止自由現金流利潤率的擴張。也許展望未來,您能否談談自由現金流保證金的一些看跌期權和承兌期權,我認為明年的指導值為 20% 以上。您如何看待賬單持續時間或資本支出或任何可能影響該數字的因素?因為很高興看到營業利潤率擴大。為什麼自由現金流利潤率沒有以同樣的方式擴大?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Saket, that's a great question. The billing duration, I was assuming a similar type billing duration as we had in fiscal '23, so no change. CapEx, we do expect CapEx to be a higher percent. If you take a look at the last 2 years, our CapEx has been in the 6% range of our revenue. We expect -- we expect our CapEx to be in the high single-digit type range. We're seeing the expansion of our business. We're going to make investments in our first cloud. And again, it's -- that's the main reason.

    薩凱特,這是一個很好的問題。對於計費持續時間,我假設與 23 財年的計費持續時間類似,因此沒有變化。資本支出,我們確實預計資本支出百分比會更高。如果你看一下過去兩年,我們的資本支出一直在收入的 6% 範圍內。我們預計 - 我們預計我們的資本支出將處於高個位數範圍內。我們看到我們的業務在擴張。我們將對我們的第一個雲進行投資。再說一次,這是主要原因。

  • Operator

    Operator

  • Our next question comes from the line of Gregg Moskowitz of Mizuho.

    我們的下一個問題來自瑞穗銀行的格雷格·莫斯科維茨(Gregg Moskowitz)。

  • Gregg Steven Moskowitz - MD of Americas Research

    Gregg Steven Moskowitz - MD of Americas Research

  • I'll echo my congrats. Jay, getting back to Data Protection. So your multimodal DLP that combines video and audio formats, that's interesting to me. Curious if you had any early customer feedback on that feature. And then secondly, what has been the early uptake around your new Risk360 operating just in terms of visualizing risk, et cetera?

    我會表達我的祝賀。傑伊,回到數據保護。我對結合了視頻和音頻格式的多模式 DLP 很感興趣。很好奇您是否有任何關於該功能的早期客戶反饋。其次,您的新 Risk360 在風險可視化等方面的早期應用是什麼?

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • So multimodal DLP is still in development. It's not shipping, but there's a bunch of engagement with customers. And interest is high because there's nothing like this out there in the market. You know, Zscaler always likes to pioneer new things that no one has done out there.

    因此多模式 DLP 仍在開發中。這不是運輸,而是與客戶的大量接觸。人們的興趣很高,因為市場上沒有這樣的產品。你知道,Zscaler 總是喜歡開拓前人未曾做過的新事物。

  • Risk360, on the other hand, is actually shipping. We have taken a bunch of orders. This product has more interest upfront than any of the other products I can think of because our engagement with CISOs are strong. When a CISO looks at Risk360 and say, wow, I have actually a single point to really tell me the holistic view of my business and actually where what my risk factors are and what tangible prioritized actions I could take to improve my risk. So there's a significant velocity going on, very, very good feedback, and the product is growing very rapidly in terms of functionality as well.

    另一方面,Risk360 實際上是在運輸。我們已經接到了很多訂單。該產品比我能想到的任何其他產品都更受關注,因為我們與 CISO 的互動非常密切。當 CISO 看著 Risk360 並說,哇,我實際上有一個點可以真正告訴我我的業務的整體視圖,以及我的風險因素實際上在哪裡,以及我可以採取哪些切實的優先行動來降低風險。因此,速度非常快,反饋非常非常好,而且該產品在功能方面也正在快速增長。

  • Operator

    Operator

  • Our next question comes from the line of John DiFucci of Guggenheim.

    我們的下一個問題來自古根海姆的約翰·迪福奇(John DiFucci)。

  • John Stephen DiFucci - Research Analyst

    John Stephen DiFucci - Research Analyst

  • So guys, as everybody has said, the numbers look good. It was a nice quarter. But when we try to look at like the new business signings, it looks like you saw a tick down against a similar comp versus the -- what I think was sort of a monster quarter, the third quarter. And Remo, you mentioned the continued macro pressure, and of course, everybody sees that. But is this quarter how we should expect Zscaler to sort of be going forward in regards to business momentum and new business signings? Or was the third quarter a better gauge on what we should expect going forward against this macro backdrop?

    所以伙計們,正如大家所說,這些數字看起來不錯。這是一個美好的季度。但是,當我們嘗試著看新業務簽約時,看起來您看到類似的比較與第三季度相比有所下降——我認為這是一個怪物季度。雷莫,你提到了持續的宏觀壓力,當然,每個人都看到了這一點。但本季度我們是否應該期望 Zscaler 在業務勢頭和新業務簽約方面取得進展?或者第三季度是否可以更好地衡量我們在這一宏觀背景下對未來的預期?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. I mean our new and upsell bookings were up year-over-year for Q4, so it was a good quarter. From my perspective, John, I mean, it's a huge market opportunity, you know, on the part of Zscaler. I don't want to make any projections related to our doing upsell billings because we don't give that guidance. But let me just say that our pipeline for new and upsell is very strong. And we had really strong and good execution in our Q4, which gives us confidence.

    是的。我的意思是,第四季度我們的新訂單和追加銷售訂單同比增長,所以這是一個不錯的季度。從我的角度來看,John,我的意思是,對於 Zscaler 來說,這是一個巨大的市場機會。我不想對我們的追加銷售賬單做出任何預測,因為我們不提供該指導。但我只想說,我們的新產品和追加銷售渠道非常強大。我們在第四季度的執行力非常強大且良好,這給了我們信心。

  • So I feel that we're well positioned to go forward and really do well. As I mentioned, and it's come up a few times, the wildcard really is the global macro backdrop. And so we're expecting the global macro environment to stay similar year-over-year. And so we'll see how that plays through. But from a company perspective, for what we did in Q4 and how our business track, we had a very strong quarter, which gives us optimism going into fiscal '24.

    所以我覺得我們已經做好了繼續前進的準備,並且做得很好。正如我提到的,這個問題已經出現過幾次了,通配符實際上是全球宏觀背景。因此,我們預計全球宏觀環境將同比保持相似。所以我們將看看它是如何發揮作用的。但從公司的角度來看,就我們在第四季度所做的事情以及我們的業務軌跡而言,我們度過了一個非常強勁的季度,這讓我們對進入 24 財年感到樂觀。

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • The point I'll also add is since Zscaler can actually reduce cost while reducing business risk, there's added attractions. We're able to engage with customers and close deals even when the macro is tight. We also kind of felt very good about the record number of $1 million deals we closed in Q4. So I see strength across all major areas, major vertical regions, and that's why we feel good about it.

    我還要補充的一點是,由於 Zscaler 實際上可以降低成本,同時降低業務風險,因此還有更多吸引力。即使宏觀形勢嚴峻,我們也能夠與客戶互動並完成交易。我們還對第四季度達成的 100 萬美元交易創紀錄的數量感到非常滿意。因此,我看到了所有主要領域、主要垂直區域的實力,這就是我們對此感覺良好的原因。

  • John Stephen DiFucci - Research Analyst

    John Stephen DiFucci - Research Analyst

  • That all makes sense. I mean what you guys are doing is better than most everybody out there. But I guess just a quick follow-up. You said your bookings were up year-over-year. If you look at current billings -- and I don't know if you look at it that way. I guess I do. But I'm looking -- I'm trying to back it with new ACV or new ARR depending upon the company. For you, it's new ACV. Was that up year-over-year? For most companies, it's not. And we calculate it being down a little bit, but still better than most.

    這一切都是有道理的。我的意思是你們所做的比大多數人都好。但我想只是快速跟進。您說您的預訂量逐年增加。如果你看看當前的賬單——我不知道你是否也這麼看。我想是的。但我正在尋找 - 我正在嘗試用新的 ACV 或新的 ARR 來支持它,具體取決於公司。對您來說,這是新的蘋果醋。同比增長了嗎?對於大多數公司來說,事實並非如此。我們計算出它會下降一點,但仍然比大多數情況要好。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. We're not commenting on new ACV, but our bookings were up year-over-year. And I think that's a good way to look at the business.

    是的。我們不對新的 ACV 發表評論,但我們的預訂量逐年增加。我認為這是看待業務的好方法。

  • Operator

    Operator

  • Our next question comes from the line of Adam Borg of Stifel.

    我們的下一個問題來自 Stifel 的 Adam Borg。

  • Adam Charles Borg - Associate

    Adam Charles Borg - Associate

  • Awesome. Maybe just for Remo, a couple of related housekeeping follow-ups. So NRR, I think, was 121, below 125 for the first time after a number of quarters, I was hoping you could talk a little bit more about that and expectations for next year. And I apologize if I missed it as a follow-up, but billing duration in the quarter, just what did that turn out to be and without a headwind or tailwind.

    驚人的。也許只是為了雷莫,一些相關的家政後續行動。我認為 NRR 是 121,是幾個季度後首次低於 125,我希望您能多談談這一點以及對明年的期望。如果我錯過了後續行動,我深表歉意,但是本季度的計費持續時間,結果到底是怎樣的,沒有逆風或順風。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. So NRR at 121%, we feel is outstanding. What we're seeing is that we're seeing more customers buying more of our platform upfront. So when customers are buying more of your platform upfront, that will impact what they're going to purchase in the future. Also, we called out on the call a Fortune 10 company bought basically within 1 quarter. So if you're buying within the year based on the calculation for NRR, that impacts it.

    是的。所以 NRR 為 121%,我們覺得非常出色。我們看到的是,我們看到越來越多的客戶預先購買我們平台的更多產品。因此,當客戶預先購買更多平台時,這將影響他們未來購買的商品。此外,我們還呼籲財富 10 強公司基本上在 1 季度內收購。因此,如果您根據 NRR 的計算在一年內購買,則會對其產生影響。

  • From my perspective, and we've been saying this since our public offering, billings is really the best measure to really look at Zscaler. We still feel that. The only time we look at NRR is really at the end of the quarter. Its a metric that we look at. But really what I look at is basically our total billings, whether it comes from new or upsell. Related to billing duration, it was a tailwind in Q4.

    從我的角度來看,自公開募股以來我們一直在這麼說,比林斯確實是真正衡量 Zscaler 的最佳衡量標準。我們仍然有這樣的感覺。我們唯一一次查看 NRR 是在季度末。這是我們關注的一個指標。但我真正關注的是我們的總賬單,無論是來自新產品還是追加銷售。與計費持續時間相關,這是第四季度的順風車。

  • Operator

    Operator

  • Our next question comes from the line of Peter Levine of Evercore.

    我們的下一個問題來自 Evercore 的 Peter Levine。

  • Peter Marc Levine - Analyst

    Peter Marc Levine - Analyst

  • So maybe one just follow-up on the Gen AI opportunity. At your Analyst Day -- at your customer conference a couple of weeks ago, you announced the security autopilot. Maybe Remo for one, can you just put a finer point in terms of how you plan on monetizing that as usage based? Is it just an upsell to kind of the normal contract subscription? And then second to Jay is, your competitors are all saying the same thing in terms of your data is proprietary. Maybe a question to you is what do you think makes Zscaler's data proprietary? What's your competitive advantage when you go into an RFP versus, call it, like a Palo, wherever it might be, that your data is proprietary? There is a moat around your business. What would your answer to that be?

    所以也許這只是 Gen AI 機會的後續行動。在幾週前的分析師日——在客戶會議上,您宣布了安全自動駕駛儀。也許雷莫(Remo)就是其中之一,您能否更詳細地闡述一下您計劃如何根據使用情況將其貨幣化?這只是普通合同訂閱的追加銷售嗎?其次,傑伊的第二點是,你的競爭對手都在說同樣的話,即你的數據是專有的。也許您要問的一個問題是,您認為是什麼使 Zscaler 的數據具有專有性?當您進行 RFP 時,您的競爭優勢是什麼,而不是像 Palo 一樣,無論它在哪裡,您的數據都是專有的?您的企業周圍有一條護城河。你對此的答案是什麼?

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • So let's start with data. Lots of companies have lots of data. What's exciting about Zscaler is we are designed as a switchboard for all communication between different parties. A firewall is not a switchboard. A firewall is a door. It's a gate. It says you're inside, you're outside. That's number one. Number two, fiber logs are often what's known as short logs. Still a small number of firewall transactions, whether they are on-prem or in the cloud as (inaudible).

    那麼讓我們從數據開始吧。許多公司擁有大量數據。 Zscaler 的令人興奮之處在於我們被設計為不同各方之間所有通信的總機。防火牆不是交換機。防火牆是一扇門。這是一扇門。它說你在裡面,你在外面。這是第一。第二,纖維原木通常是所謂的短原木。仍然有少量防火牆事務,無論它們是在本地還是在雲中(聽不清)。

  • If the transaction aren't decrypted, your logs aren't of much use at all. Or if you take DNS logs, they're not really useful at all. It says which DNS, which domain are you going to. We have full logs after decryption about all information, including the full URL. The URL has a lot of useful information that we have. Before any breach happens, reconnaissance starts. It could be trying to explore software vulnerabilities. It could be trying to phish those employees. All of that traffic goes through us and we collect those logs. And that's why we can actually do some of the things like being able to predict potential breach and the like. So that's one big part on the log side of it.

    如果交易沒有被解密,那麼您的日誌根本沒有多大用處。或者,如果您獲取 DNS 日誌,它們根本就沒有什麼用處。它說明了您要訪問哪個 DNS、哪個域。解密後我們擁有所有信息的完整日誌,包括完整的 URL。該 URL 包含許多我們擁有的有用信息。在任何違規行為發生之前,偵察就會開始。它可能試圖探索軟件漏洞。它可能試圖對這些員工進行網絡釣魚。所有這些流量都經過我們,我們收集這些日誌。這就是為什麼我們實際上可以做一些事情,例如能夠預測潛在的違規行為等。這是日誌方面的一個重要部分。

  • Your second question of how do we monetize AI-driven products. Don't think of Zscaler having only AI-driven products a separate charge. It is going to influence all of our product lines. Today, some of our premium bundles include AI-powered products. So we are actually monetizing it as a part of the premium bundles. And they are actually fairly highly priced as compared to other bundles. Products like Risk360, leveraging AI/ML big time is charged SKU. Some of the new products we're building, they will have upsell. They will have their own SKUs. So we think there's plenty of opportunities to churn because customers are seeing values from the products we've built in.

    你的第二個問題是我們如何通過人工智能驅動的產品獲利。不要認為 Zscaler 只有人工智能驅動的產品需要單獨收費。它將影響我們所有的產品線。如今,我們的一些優質捆綁包包含人工智能驅動的產品。因此,我們實際上將其作為高級捆綁包的一部分進行貨幣化。與其他捆綁包相比,它們的價格實際上相當高。像 Risk360 這樣的產品,利用 AI/ML 大部分時間都是按 SKU 收費的。我們正在開發的一些新產品將會增加銷售。他們將有自己的 SKU。因此,我們認為有很多流失的機會,因為客戶從我們內置的產品中看到了價值。

  • Operator

    Operator

  • Our next question comes from the line of Patrick Colville.

    我們的下一個問題來自帕特里克·科爾維爾。

  • (technical difficulty)

    (技術難度)

  • Our next question comes from the line of Ben Bollin of Cleveland Research.

    我們的下一個問題來自克利夫蘭研究中心的本·博林 (Ben Bollin)。

  • Benjamin James Bollin - Senior Research Analyst

    Benjamin James Bollin - Senior Research Analyst

  • I'm interested in how you feel about your progress throughout the broader channel, traditional 2-tier cloud marketplace, GSIs. Any thoughts you have around kind of what you've learned over the last 6, 12 months and how that's playing into your strategy over the next couple of years?

    我很想知道您對在更廣泛的渠道、傳統的兩層雲市場、GSI 中取得的進展有何看法。對於您在過去 6、12 個月中學到的知識以及這些知識如何影響您未來幾年的戰略,您有什麼想法嗎?

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • As you know, traditionally, channel has played a limited role for us. We have been working on it. We are seeing more and more progress being made. Just to clarify, I mean, we do take all these to channel with some exceptions when customers insist on us. So that's one part. We are seeing year after year or in the past several quarters, channel providing more leverage to us. That means doing more work for us. We recently hired our channel chief Karl Soderlund. He comes from extensive experience and strong relationships in the channel. And he has done a lot of work in 3 areas of channels, system integrators, VARs and service providers.

    大家知道,傳統上渠道對我們的作用是有限的。我們一直在努力。我們看到正在取得越來越多的進展。只是為了澄清,我的意思是,當客戶堅持要求我們時,我們確實會將所有這些都納入渠道,但有一些例外。這就是一部分。我們看到年復一年或在過去的幾個季度中,渠道為我們提供了更多的槓桿作用。這意味著為我們做更多的工作。我們最近聘請了渠道主管 Karl Soderlund。他在渠道中擁有豐富的經驗和牢固的關係。他在渠道、系統集成商、VAR和服務提供商3個領域做了大量的工作。

  • In the system integration space, we have actually most of the large SIs. They have selected and deployed Zscaler for their own transformation and Zero Trust architecture. So they are now embedding our solution into the SI advisory services, which is very good because then it becomes a lot better. We also -- so we are counting on more leverage on broad channel, even the VAR channel itself. They're going through some focused training program, enablement program, which will help them do more transformation with us.

    在系統集成領域,我們實際上擁有大多數大型系統集成商。他們為自己的轉型和零信任架構選擇並部署了 Zscaler。因此,他們現在將我們的解決方案嵌入到 SI 諮詢服務中,這非常好,因為這樣它就會變得更好。我們還——所以我們指望在廣泛的渠道上發揮更多的槓桿作用,甚至是VAR渠道本身。他們正在接受一些有針對性的培訓計劃、支持計劃,這將幫助他們與我們一起進行更多轉型。

  • In fact, we had nearly 200 channel partners come to our sales kickoff and join hands and conduct sessions with our sales teams. We think that's bringing our teams a lot more closer to work together with common account planning and the like. So we're pleased with progress, and we think we're moving in the right direction.

    事實上,我們有近 200 家渠道合作夥伴參加了我們的銷售啟動儀式,並與我們的銷售團隊攜手舉辦會議。我們認為這使我們的團隊在共同客戶規劃等方面的合作更加緊密。因此,我們對進展感到滿意,我們認為我們正在朝著正確的方向前進。

  • Operator

    Operator

  • Thank you. I'd like to turn the call back over to Jay Chaudhry for any closing remarks.

    謝謝。我想將電話轉回給傑伊·喬杜里(Jay Chaudhry),請他發表結束語。

  • Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry;Co-Founder, President, CEO & Chairman of the Board

  • Well, thank you all for your interest in Zscaler. I'm looking forward to seeing you at some of our investor conferences. Thank you again.

    好的,感謝大家對 Zscaler 的關注。我期待在我們的一些投資者會議上見到您。再次感謝你。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Thank you.

    謝謝。

  • Operator

    Operator

  • Thank you. Ladies and gentlemen, this does conclude today's conference. Thank you all for participating. You may now disconnect. Have a great day.

    謝謝。女士們、先生們,今天的會議到此結束。感謝大家的參與。您現在可以斷開連接。祝你有美好的一天。