(ZS) 2024 Q1 法說會逐字稿

內容摘要

SaaS 公司 Zscaler 公佈了強勁的第一季業績,所有指標都超出了預期。他們實現了 40% 的收入成長和 34% 的帳單成長,營業利潤和自由現金流同比增長了一倍多。

該公司還創造了創紀錄的新徽標客戶數量,ARR 超過 100 萬美元,並創造了新管道生成的記錄。 Zscaler 正在增加兩位關鍵的市場領導者,以滿足不斷增長的需求並擴大其業務。

他們在美國聯邦部門取得了成功,並已獲得 15 個內閣級機構中的 12 個作為客戶。 Zscaler 的人工智慧驅動的威脅防護和資料保護解決方案正在獲得關注,並且正在為客戶整合多點產品。

該公司的零信任交換平台被選擇而不是基於防火牆的 SASE 解決方案。該公司還擴展到工作負載保護和物聯網 OT 保護領域。他們推出了 Risk360,這是一種由人工智慧驅動的風險量化和緩解解決方案,並正在開發違規預測器,它使用人工智慧模型來預測潛在的違規行為。

Zscaler 已任命 Mike Rich 為 CRO 兼全球銷售總裁,Joyce Kim 為 CMO,以進一步擴大他們的市場推廣。該公司的目標是將業務規模擴大到年收入 50 億美元以上。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Thank you for standing by, and welcome to Zscaler's First Quarter 2024 Earnings Conference Call. At this time, all participants are in listen only mode. (Operator Instructions) As a reminder, today's call is being recorded.

    感謝您的耐心等待,歡迎參加 Zscaler 2024 年第一季財報電話會議。此時,所有參與者都處於僅聽模式。 (操作員說明)謹此提醒,今天的通話正在錄音。

  • I will now turn the call over to your host, Mr. Bill Choi, Senior Vice President of Investor Relations and Strategic Finance. Please go ahead.

    現在我將把電話轉給東道主投資者關係和策略財務高級副總裁 Bill Choi 先生。請繼續。

  • Bill Choi;Senior Vice President, Investor Relations and Strategic Finance

    Bill Choi;Senior Vice President, Investor Relations and Strategic Finance

  • Good afternoon, everyone, and welcome to the Zscaler First Quarter Fiscal Year 2024 Earnings Conference Call. On the call with me today are Jay Chaudhry, Chairman and CEO; and Remo Canessa, CFO.

    大家下午好,歡迎參加 Zscaler 2024 財年第一季財報電話會議。今天與我通話的是董事長兼執行長傑伊‧喬杜里 (Jay Chaudhry);和財務長雷莫·卡內薩 (Remo Canessa)。

  • Please note that we have posted our earnings release and a supplemental financial schedule to our Investor Relations website. Unless otherwise noted, all numbers we talk about today will be on an adjusted non-GAAP basis. You will find the reconciliation of GAAP to the non-GAAP financial measures in our earnings release.

    請注意,我們已在投資者關係網站上發布了收益報告和補充財務計劃。除非另有說明,我們今天討論的所有數字都將根據調整後的非公認會計準則計算。您將在我們的收益報告中找到 GAAP 與非 GAAP 財務指標的調整表。

  • I'd like to remind you that today's discussion will contain forward-looking statements, including, but not limited to, the company's anticipated future revenue, calculated billings, operating performance, gross margin, operating expenses, operating income, net income, free cash flow, dollar-based net retention rate, future hiring decisions, remaining performance obligations, income taxes, earnings per share, our objectives and outlook, our customer response to our products, and our market share and market opportunity.

    我想提醒您,今天的討論將包含前瞻性陳述,包括但不限於公司預期的未來收入、計算的賬單、經營業績、毛利率、經營費用、營業收入、淨利潤、自由現金流量、基於美元的淨保留率、未來的招聘決策、剩餘履約義務、所得稅、每股收益、我們的目標和前景、客戶對我們產品的反應以及我們的市場份額和市場機會。

  • The statements and other comments are not guarantees of future performance, but rather are subject to risk and uncertainty, some of which are beyond our control. These forward-looking statements apply as of today, and you should not rely on them as representing our views in the future. We undertake no obligation to update these statements after this call.

    這些陳述和其他評論並不是對未來績效的保證,而是受到風險和不確定性的影響,其中一些是我們無法控制的。這些前瞻性陳述從今天起適用,您不應依賴它們來代表我們未來的觀點。我們不承擔在本次電話會議後更新這些聲明的義務。

  • For a more complete discussion of the risks and uncertainties. Please see our filings with the SEC as well as in today's earnings release. I also want to inform you that we'll be attending the UBS Global Technology Conference tomorrow.

    對風險和不確定性進行更完整的討論。請參閱我們向美國證券交易委員會提交的文件以及今天的收益報告。我也想通知您,我們明天將參加瑞銀全球技術會議。

  • Now I'll turn the call over to Jay.

    現在我會把電話轉給傑伊。

  • Jay Chaudhry

    Jay Chaudhry

  • Thank you, Bill. I'm pleased to share our First Quarter results, which exceeded our guidance across all metrics. We delivered 40% revenue growth and 34% billings growth. Our operating profit and free cash flow more than doubled year-over-year, and free cash flow margin reached a record 45%.

    謝謝你,比爾。我很高興分享我們第一季的業績,該業績在所有指標上都超出了我們的指導。我們實現了 40% 的收入成長和 34% 的帳單成長。我們的營業利潤和自由現金流年增了一倍以上,自由現金流利潤率達到創紀錄的 45%。

  • We exceeded the rule of 60 for the 13th consecutive quarter, at a significant scale of $2 billion plus in ARR. We are delivering a unique combination of high growth and high profitability that only a few SaaS companies have accomplished.

    我們連續第 13 個季度超過了 60 的規則,ARR 規模超過 20 億美元。我們正在提供高成長和高獲利能力的獨特組合,只有少數 SaaS 公司才能實現這一點。

  • In Q1, we executed well in a challenging macro environment and what is typically a slower quarter for us. The elevated scrutiny of large deals remains mostly unchanged. The increased frequency of high-profile breaches, coupled with impending SEC disclosure requirements has propelled 0 trust security more into focus at the management and the Board level. Against this backdrop, we achieved a Q1 record for number of new logo customers with over $1 million in ARR.

    在第一季度,我們在充滿挑戰的宏觀環境以及對我們來說通常是經濟放緩的季度中表現良好。對大型交易的嚴格審查基本上保持不變。引人注目的違規行為的頻率增加,加上即將出台的 SEC 揭露要求,促使 0 信託安全更加成為管理層和董事會層面的焦點。在此背景下,我們第一季新商標客戶數量創歷史新高,ARR 超過 100 萬美元。

  • We also achieved a record for new pipeline generation in a quarter. More customers are adopting our broader platform to consolidate multiple point products, increasing our average deal size. As a result, we are actively working on more large, multiyear, multi-pillar opportunities than ever before.

    我們也創下了一個季度新管道發電量的記錄。越來越多的客戶正在採用我們更廣泛的平台來整合多點產品,從而增加我們的平均交易規模。因此,我們正在積極致力於比以往更多的大型、多年期、多支柱的機會。

  • To meet this demand and to further scale our business, we're adding 2 key go-to-market leaders, one in sales and one in marketing. I will provide details about these new executives after reviewing our Q1 performance.

    為了滿足這項需求並進一步擴大我們的業務規模,我們將增加 2 位主要的市場領導者,一位負責銷售,另一位負責行銷。在回顧我們第一季的業績後,我將提供有關這些新高階主管的詳細資訊。

  • Let me highlight 3 factors that drove our strong Q1 performance. First, large new logo wins were strong this quarter with a Q1 record of 14 new logos contributing over $1 million ARR. We ended with 468 such customers, up 34% year-over-year. These wins spanned across many verticals, proving that every vertical needs Zscaler.

    讓我重點介紹推動我們第一季表現強勁的 3 個因素。首先,本季新標誌的巨大成功,第一季有 14 個新標誌貢獻了超過 100 萬美元的 ARR,創下了記錄。我們最終擁有 468 名此類客戶,年增 34%。這些勝利跨越了許多垂直領域,證明每個垂直領域都需要 Zscaler。

  • Second, Customers are buying a prouder Zscaler platform with multiple product pillars. I have said before, over time, I believe every one of our customers will buy ZIA, ZPA and ZDX, for every user to deliver secure, fast and reliable access to any application anywhere.

    其次,客戶正在購買一個更令人自豪的具有多個產品支柱的 Zscaler 平台。我之前說過,隨著時間的推移,我相信我們的每一位客戶都會購買 ZIA、ZPA 和 ZDX,為每位用戶提供對任何地方的任何應用程式的安全、快速和可靠的存取。

  • This quarter, nearly half of our new logo customers purchased all 3 user pillars, ZIA, ZPA and ZDX. In addition, strong platform upsells drove our 120% dollar-based net retention rate.

    本季度,我們近一半的新商標客戶購買了全部 3 個使用者支柱:ZIA、ZPA 和 ZDX。此外,強勁的平台追加銷售推動了我們 120%(以美元計算)的淨保留率。

  • Third, this was a record U.S. Federal quarter with new business up over 90% year-over-year, including 4 deals that are greater than $1 million in ACV. We are starting to see larger awards as multiple U.S. Federal agencies are standardizing on Zscaler to meet the President's executive order to adopt Zero Trust security.

    第三,這是創紀錄的美國聯邦季度新業務年增超過 90%,其中包括 4 筆價值超過 100 萬美元的 ACV 交易。隨著多個美國聯邦機構正在對 Zscaler 進行標準化,以滿足總統採用零信任安全的行政命令,我們開始看到更大的獎項。

  • We are extremely proud of having landed 12 of the 15 cabinet-level agencies as our customers, where we have plenty of opportunity to expand. For example, at a cabinet level agency, we expanded the ZIA and ZPA deployment from 25,000 users to 100,000 users, while cross-selling ZDX for all 100,000 users. We also won a top defense integrator who purchased ZIA, ZPA and ZDX for its employees. In parallel, they launched a go-to-market service to take Zscaler to their Federal customers. As our SI partners are selling and deploying Zscaler for their customers. They are also adopting Zscaler to make their own business secure, agile and competitive.

    我們非常自豪能夠獲得 15 家內閣級機構中的 12 家作為我們的客戶,我們有大量的擴展機會。例如,在內閣級機構,我們將 ZIA 和 ZPA 部署從 25,000 個用戶擴大到 100,000 個用戶,同時為所有 100,000 個用戶交叉銷售 ZDX。我們還贏得了頂級國防整合商,為其員工購買了 ZIA、ZPA 和 ZDX。同時,他們推出了一項上市服務,將 Zscaler 帶給聯邦客戶。我們的 SI 合作夥伴正在為其客戶銷售和部署 Zscaler。他們還採用 Zscaler 來使自己的業務安全、敏捷且具有競爭力。

  • From my conversations with hundreds of IT executives, it's clear that cybersecurity is the #1 IT spending priority. Adopting Zero Trust architecture and protecting their enterprise from Gen AI risks are top priorities for CISOs in 2024.

    從我與數百名 IT 主管的對話中可以看出,網路安全顯然是 IT 支出的第一要務。採用零信任架構並保護企業免受新一代人工智慧風險是 CISO 2024 年的首要任務。

  • We have enhanced our data and protection policies or AIML applications and tools to protect our customers' risk of data loss due to increasing use of Gen AI. Our AI-powered threat protection uses a diffusion model to detect complex explorates and to catch sophisticated phishing attacks that evade traditional security controls. These AI-driven features are included in our Advanced Plus bundles, which are often priced 20% higher than advanced bundles.

    我們增強了資料和保護政策或 AIML 應用程式和工具,以保護客戶因越來越多地使用 Gen AI 而導致資料遺失的風險。我們的人工智慧驅動的威脅防護使用擴散模型來偵測複雜的探索並捕捉逃避傳統安全控制的複雜的網路釣魚攻擊。這些 AI 驅動的功能包含在我們的 Advanced Plus 捆綁包中,其價格通常比高級捆綁包高 20%。

  • We now secured on average over 2 billion AI transactions every month for our customers. Next, let me discuss some of our Q1 deals, which demonstrate our differentiation and business value.

    現在,我們每月平均為客戶確保超過 20 億筆人工智慧交易。接下來,讓我討論一下我們第一季的一些交易,這些交易顯示了我們的差異化和商業價值。

  • We are starting to see some wins where customers are coming to us after initially purchasing a firewall-based single-vendor SASE solutions that failed to deliver in the real world. For those who are not familiar, firewall-based single vendor SASE is the combination of SD-WAN and firewall and VPN deployed as VMs in the cloud.

    我們開始看到一些勝利,客戶在最初購買了基於防火牆的單一供應商 SASE 解決方案(但在現實世界中未能交付)後轉向我們。對於不熟悉的人來說,基於防火牆的單一供應商 SASE 是 SD-WAN 與部署為雲端中虛擬機器的防火牆和 VPN 的組合。

  • Our leading software company made an architectural shift to our Zero Trust Exchange platform after trying to deploy a leading firewall vendor SASE solutions across 50 office locations and multiple public cloud sites. It became clear to the customer that this solution expanded their attack surface to all locations and increased the risk of lateral threat movement. They decided to move to our Zero Trust security with the purchase of Zscaler for users, our complete bundle for ZIA, ZPA and ZDX, for all 25,000 employees.

    在嘗試在 50 個辦公地點和多個公有雲站點部署領先的防火牆供應商 SASE 解決方案後,我們領先的軟體公司在架構上轉向了零信任交換平台。客戶清楚地意識到,該解決方案將其攻擊面擴展到所有位置,並增加了橫向威脅移動的風險。他們決定轉向我們的零信任安全,為用戶購買 Zscaler,我們為所有 25,000 名員工購買了 ZIA、ZPA 和 ZDX 的完整套裝。

  • Our Zero Trust Exchange connects users directly to apps, eliminating attack surface and lateral tech movement. Unmanaged devices, the customer is deploying our browser isolation with ZPA to enable third parties to access their applications. Deals like this reinforce our conviction that firewall-based SASE solutions are not the future of security that some analysts advocate. Customers are choosing Zscaler's purpose-built Zero Trust platform.

    我們的零信任交換將用戶直接連接到應用程序,消除了攻擊面和橫向技術移動。對於非託管設備,客戶正在使用 ZPA 部署我們的瀏覽器隔離,以使第三方能夠存取其應用程式。此類交易讓我們更加堅信,基於防火牆的 SASE 解決方案並非某些分析師所主張的安全未來。客戶正在選擇 Zscaler 專門建置的零信任平台。

  • Let me highlight one new logo win where our superior security helped the customer after a breach. Despite extensive investments in firewalls and VPNs, a hospitality and gaming company experienced a crippling Ransomware breach. To restore their operations, they purchase the entire Zscaler for users bundle for 25,000 users. With Zscaler, the apps are now hidden from pet actors behind our Zero Trust Exchange and can't be discovered, exploited or DDoS.

    讓我重點介紹一項新徽標的勝利,我們卓越的安全性在違規後為客戶提供了幫助。儘管在防火牆和 VPN 方面進行了大量投資,一家酒店和遊戲公司還是遭遇了嚴重的勒索軟體攻擊。為了恢復運營,他們為 25,000 名用戶購買了整個 Zscaler 用戶捆綁包。借助 Zscaler,這些應用程式現在對我們的零信任交換背後的寵物演員來說是隱藏的,並且無法被發現、利用或 DDoS。

  • This customer also purchased our new Risk360 solution to understand the organization-wide risk and to get actionable information to reduce it. We have shared with you that data protection is one of the fastest-growing solutions for us. For our customers, after implementing cyber protection, adopting data protection is the natural second phase of their Zero Trust journey. For example, a Fortune 500 travel and hospitality services provider more than doubled their annual spend with us with data protection being a critical component of the upsell.

    該客戶還購買了我們新的 Risk360 解決方案,以了解整個組織的風險並獲取可操作的資訊來降低風險。我們已經與您分享,資料保護是我們成長最快的解決方案之一。對我們的客戶來說,實施網路保護後,採用資料保護是他們零信任之旅的自然第二階段。例如,財富 500 強旅遊和酒店服務提供商將其每年在我們這裡的支出增加了一倍以上,而資料保護是追加銷售的關鍵組成部分。

  • The first purchase was ZIA for 22,000 users to inspect all traffic, including TLS encrypted traffic for cyber protection. As the next step, they are implementing real-time in-line DLP for sensitive data. Our solution also enables this customer to enforce policies for secure use of AI applications. These deals highlight the breadth and depth of our Zero Trust security platform. We also help our customers achieve high ROI by eliminating tech debt and consolidating multiple point products.

    第一個購買是 ZIA,供 22,000 名用戶檢查所有流量,包括用於網路保護的 TLS 加密流量。下一步,他們將為敏感資料實施即時內聯 DLP。我們的解決方案還使該客戶能夠強制執行安全使用人工智慧應用程式的策略。這些交易凸顯了我們零信任安全平台的廣度和深度。我們也透過消除技術債和整合多點產品來幫助客戶實現高投資報酬率。

  • For example, a Fortune 200 financial services group turn to Zscaler to consolidate data centers and safely adopt cloud with the necessary security controls for regulatory compliance. They purchased Zscaler for users bundled for 10,000 employees and workload communication for 1,500 workloads. By leveraging our cloud platform, they will eliminate half of the data centers, reduce their MPLS spend and consolidate security and networking client products.

    例如,財富 200 強金融服務集團求助於 Zscaler 來整合資料中心並安全地採用雲,並提供必要的安全控制來滿足法規遵循。他們為 10,000 名員工的用戶捆綁購買了 Zscaler,並為 1,500 名工作負載購買了工作負載通訊。透過利用我們的雲端平台,他們將消除一半的資料中心、減少 MPLS 支出並整合安全性和網路用戶端產品。

  • We are eliminating several point products, including secure web gateways, firewalls, IPS appliances, VPNs, CASB and DLP from 7 security vendors. This deal is expected to generate a remarkable 5x ROI for the customer.

    我們正在淘汰一些單點產品,包括來自 7 個安全供應商的安全 Web 閘道、防火牆、IPS 裝置、VPN、CASB 和 DLP。這筆交易預計將為客戶帶來 5 倍的投資報酬率。

  • I'm also excited to share that ZDX one of our emerging pillars continues to gain significant customer adoption. It is an important part of every deal conversation due to its unique ability to eliminate IT blind spots. ZDX significantly reduces [helpless] hours spent on ticket resolutions and manual correlation or metrics.

    我還很高興地告訴大家,我們的新興支柱之一 ZDX 繼續獲得大量客戶的採用。由於其消除 IT 盲點的獨特能力,它成為每次交易對話的重要組成部分。 ZDX 顯著減少了花在工單解決和手動關聯或指標上的[無助]時間。

  • Let me highlight a new logo deal where ZDX played a pivotal role. A top-ranked U.S. hospital network purchased ZIA and ZDX advance plus for 87,000 users and ZPA for 40,000 users. What initially began as a ZIA and ZPA project quickly evolved into a significant ZDX opportunity. The ZDX component alone is 7 figures in ACV. Unlike their existing performance tools, ZDX provides comprehensive visibility and root cause analysis for users, devices and applications.

    讓我重點介紹 ZDX 在一項新標誌交易中發揮了關鍵作用。美國一家頂級醫院網路為 87,000 名用戶購買了 ZIA 和 ZDX advance plus,為 40,000 名用戶購買了 ZPA。最初是 ZIA 和 ZPA 項目,很快就發展成為一個重要的 ZDX 機會。僅 ZDX 分量在 ACV 中就是 7 位數。與現有的效能工具不同,ZDX 為使用者、裝置和應用程式提供全面的可見性和根本原因分析。

  • This deal is a great example of the leverage we gained from working with system integrators like Accenture, who was awarded this overall transformation project. We're also seeing strong customer interest in workload protection on other emerging product pillar. Our Zero Trust Exchange is designed for any to any secured communication. It may be users to apps workload to workload or IoT OT devices.

    這筆交易是我們透過與埃森哲等系統整合商合作而獲得的影響力的一個很好的例子,埃森哲獲得了這個整體轉型專案。我們也看到客戶對其他新興產品支柱的工作負載保護表現出濃厚的興趣。我們的零信任交換是為任何安全通訊而設計。它可能是用戶到應用程式工作負載到工作負載或 IoT OT 設備。

  • Thousands of enterprises already leverage Zscaler platform for secure user-to-app communication. It is natural for them to extend our Zero Trust platform to secure their workload communication. To radically simplify multi-cloud connectivity and automated deployment of workload protection at scale, we recently released significant enhancements to our workload communications offering, including granular workload segmentation using AWS user-defined tags, the first zero trust security solution for workloads in the market, the only alternative is legacy virtual firewalls and real-time auto discovery of cloud resources.

    數千家企業已經利用 Zscaler 平台來實現安全的用戶到應用程式通訊。他們自然地擴展我們的零信任平台來保護他們的工作負載通訊。為了從根本上簡化多雲連接和大規模工作負載保護的自動化部署,我們最近發布了對工作負載通訊產品的重大增強功能,包括使用AWS 用戶定義標籤進行精細工作負載分段,這是市場上第一個針對工作負載的零信任安全解決方案,唯一的選擇是傳統的虛擬防火牆和雲端資源的即時自動發現。

  • More than a 1/3 of our customers have made initial purchases for workload protection. Workload communication often starts with small land deals. And we expect to rapidly expand to secure the growing number of workloads.

    我們超過 1/3 的客戶已首次購買了工作負載保護。工作負載通訊通常始於小型土地交易。我們預計將迅速擴張,以確保不斷增長的工作負載。

  • Zscaler pioneered Zero Trust and SASE, both delivered by our cloud-native platform. We have established ourselves as a premier provider for user protection and are now making progress expanding into workload protection and IoT OT protection. We continue to push the boundaries of what our platform can achieve, extending it for B2B and 5G use cases.

    Zscaler 開創了零信任和 SASE,兩者均由我們的雲端原生平台提供。我們已成為用戶保護領域的首要供應商,目前正在向工作負載保護和物聯網 OT 保護領域不斷拓展。我們不斷突破平台所能實現的界限,將其擴展到 B2B 和 5G 用例。

  • As we are like a switch word for all communications, we collect full transaction logs and trillions of signals daily. We are utilizing those signals and logs to deliver AI-powered insights and automation for our customers. Let me discuss a few of the high-value products in our AI cloud family.

    由於我們就像所有通訊的開關詞,我們每天收集完整的交易日誌和數萬億個訊號。我們正在利用這些訊號和日誌為我們的客戶提供人工智慧驅動的見解和自動化。讓我討論一下我們的人工智慧雲端家族中的一些高價值產品。

  • We recently launched Risk360, which is the industry's first holistic AI-powered risk quantification and mitigation solution. It delivers up-to-date risk posture and recommends corrective actions to mitigate risk in a timely fashion. We have already closed 10 plus Risk360 deals and are in active evaluations with over 100 enterprises.

    我們最近推出了 Risk360,這是業界第一個由人工智慧驅動的整體風險量化和緩解解決方案。它提供最新的風險態勢並建議糾正措施,以及時降低風險。我們已經完成了 10 多筆 Risk360 交易,並正在與 100 多家企業進行積極評估。

  • For these deals, we are getting 6-figure ACV on average, and we expect to grow this value over time. Risk360 provides critical insights to CISOs when reporting on cybersecurity risk, strategy and governance, particularly in light of new SEC regulations.

    對於這些交易,我們平均獲得了 6 位數的 ACV,並且我們預計該價值會隨著時間的推移而增長。 Risk360 在報告網路安全風險、策略和治理時為 CISO 提供重要見解,特別是根據新的 SEC 法規。

  • Another exciting new product, breach predictor currently under development uses predictive and generative AI models to anticipate potential breach scenarios and eliminate those risks before they materialize. Early feedback from customers who have previewed breach predictor indicates the enormous potential value this solution can deliver. We are working with our technology partners to bring this world-class innovation to thousands of customers to proactively protect against potential breaches.

    目前正在開發的另一個令人興奮的新產品是違規預測器,它使用預測性和生成式人工智慧模型來預測潛在的違規情況,並在這些風險發生之前消除這些風險。預覽了違規預測器的客戶的早期回饋表明該解決方案可以提供巨大的潛在價值。我們正在與技術合作夥伴合作,將這項世界級的創新成果帶給成千上萬的客戶,以主動防範潛在的違規行為。

  • While we have achieved tremendous success for user protection solutions, our platform's potential in other categories is just beginning. Our relentless innovations have paved the way for an ever-growing stream of opportunities. As our platform continues to scale and expand, our go-to-market efforts are continuing to evolve and scale as well. To enable the next stage of go-to-market scaling. I'm excited to share the appointments of 2 exceptional leaders, Mike Rich, as CRO and President of Global Sales; and Joyce Kim as CMO. They bring a wealth of experience in driving revenue and pipeline growth. Mike joins from ServiceNow, viewed as the President for Americas. He established an efficient and scalable process to drive deeper engagements to large enterprises and to scale their business to over $8 billion in revenue and experience that's critical to the next phase of our growth journey.

    雖然我們在用戶保護解決方案方面取得了巨大成功,但我們平台在其他類別中的潛力才剛開始。我們不懈的創新為不斷增長的機會鋪平了道路。隨著我們的平台不斷擴大和擴大,我們的市場推廣工作也不斷發展和擴大。實現下一階段的市場推廣。我很高興與大家分享兩位傑出領導者的任命:Mike Rich 擔任 CRO 兼全球銷售總裁;喬伊斯金 (Joyce Kim) 擔任首席行銷長。他們在推動收入和通路成長方面擁有豐富的經驗。 Mike 從 ServiceNow 加入,被視為美洲區總裁。他建立了一個高效且可擴展的流程,以推動與大型企業更深入的合作,並將其業務規模擴大到超過80 億美元的收入和經驗,這對於我們下一階段的成長之旅至關重要。

  • Joyce's previous experience includes CMO roles at Twilio, Genesis and ARM with expertise in building high-performance marketing teams and driving impactful marketing strategies and campaigns. With Mike assuming leadership of our sales organization, Dali in his capacity as the COO can focus on scaling our business operations. Dali has been instrumental in establishing the go-to-market process. which has helped Zscaler achieve a milestone of $2 billion in ARR.

    Joyce 之前的經驗包括在 Twilio、Genesis 和 ARM 擔任首席行銷官,在建立高績效行銷團隊和推動有影響力的行銷策略和活動方面擁有專業知識。隨著 Mike 擔任我們銷售組織的領導,Dali 作為營運長可以專注於擴大我們的業務營運。 Dali 在建立上市流程方面發揮了重要作用。這幫助 Zscaler 實現了 ARR 20 億美元的里程碑。

  • With our expanded portfolio of products and experienced CRO and CMO on board we will further scale our value-add sales process for larger platform deals, which will sustain our high growth. I'm thrilled to have strong go-to-market leaders who we believe will drive world-class execution to scale our business beyond $5 billion in ARR.

    憑藉我們擴大的產品組合以及經驗豐富的 CRO 和 CMO,我們將進一步擴大我們的增值銷售流程,以實現更大的平台交易,這將維持我們的高速成長。我很高興擁有強大的行銷領導者,我們相信他們將推動世界一流的執行力,將我們的業務規模擴大到年收入 50 億美元以上。

  • Now I'd like to turn over the call to Remo for our financial results.

    現在我想將電話轉給雷莫,了解我們的財務表現。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Thank you, Jay. Our Q1 results exceeded our guidance on growth and profitability, even with ongoing customer scrutiny of large deals. Revenue was $497 million, up 40% year-over-year and up 9% sequentially. From a geographic perspective, Americas represented 53% of revenue, EMEA was 32% and APJ was 15%. As Jay highlighted, from a new business perspective, Federal had its best new ACV quarter ever, growing over 90% year-over-year. Our new ACV outside of the Fed also grew year-over-year. .

    謝謝你,傑伊。即使客戶持續對大型交易進行審查,我們第一季的業績仍超出了我們對成長和獲利能力的指導。營收為 4.97 億美元,年增 40%,季增 9%。從地理角度來看,美洲佔營收的 53%,歐洲、中東和非洲佔 32%,亞太及日本地區佔 15%。正如 Jay 所強調的那樣,從新的業務角度來看,Federal 迎來了有史以來最好的新 ACV 季度,同比增長超過 90%。我們在聯準會之外的新 ACV 也較去年同期成長。 。

  • Our total calculated billings in Q1 grew 34% year-over-year to $457 million. On a sequential basis, total billings declined 37% quarter-over-quarter with a difficult comparison to Q4, which had a $20 million upfront billing on a multiyear deal.

    我們第一季的計算總帳單年增 34%,達到 4.57 億美元。環比來看,總帳單環比下降了 37%,與第四季的多年期協議預付款 2,000 萬美元相比,情況不太樂觀。

  • As a reminder, our contract terms are typically 1 to 3 years, we primarily invoice our customers 1 year in advance. Our calculated current billings grew 33% year-over-year, a seasonal decline of 32% quarter-over-quarter. Our remaining performance obligations, or RPO, grew 30% from a year ago to $3.49 billion, The current RPO is approximately 51% of the total RPO.

    提醒一下,我們的合約期限通常為 1 至 3 年,我們主要提前 1 年向客戶開立發票。我們計算出的當前帳單年增 33%,季節性環比下降 32%。我們的剩餘履約義務(RPO)比一年前成長了 30%,達到 34.9 億美元,目前的 RPO 約佔總 RPO 的 51%。

  • We ended Q1 with 468 customers with greater than $1 million in ARR, adding 19 such customers in the quarter. 14 of the 19 $1 million ARR customer adds were new logos, which was a record for Q1. The continued strength of this large customer metric speaks to the strategic role we play in our customers' digital transformation initiatives. We also entered the quarter with 2708 customers with greater than $100,000 in ARR.

    第一季結束時,我們有 468 位客戶的 ARR 超過 100 萬美元,本季增加了 19 位此類客戶。在 19 個 ARR 價值 100 萬美元的客戶中,有 14 個是新徽標,這是第一季的記錄。這一一大客戶指標的持續強勁證明了我們在客戶的數位轉型計畫中所扮演的策略角色。本季我們還有 2708 名客戶的 ARR 超過 10 萬美元。

  • Our 12-month trailing dollar-based net retention rate was 120%. Turning to the rest of our Q1 financial performance. Total gross margin of 80.7% compares to 80.7% in the prior quarter and 81.4% in the year ago quarter. Higher public cloud usage for emerging products drove the year-over-year change in the gross margin partially offset by approximately 60 basis points of benefit from a change in accounting attributed to the longer useful life of our cloud infrastructure.

    我們過去 12 個月以美元計算的淨保留率為 120%。轉向我們第一季財務業績的其餘部分。總毛利率為 80.7%,上一季為 80.7%,去年同期為 81.4%。新興產品公共雲使用率的提高推動了毛利率的同比變化,但由於我們的雲端基礎設施使用壽命更長而導致的會計變化,部分抵消了約 60 個基點的收益。

  • As mentioned last quarter, as a result of advances in technology and efficiencies in how we operate our server and network equipment. Starting this quarter, we extended the depreciable useful life of these assets in our cloud infrastructure from 4 to 5 years.

    如上季所提到的,由於技術的進步以及我們營運伺服器和網路設備的效率的提高。從本季開始,我們將雲端基礎設施中這些資產的折舊使用壽命從 4 年延長至 5 年。

  • Moving on, our total operating expenses increased a 11% sequentially and 26% year-over-year to $311 million. We continue to generate significant leverage in our financial model with operating margin reaching 18%, an increase of approximately 620 basis points year-over-year.

    接下來,我們的總營運費用較上季成長 11%,年增 26%,達到 3.11 億美元。我們繼續在財務模型中發揮重要槓桿作用,營業利潤率達到 18%,較去年同期成長約 620 個基點。

  • Our free cash flow margin was 45%, including data center CapEx of approximately 6% of revenue, Free cash flow benefited from strong collections for Q4 billings, including the $20 million upfront billings I mentioned.

    我們的自由現金流利潤率為 45%,其中包括約佔收入 6% 的資料中心資本支出,自由現金流受益於第四季度帳單的強勁收款,包括我提到的 2,000 萬美元的預付款。

  • We ended the quarter with (inaudible) in cash, cash equivalents and short-term investments. Next, let me share some observations about the macro environment and our framework for guidance for the rest of the fiscal year. While the global macro environment remains challenging, and customers continue to scrutinize large deals from our perspective, customer sentiment seems to be stabilizing. Our customer engagements remain strong, and we have a large and growing pipeline. However, we want to be prudent in our assumptions given the sales leadership change.

    本季結束時,我們擁有(聽不清楚)現金、現金等價物和短期投資。接下來,讓我分享一些對宏觀環境和本財年剩餘時間指導框架的觀察。儘管全球宏觀環境仍然充滿挑戰,而且客戶繼續從我們的角度審視大宗交易,但客戶情緒似乎正在穩定。我們的客戶參與度仍然很高,我們擁有龐大且不斷成長的管道。然而,鑑於銷售領導層的變化,我們希望謹慎對待我們的假設。

  • In our outlook for fiscal '24, we're balancing our business optimism and continued sales execution with ongoing macroeconomic uncertainties. With that in mind, let me provide our guidance for Q2 and full year fiscal 2024. As a reminder, these numbers are all non-GAAP.

    在我們對 24 財年的展望中,我們正在平衡我們的業務樂觀情緒和持續的銷售執行與持續的宏觀經濟不確定性。考慮到這一點,讓我提供我們對 2024 年第二季和全年財年的指導。提醒一下,這些數字都是非 GAAP 數據。

  • For the second quarter, we expect revenue in the range of $505 million to $507 million, reflecting a year-over-year growth of 30% to 31%, gross margins of 80%, including the change in accounting for useful life of server equipment. I would also like to remind investors that a number of our emerging products, including newer products like ZDX and Zscaler for workloads will initially have lower gross margins than our core products.

    我們預計第二季營收將在 5.05 億美元至 5.07 億美元之間,年增 30% 至 31%,毛利率為 80%,其中包括伺服器設備使用壽命會計的變化。我還想提醒投資者,我們的一些新興產品,包括用於工作負載的 ZDX 和 Zscaler 等新產品,最初的毛利率將低於我們的核心產品。

  • We are currently managing the emerging products for time to market and grow, not optimizing them for gross margins. Operating profit in the range of $84 million to $86 million. Net other income of $15 million, income taxes of $8 million, earnings per share in the range of $0.57 to $0.58, assuming a $160 million fully diluted shares.

    我們目前正在管理新興產品的上市時間和成長時間,而不是優化它們的毛利率。營業利潤在 8,400 萬美元至 8,600 萬美元之間。其他淨收入為 1500 萬美元,所得稅為 800 萬美元,每股收益在 0.57 至 0.58 美元之間(假設完全稀釋股份為 1.6 億美元)。

  • For the full year fiscal 2024, we're updating our guidance as follows: increased revenue in the range of $2.09 billion to $2.1 billion or year-over-year growth of 29% to 30%; calculated billings in the range of $2.52 billion to $2.56 billion or year-over-year growth of 24% to 26%, we still expect our first half mix to be approximately 42% of our full year billings guide; increased operating profit in the range of $360 million to $365 million, which reflects up to 250 basis points of operating margin improvement compared to last year; income taxes of $35 million; increased earnings per share in the range of $2.45 to $2.48 assuming approximately 161 million fully diluted shares.

    對於 2024 財年全年,我們更新瞭如下指引: 營收增加 20.9 億美元至 21 億美元,年增 29% 至 30%;計算出的帳單在 25.2 億美元至 25.6 億美元之間,即同比增長 24% 至 26%,我們仍然預計上半年的收入組合將約為全年帳單指南的 42%;營業利潤增加 3.6 億至 3.65 億美元,反映出營業利潤率比去年提高了 250 個基點;所得稅3500萬美元;假設完全稀釋的股票數量約為 1.61 億股,每股收益將增加 2.45 美元至 2.48 美元。

  • We expect our free cash flow margin to be up year-over-year and in the low 20% range. We continue to expect our data center CapEx to be high single-digit percentage of revenue for the full year, reflecting a 3 to 4 percentage points of headwind to free cash flow margins. We expect the timing of CapEx spend to be more towards the second half of the year as we invest in upgrades to our cloud and AI infrastructure.

    我們預計我們的自由現金流利潤率將同比增長,並保持在 20% 的低水平範圍內。我們仍然預期我們的資料中心資本支出將佔全年收入的比例將達到高個位數,反映出自由現金流利潤率將面臨 3 到 4 個百分點的阻力。我們預計資本支出的時間將更集中在下半年,因為我們投資於雲端和人工智慧基礎設施的升級。

  • Our guidance reflects our plans to invest aggressively in our business to pursue our significant market opportunity. With our new CRO and CMO coming on board, we expect to step up our sales and marketing investments in the coming quarters. In addition, we'll increase investments in our technology platform and cloud infrastructure.

    我們的指導反映了我們積極投資業務以尋求重要市場機會的計劃。隨著新 CRO 和 CMO 的加入,我們預計將在未來幾季加大銷售和行銷投資。此外,我們將增加對技術平台和雲端基礎設施的投資。

  • With a large market opportunity and customers increasingly adopting the broader platform, we plan to invest aggressively to position us for long-term growth while increasing profitability.

    隨著巨大的市場機會和客戶越來越多地採用更廣泛的平台,我們計劃積極投資,以實現長期成長,同時提高獲利能力。

  • Operator, you may now open the call for questions.

    接線員,您現在可以發起提問。

  • Operator

    Operator

  • (Operator Instructions) Our first question comes from the line of Brad Zelnick Deutsche Bank.

    (操作員說明)我們的第一個問題來自德意志銀行 Brad Zelnick 的電話。

  • Brad Alan Zelnick - MD of Software Equity Research & Senior US Software Research Analyst

    Brad Alan Zelnick - MD of Software Equity Research & Senior US Software Research Analyst

  • Great. And congrats on a strong start to the year and nice to see the leverage in these results. Jay, your distinction at SASE has always been clear and it's perhaps no more obvious than right now at a time when traditional network security providers are having a tough time selling more and more boxes. And it seems they're paying you a nice complement as they all double down their focus on the cloud and SASE.

    偉大的。祝賀今年的強勁開局,很高興看到這些結果的影響力。 Jay,您在 SASE 的區別一直很明顯,而且在傳統網路安全供應商銷售越來越多的盒子遇到困難的時候,這一點可能不會比現在更明顯。他們似乎給了你一個很好的補充,因為他們都加倍關注雲和 SASE。

  • So as this all plays out competitively and you're increasingly subject to the law of large numbers, how should we think about your ability to sustain high growth and specifically the rate at which you can scale your emerging product portfolio?

    因此,隨著這一切都在競爭中展開,並且您越來越受到大數定律的約束,我們應該如何考慮您維持高成長的能力,特別是您擴展新興產品組合的速度?

  • Jay Chaudhry

    Jay Chaudhry

  • Very good question. It is flattering to see all kind of vendors becoming SASE vendors overnight. But the challenge for them would be, it's a different architecture. It's not an incremental change and feature you can add on to it. That's why we spent a dozen (inaudible) building a true zero trust architecture, which is an advantage.

    非常好的問題。看到所有類型的供應商一夜之間成為 SASE 供應商,真是令人高興。但他們面臨的挑戰是,這是一種不同的架構。這不是一個增量更改,也不是您可以添加的功能。這就是為什麼我們花了十幾個小時(聽不清楚)來建立一個真正的零信任架構,這是一個優勢。

  • That's why we became the market leader. We financed this market. We evangelized to the fact that this is what's needed for better cybersecurity and then some protection and cost reduction. The way I look at -- to sustain high growth is the following. One, is there a market demand came out? The market is growing and expanding at much faster than I even thought. Two, do you have the right platform with the right architecture, the right functionality. You've seen us build this platform on a true zero trust architecture and expanded over the years. I think of what we had at the time of IPO versus what we have today.

    這就是我們成為市場領導者的原因。我們為這個市場提供了資金。我們宣傳這樣一個事實:這是更好的網路安全以及一些保護和降低成本所需要的。我對維持高成長的看法如下。一、有市場需求出來嗎?市場的成長和擴張速度比我想像的要快得多。第二,您是否擁有具有正確架構和功能的正確平台。您已經看到我們在真正的零信任架構上建立了這個平台,並且多年來不斷擴展。我想一下我們在首次公開募股時所擁有的與今天所擁有的。

  • And the third area is go-to-market execution. We've done a great job starting with IPO, crossing $2 billion in ARR. And now we've got our sights set on crossing $5 billion. And we have been growing and adapting go-to-market also along with the platform. That's why I'm very excited about bringing 2 key leaders: Mike as CRO and Joyce as CMO, who can help us take us with next level. Great market execution, great platform. I think it is set. I'm very excited about the opportunity in front of us.

    第三個領域是上市執行。從 IPO 開始,我們就做得非常出色,ARR 突破了 20 億美元。現在我們的目標是突破 50 億美元。我們也一直在與平台一起發展和適應市場推廣。這就是為什麼我非常高興邀請兩位關鍵領導者:Mike 擔任 CRO,Joyce 擔任 CMO,他們可以幫助我們更上一層樓。優秀的市場執行力,優秀的平台。我認為已經確定了。我對擺在我們面前的機會感到非常興奮。

  • Operator

    Operator

  • Our next question comes from the line of Saket Kalia, Barclays.

    我們的下一個問題來自巴克萊銀行 Saket Kalia。

  • Saket Kalia - Senior Analyst

    Saket Kalia - Senior Analyst

  • Jay, maybe for you, just building off of that last question on some of the slowness that we've seen with the traditional network security guys and the challenges with Appliances, there was (inaudible) maybe do you feel like customers are more willing now to replace their appliance firewalls at least at the branch with SASE architecture like what Zscaler provides so well?

    傑伊,也許對你來說,只是在最後一個問題的基礎上,我們看到傳統網路安全人員的一些緩慢以及設備的挑戰,(聽不清楚)也許你覺得客戶現在更願意至少在分支機構用SASE 架構(就像Zscaler 提供的)替換他們的設備防火牆?

  • Jay Chaudhry

    Jay Chaudhry

  • You know what I said many times, firewalls won't go away, but they will become like mainframes. We have been replacing firewalls and the branches from the last several years. Now that trend is accelerating. And from one of the new things is done to help accelerate the demise of firewalls and branches is our branch connector technology, which now we package to make it available. So you can become a Starbucks-like office in a matter of minutes rather than trying to wait for a long, long time.

    你知道我多次說過,防火牆不會消失,但它們會變得像大型主機一樣。過去幾年我們一直在更換防火牆和分店。現在這種趨勢正在加速。我們的分支連接器技術是幫助加速防火牆和分支機構消亡的新舉措之一,現在我們將其打包以使其可用。因此,您可以在幾分鐘之內成為一個像星巴克一樣的辦公室,而不是等待很長很長的時間。

  • So we've seen in campus environment becoming just like that, the only place where firewalls have been playing a significant role for a while is the data center, the east-west traffic and the like. You know that half of it is going away from the data center and that demand has to go away. So a big thing for someone to do it right, had to really offer a Starbucks like branch and zero-trust architecture.

    所以我們看到校園環境變得像這樣,一段時間內防火牆唯一發揮重要作用的地方是資料中心、東西向流量等。您知道其中一半將離開資料中心,而這種需求必須消失。因此,對於某人來說,要做正確的事情是一件大事,必須真正提供像星巴克一樣的分支機構和零信任架構。

  • Market has made progress with traditional SD-WAN. We think traditional SD-WAN is a transfer technology. And once we have brought the market with Branch Connector actually is the next big phase to make it simple. Very excited with the opportunity to make the world free of firewalls.

    傳統 SD-WAN 市場已取得進展。我們認為傳統的SD-WAN是一種傳輸技術。一旦我們將 Branch Connector 引入市場,實際上就是下一個重要階段,使其變得簡單。很高興有機會讓世界擺脫防火牆。

  • Operator

    Operator

  • Our next question comes from the line of Alex Henderson of Needham & Company.

    我們的下一個問題來自 Needham & Company 的 Alex Henderson。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • I'm [torn] on what to ask, but I think I'll go with the question around the channels. So you guys have been doing a lot of work on expanding your VAR channels. expanding reach into Federal, expanding reach into MSPs, expanding into the cloud arena as much as possible. Can you give us some sense of how you think the mix of your sales leads will be driven by those different channel opportunities as we move through the current fiscal year, please?

    我不知道該問什麼,但我想我會透過管道來提問。所以你們在擴大 VAR 管道方面做了很多工作。擴大對聯邦的影響力,擴大對 MSP 的影響力,盡可能擴大對雲端領域的影響。您能否告訴我們,在本財年中,您認為這些不同的通路機會將如何推動您的銷售線索組合?

  • Jay Chaudhry

    Jay Chaudhry

  • Sure. Alex, you rightfully said, we don't have a simple straight VAR channel that traditionally firewall and network security vendors had. We have VARs who play a role. We have system integrators and we have service providers. And then there's a separate set of SIs for Federal business as well.

    當然。 Alex,你說得對,我們沒有傳統防火牆和網路安全供應商擁有的簡單直接的 VAR 管道。我們有 VAR 發揮作用。我們有系統整合商,我們有服務提供者。另外還有一組單獨的 SI 用於聯邦業務。

  • Let's look at each of these areas. VARs were slow to adopt these (inaudible), but now as the market has moved more and more of them are embracing us and our leader called has launched a number of programs where we're seeing very good progress, but new source pipeline coming from our channel.

    讓我們逐一看看這些領域。加值經銷商採用這些措施的速度很慢(聽不清楚),但現在隨著市場的變化,越來越多的增值經銷商開始擁抱我們,我們的領導者已經啟動了許多計劃,我們在這些計劃中看到了非常好的進展,但新的來源管道來自我們的頻道。

  • The area we see probably a very rapidly growing opportunity is global systems incubators. Actually, money coming from ServiceNow, where a lot of partnership with global SIs have played a big role. I expect that area to accelerate. And in this next level of fulfillment versus transformation. We like partners who work with us and work with partners -- sorry, our customers to do transformation. And we have been selective. You aren't going to find us the 5,000 or 10,000 channel partners. Our partners are hundreds. And we are doing targeted programs. We're working with some of the very large global SIs and very large deals to do transformation. I mentioned one of these deals in my prepared remarks, and I mentioned another SI who actually brought Zscaler internal along with actually launching the service to go out there.

    我們看到可能成長非常迅速的機會的領域是全球系統孵化器。事實上,資金來自 ServiceNow,它與全球 SI 的大量合作發揮了重要作用。我預計該領域會加速發展。在下一個層次的實現與轉型中。我們喜歡與我們合作並與合作夥伴一起工作的合作夥伴——對不起,我們的客戶要做轉型。我們一直是有選擇性的。您不會找到我們 5,000 或 10,000 個通路合作夥伴。我們的合作夥伴有數百個。我們正在做有針對性的計劃。我們正在與一些非常大的全球系統整合商和非常大的交易合作進行轉型。我在準備好的演講中提到了其中一項交易,我還提到了另一家 SI,他實際上將 Zscaler 引入內部,並實際推出了該服務。

  • Remo, do you want to add any more color?

    雷莫,你想添加更多顏色嗎?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • No, I think that's good, Jay.

    不,我認為那很好,傑伊。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • No comment on internal sales? Which is obviously a piece of it? .

    內部銷售沒有評論嗎?哪一個明顯是其中的一部分? 。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • So yes. So we've increased our capacity in the quarter for our sales reps. Our plan is to increase capacity through the year. The one comment I'd make on Q1 is that we were -- we did hit our expectations internally, but we expect to hit basically our sales targets for the year. .

    所以是的。因此,我們在本季增加了銷售代表的能力。我們的計劃是全年增加產能。我對第一季的評論是,我們確實達到了內部預期,但我們預計基本上會達到今年的銷售目標。 。

  • The current sales capacity that we have supports our guidance. And as Jay mentioned, with the new leadership with Mike on board, we'll be looking to accelerate our hiring as we go through Fiscal '24.

    我們目前的銷售能力支持我們的指導。正如 Jay 所提到的,隨著 Mike 的新領導層加入,我們將在 24 財年加快招募速度。

  • Operator

    Operator

  • Our next question comes from the line of Joel Fishbein of Truist.

    我們的下一個問題來自 Truist 的 Joel Fishbein。

  • Joel P. Fishbein - Research Analyst

    Joel P. Fishbein - Research Analyst

  • Great execution here. Jay, one for you, and then I'll jump back in queue. On these new advances bundles, obviously very exciting. Just can you share with you they said AIs included some of the new AI or included in that. Can you talk about adoption rates and whether or not you're getting any pushback on pricing as it relates to some of those bundles?

    這裡執行得很好。傑伊,給你一份,然後我會插回隊列。關於這些新的進展捆綁,顯然非常令人興奮。您能否與您分享一下,他們說人工智慧包含了一些新的人工智慧或包含在其中。您能否談談採用率以及您是否在定價方面遇到任何阻力,因為它與其中一些捆綁包相關?

  • Jay Chaudhry

    Jay Chaudhry

  • Yes. So we have had advanced bundles that include a bunch of functionality of ZIA or ZPA type of stuff. Now we have added functionality where some of the data protection can be done with AI advanced techniques, some of the cyber threat protection can be done using that. So we clear these bundles, we call them advanced plus. So we're getting very good traction. And these advanced plus bundles are about 20% or so higher than the non-plus bundles. So this is a good area. In fact, this is a good way for us to reach our customers as they're looking at buying these bundles with additional functionality, it's helping them, it's helping us.

    是的。因此,我們擁有高級捆綁包,其中包括 ZIA 或 ZPA 類型的功能。現在我們增加了一些功能,其中一些資料保護可以透過人工智慧先進技術來完成,而一些網路威脅保護可以使用它來完成。因此,我們清除了這些捆綁包,我們將其稱為“高級+”。所以我們獲得了非常好的牽引力。而且這些高級捆綁包比非捆綁包高出約 20% 左右。所以這是一個很好的區域。事實上,這是我們接觸客戶的好方法,因為他們正在考慮購買這些具有附加功能的捆綁包,這對他們有幫助,對我們也有幫助。

  • Now in addition, we are also creating some stand-alone SKUs. We talked about Risk360, a very popular recently introduced product. When I talked about having closed 10-plus deals in a pretty significant manner where the average ACV is sitting in 6 figures. And then you'll see some more SKUs coming down the road as you'll really be -- AI cloud is one of the big focus areas. And the reason we're making focus is because we have better logs, better data to train AIML models. The starting point of good AIML is the data that we have better than anybody else.

    另外現在我們還在創作一些獨立的SKU。我們討論了Risk360,這是最近推出的一款非常受歡迎的產品。當我談到以相當大的方式完成了 10 多筆交易時,平均 ACV 達到了 6 位數。然後你會看到更多的 SKU 即將推出——人工智慧雲端是重點領域之一。我們之所以如此關注,是因為我們有更好的日誌、更好的資料來訓練 AIML 模型。良好的 AIML 的起點是我們比其他任何人都擁有更好的數據。

  • Operator

    Operator

  • Our next question comes from the line of Rob Owens of Piper Sandler.

    我們的下一個問題來自 Piper Sandler 的 Rob Owens。

  • Robbie David Owens - MD and Senior Research Analyst

    Robbie David Owens - MD and Senior Research Analyst

  • Maybe building a little bit on Joel's question. You mentioned in your prepared remarks with an example around data protection as kind of one of the faster-growing solutions and how it doubled spend at an existing customer. Just curious the potential for that and what you're seeing relative to typical uplift when you're able to attach that solution?

    也許可以在喬爾的問題上做一些補充。您在準備好的發言中提到了一個關於資料保護的範例,它是一種成長較快的解決方案,以及它如何使現有客戶的支出增加一倍。只是好奇它的潛力以及當您能夠附加該解決方案時相對於典型的提升您所看到的是什麼?

  • Jay Chaudhry

    Jay Chaudhry

  • When (inaudible) customer started working with us several years ago, the #1 focus for them was cyber protection, so they don't get compromised. Data protection was slower in adoption, data protection also takes a little bit work, there's more contributions and customization needed. And in large enterprises where our large customers have been. They've used Symantec 1, 2, as one of the primary data protection products. Over the past 5, 6 years ago, we have expanded our data protection platform significantly, not just in line, but has been actually endpoint DLP cloud data protection, all those things, including EDM, IBM technology are there. So with all that technology, we are in a great position to replace some of those complicated data protection products out there.

    當(聽不清楚)客戶幾年前開始與我們合作時,他們的首要關注點是網路保護,這樣他們就不會受到損害。資料保護的採用速度較慢,資料保護也需要一些工作,需要更多的貢獻和客製化。還有我們的大客戶所在的大型企業。他們使用 Symantec 1、2 作為主要資料保護產品之一。在過去的五、六年前,我們大幅擴展了我們的資料保護平台,不僅僅是線上的,而且實際上已經是端點DLP雲端資料保護,所有這些東西,包括EDM、IBM技術都在那裡。因此,憑藉所有這些技術,我們完全可以取代現有的一些複雜的資料保護產品。

  • And it's natural. If we are sitting in traffic path, if we are doing access and inspection, it's natural for the customers to use our cloud because the traffic is coming to a cloud from all kind of locations. That's really driving our growth. That's why we talked about this data protection DRR is approaching $0.25 billion and it grew 60% year-over-year for us, and we see a lot of growth for quite a long time in this area. Did I answer your question?

    這是自然的。如果我們坐在流量路徑上,如果我們正在進行訪問和檢查,客戶自然會使用我們的雲,因為流量從各種位置進入雲端。這確實推動了我們的成長。這就是為什麼我們談到資料保護 DRR 已接近 2.5 億美元,並且同比增長 60%,而且我們在相當長的一段時間內看到該領域的大幅增長。我回答你的問題了嗎?

  • Robbie David Owens - MD and Senior Research Analyst

    Robbie David Owens - MD and Senior Research Analyst

  • Yes. .

    是的。 。

  • Jay Chaudhry

    Jay Chaudhry

  • The one comment I'll make is we have more complete platform for data protection. And customers want one set of policies, whether they want to secure data address or data at motion. That's why it's picking up quite fast.

    我要說的一個評論是我們擁有更完整的資料保護平台。客戶需要一套策略,無論他們想要保護資料位址還是動態資料。這就是為什麼它的成長速度相當快。

  • Operator

    Operator

  • Our next question comes from the line of Joseph Gallo of Jefferies.

    我們的下一個問題來自傑富瑞 (Jefferies) 的約瑟夫·加洛 (Joseph Gallo)。

  • Joseph Anthony Gallo - Equity Associate

    Joseph Anthony Gallo - Equity Associate

  • Remo, I appreciate the rationale on the full year billings guide. But just on methodology, is there any changes there? I mean you saw a strong 1Q driven by Fed stream why not pass along some of that beat. Is that solely due to the market? Or the go-to-market change conservatism? Or is there anything else you're seeing there with large customer calendar '24 budgets? And then maybe just to simplistically ask, is fiscal '24 billings more or less conservative now than it was 90 days ago?

    雷莫,我很欣賞全年帳單指南的基本原理。但就方法論而言,有什麼改變嗎?我的意思是,您看到了由聯準會資金流推動的強勁第一季度,為什麼不傳遞一些這樣的節奏呢?這僅僅是市場的原因嗎?還是走向市場改變保守主義?或者您在大客戶日曆 '24 預算中還看到了什麼?然後也許只是簡單地問一下,24 財年的帳單現在比 90 天前更保守還是更不保守?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Great question. So I mean the guide that we gave is solely related to basically the go-to-market with our new sales leadership on board. We feel it's prudent to do that. When you take a look at close rates for Q2 this year versus last year, we're being a little more conservative with our close rates this Q2.

    很好的問題。所以我的意思是,我們提供的指南基本上與我們新的銷售領導層的進入市場有關。我們認為這樣做是謹慎的。當您查看今年第二季的收盤價與去年相比時,我們對今年第二季的收盤價更加保守。

  • From a market -- overall market perspective, the macro still remains challenging, but we feel that things -- that there's more of an acceptance to Zero Trust, there's more of an understanding of our platform. So we feel good.

    從市場——整體市場的角度來看,宏觀仍然充滿挑戰,但我們認為——人們對零信任有了更多的接受,對我們的平台有了更多的理解。所以我們感覺很好。

  • Regarding guidance, whether it's more conservative now or not, I'd like to say we like being prudent. And again, it's all related to go-to-market with our new CRO, and I don't want to comment any further than that.

    關於指導,無論現在是否更加保守,我想說我們還是謹慎的。再說一次,這一切都與我們的新 CRO 進入市場有關,我不想對此發表任何進一步的評論。

  • Operator

    Operator

  • Our next question comes from the line of Gabriela Borges of Goldman Sachs.

    我們的下一個問題來自高盛的加布里埃拉·博爾赫斯。

  • Gabriela Borges - Analyst

    Gabriela Borges - Analyst

  • Remo, I wanted to ask you about some of the idiosyncratic drivers in your Federal business. And more specifically, if we think about all the momentum that you're seeing now. How should we think about the durability of growth in the Federal vertical? Meaning, is this like a 3- to 5-year product cycle where we'll see a ramp and then we should be cognizant of a slowdown? Is it an 18-month or 36-month product cycle? How do we think about some of the visibility you have in Federal and how it's going to impact your growth over the medium term?

    雷莫,我想問您聯邦業務中的一些特殊驅動因素。更具體地說,如果我們考慮一下您現在看到的所有動力。我們應該如何考慮聯邦垂直增長的持久性?意思是,這是否像一個 3 到 5 年的產品週期,我們會看到一個成長,然後我們應該意識到放緩?產品週期是18個月還是36個月?我們如何看待您在聯邦的一些知名度以及它將如何影響您的中期成長?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • It's another great question, Gabriela. I'll start and then maybe Jay can come in also. We've invested significantly in Federal. This is not an overnight basically what's occurring. This is occurring over the last 5, 6 years of significant investments both from a platform technology as well as people within the Federal organization that works for us.

    這是另一個很好的問題,加布里埃拉。我先開始,然後也許傑伊也可以進來。我們對聯邦進行了大量投資。這基本上不是一夜之間發生的事情。這是在過去 5、6 年中平台技術以及為我們工作的聯邦組織內的人員進行的重大投資中發生的。

  • We're in 12 of the 15 agencies, cabinet agencies. As Jay talked about in the script, our growth rate in Federal in Q1 was 90% year-over-year. I feel that we are very well positioned in Federal, what we talked about, we've got incredibly strong Federal team. And I feel that going forward, Federal should be a good driver, potentially significant driver for Zscaler. And we're doing well in Federal. I'll turn it over to Jay.

    我們是 15 個機構中的 12 個,都是內閣機構。正如傑伊在劇本中談到的,我們聯邦第一季的年成長率為 90%。我覺得我們在聯邦的地位非常好,正如我們所說,我們擁有非常強大的聯邦團隊。我認為,展望未來,Federal 應該是一個優秀的驅動程序,對於 Zscaler 來說可能是重要的驅動程序。我們在聯邦做得很好。我會把它交給傑伊。

  • Jay Chaudhry

    Jay Chaudhry

  • Yes. So this is the how I think about it. First of all, number of users in the Federal commerce (inaudible). Yes, we do have 12 of the 15 cabin [lab] agencies, but they are in various stages. There's a big, big upsell opportunities there itself. Then DoD, just scratching the surface out there. So if you look at from a number of users' point of view, it's a massive market in front of us because we count number of users.

    是的。這就是我的想法。首先,聯邦商業的使用者數量(聽不清楚)。是的,我們確實擁有 15 個小屋[實驗室]機構中的 12 個,但它們處於不同的階段。那裡本身就有很大很大的追加銷售機會。然後是國防部,只是觸及了表面。因此,如果從用戶數量的角度來看,我們面前的市場是巨大的,因為我們計算用戶數量。

  • Then there are work loads for Federal. There's a whole range of IoT, OT devices in Federal business that needs to be taken care of. Massive stuff, but then on top of that, it's a platform. Our platform has expanded, it keeps on expanding. So I think this is a significant growth opportunity for a long, long time.

    然後是聯邦的工作量。聯邦業務中有各種各樣的物聯網、OT 設備需要照顧。內容龐大,但最重要的是,它是一個平台。我們的平台已經擴大,並且持續擴大。所以我認為這在很長一段時間內都是一個重要的成長機會。

  • And then DoD takes us to next -- sorry, Federal takes to other Federal friendly countries out there. They all want to follow. The Nato friendly countries want to adopt what U.S. has done here. That's an opportunity for us. The state governments are getting very, very worried about adopting Zero Trust. That's another big opportunity for us. So very bullish. We've done some big investments, and that's why we have some of the best certifications for Zscaler platform than any other company out there.

    然後國防部將我們帶到下一個 - 抱歉,聯邦將帶到其他聯邦友好國家。他們都想追隨。北約友好國家希望效仿美國在這裡所做的事情。這對我們來說是一個機會。州政府對採用零信任變得非常非常擔心。這對我們來說是另一個巨大的機會。所以非常看漲。我們已經進行了一些重大投資,這就是為什麼我們比其他任何公司都擁有 Zscaler 平台的一些最佳認證。

  • Operator

    Operator

  • Our next question comes from the line of Jonathan Ruykhaver of Cantor Fitzgerald.

    我們的下一個問題來自康托·菲茨杰拉德 (Cantor Fitzgerald) 的喬納森·魯伊哈弗 (Jonathan Ruykhaver)。

  • Jonathan Blake Ruykhaver - Senior Research Analyst

    Jonathan Blake Ruykhaver - Senior Research Analyst

  • Yes. Thank you. So Jay, we are seeing this convergence between cloud workload protection platform, CSPM, CI a lot of other acronyms that are being thrown into this seat kind of bucket. We're also seeing a number of next-gen vendors that seem to have more of a product-led drove sales motion aimed at the developer, which contrasts with your approach, which is more a high touch ABC level. So as a product that fits between build and run time environment, and you could argue maybe that portfolio is shifting either even further left. How do you balance those dynamics when you look to go to market with your (inaudible) offering?

    是的。謝謝。 Jay,我們看到雲端工作負載保護平台、CSPM、CI 和許多其他縮寫詞之間的融合,這些縮寫詞都被扔進了這個桶中。我們也看到許多下一代供應商似乎有更多針對開發人員的以產品為主導的驅動型銷售活動,這與你們的方法形成鮮明對比,你們的方法更多的是高接觸 ABC 級別。因此,作為適合建置和運行時環境的產品,您可能會說該產品組合可能正在進一步向左移動。當您希望將您的(聽不清楚)產品推向市場時,您如何平衡這些動態?

  • Jay Chaudhry

    Jay Chaudhry

  • It's a very good question. So all those 4 letter acronyms you gave us. And we tried to track them. And there have been 100-plus vendors in that space over the past 2 years. So about a year ago, I used to see a new vendor show up every other day. For the last year or so it has slowed down and actually they're shrinking. But there's adjacent next to it. That is cloud workload communication. Cloud workload communication is about workload (inaudible) internet workloads talking to each other. That's where our core strength comes in the Zero Trust architecture. We are the only vendor, I know out there.

    這是一個非常好的問題。您給我們的所有這 4 個字母的縮寫。我們試圖追蹤他們。在過去 2 年裡,該領域已有 100 多家供應商。大約一年前,我每隔一天就會看到一個新供應商出現。在過去一年左右的時間裡,它的速度已經放緩,而且實際上它們正在萎縮。但旁邊有一個相鄰的。這就是雲端工作負載通訊。雲端工作負載通訊是指工作負載(聽不清楚)網路工作負載之間的相互通訊。這就是我們零信任架構的核心優勢。據我所知,我們是唯一的供應商。

  • We have workloads talk to each other through Zero Trust architecture without being on the network. That' s (inaudible). Then we look at the CNAPP as an extension. To me, CNAPP is almost like [cases] in many ways you make API call, leading logs, you're leading configurations to figure out the risk and whatnot. And that is towards shifting more of the left. We believe that a combination of cloud workload detection, along with CNAPP, puts us in a better position.

    我們讓工作負載透過零信任架構相互通信,而無需連接到網路。就是這樣(聽不清楚)。然後我們將 CNAPP 視為一個擴充。對我來說,CNAPP 在很多方面幾乎就像[案例],你進行 API 呼叫、引導日誌、引導配置來找出風險等等。這就是朝著更多的左翼轉變。我們相信,雲端工作負載檢測與 CNAPP 的結合使我們處於更好的位置。

  • Regarding product net growth. I think there's an interesting opportunity for some of the companies. Obviously, we don't come from that side. I haven't seen very many security companies have grown to hundreds of millions of dollars doing product that growth. But we are watching and monitoring the space, but we will be going from where our strength is. Our large customers, loves Zscalers users, now they're embracing Zscaler for workloads, for communication, and that allows us to extend it to CNAPP space as well. That's how we look at it.

    關於產品淨成長。我認為對一些公司來說這是一個有趣的機會。顯然,我們不是來自那一邊。我還沒看到很多安全公司的產品規模達到了數億美元。但我們正在觀察和監控這個空間,但我們將從我們的優勢出發。我們的大客戶喜歡 Zscalers 用戶,現在他們正在使用 Zscaler 來處理工作負載和通信,這也使我們能夠將其擴展到 CNAPP 空間。我們就是這樣看的。

  • Operator

    Operator

  • Our next question comes from the line of Patrick Colville of [Scotiabank].

    我們的下一個問題來自[豐業銀行]的派崔克·科爾維爾。

  • Unidentified Analyst

    Unidentified Analyst

  • I mean, really impressive set of results, guys. So congrats on the start in the new fiscal year. As you have with you guys have shown very impressive momentum. I guess I wanted to touch on the leadership change. These 2 new executive level hires. How has Dali role changed? Is he still at the firm? Or has he moved on? And if so, how can we expect his decisions to change going forward?

    我的意思是,夥計們,這組結果確實令人印象深刻。恭喜新財年的開始。正如你們所表現出的勢頭,令人印象深刻。我想我想談談領導層的變動。這 2 位新聘的高階主管。大理的角色發生了什麼樣的變化?他還在公司嗎?或者他已經繼續前進了?如果是這樣,我們怎麼能指望他的決定會改變呢?

  • Jay Chaudhry

    Jay Chaudhry

  • Dali has an active role as the CEO of the company. He has played a phenomenal role in Zscalers growth you've seen over the past 4 years. He have built a great go-to-market machine that has helped us go past $2 billion in ARR. So Mike's goal is to take up from here to $5 billion and beyond. This frees up Dali to focus more in his capacity as a COO to really help scale our business operations capabilities.

    Dali 積極擔任公司執行長。在過去 4 年裡,他在 Zscalers 的成長中發揮了非凡的作用。他打造了一款出色的上市機器,幫助我們的 ARR 突破了 20 億美元。因此,麥克的目標是從目前的規模擴大到 50 億美元甚至更多。這讓達利能夠更加專注於營運長的身份,真正幫助擴大我們的業務營運能力。

  • Now what do you mean by that? As we are growing at a rapid pace. We have many things to improve on scaling side up in the operational side, streamlining our post-sale customer engagements. Ranging from support to TAM to deployment, to success. How do you bring them together to make it more productive and better stay in line for better value realization of the customers.

    現在你這是什麼意思?隨著我們快速成長。在營運方面的擴展方面,我們還有很多需要改進的地方,簡化我們的售後客戶互動。從支援 TAM 到部署,再到成功。您如何將它們整合在一起,以提高工作效率並更好地保持一致,從而更好地實現客戶的價值。

  • Second example, we do cash process systems, productivity improvement, streamlining. If we do a better job in these areas as a company will become a lot more productive and Dali's experience across the company will help us achieve some of those key things that are needed

    第二個例子,我們做現金流程系統,提高生產力,精簡。如果我們在這些領域做得更好,公司就會變得更有生產力,達利在整個公司的經驗將幫助我們實現一些需要的關鍵事情

  • Operator

    Operator

  • Our next question comes from the line of John Difucci of Guggenheim Securities.

    我們的下一個問題來自古根漢證券公司的約翰·迪富奇。

  • John Stephen DiFucci - Research Analyst

    John Stephen DiFucci - Research Analyst

  • Jay and Remo both spoke about the challenging macro backdrop. And I think Remo, if I -- correct me if I'm wrong, but I think you said that you did not hit your internal targets for 1Q. I guess, what do you think the reasons for that were? I mean, you have new go-to-market people, and you explained that with the guide with Joe's question. And sometimes that means the previous people were an issue, but your COO is really good at it to say the least. I know Remo said customer sentiment is stabilizing, but I'm not quite sure how that sort of fits in. Has the macro gotten a little worse? Or is there something else that I'm not thinking about? .

    傑伊和雷莫都談到了充滿挑戰的宏觀背景。我認為雷莫,如果我錯了,請糾正我,但我認為你說過你沒有達到第一季的內部目標。我想,您認為造成這種情況的原因是什麼?我的意思是,你有新的行銷人員,你在喬的問題指南中解釋了這一點。有時這意味著以前的人是個問題,但至少可以說,你的營運長真的很擅長這一點。我知道雷莫說客戶情緒正在穩定,但我不太確定這是否符合。宏觀形勢是否變得更糟了?還是還有其他我沒有考慮到的事情? 。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. The macro has not gotten worse. And the comment, John, was related to quota-carrying reps. So we didn't hit our internal projections for internal reps. We do expect to catch up. We've talked about before on earlier calls, we're in a huge market opportunity. We're going to invest significantly in our company. You can see in the second half, we're going to increase our sales for marketing spend based on our guidance. That's related to just overall, we've gotten new CMO on board with Mike on Board. That was the shift of the comment. It's really basically purely to quota-carrying reps. We did increase capacity, but not to the levels we wanted. And from my perspective, John, it's really execution on our part. We need to execute better on that part.

    是的。宏觀經濟並沒有變得更糟。約翰,這個評論與配額代表有關。所以我們沒有達到內部代表的內部預測。我們確實希望能趕上。我們之前在之前的電話會議上談過,我們面臨著巨大的市場機會。我們將對我們公司進行大量投資。您可以看到,在下半年,我們將根據我們的指導增加行銷支出的銷售額。這與總體而言有關,我們已經任命了新的首席行銷官,麥克也加入了。這就是評論的轉變。這其實基本上純粹是針對配額代表的。我們確實增加了容量,但沒有達到我們想要的水平。約翰,從我的角度來看,這其實是我們的執行力。我們需要在這方面做得更好。

  • Operator

    Operator

  • Our next question comes from the line of Tal Liani of Bank of America.

    我們的下一個問題來自美國銀行的塔爾·利亞尼。

  • Tal Liani - MD, Head of Technology Supersector & Senior Analyst

    Tal Liani - MD, Head of Technology Supersector & Senior Analyst

  • I'm sorry, I pressed on the mute button. You can hear me now?

    對不起,我按了靜音鍵。現在你能聽到我說話嗎?

  • Jay Chaudhry

    Jay Chaudhry

  • Yes.

    是的。

  • Tal Liani - MD, Head of Technology Supersector & Senior Analyst

    Tal Liani - MD, Head of Technology Supersector & Senior Analyst

  • Perfect. Okay. RPO growth was slower. Also, the billing guidance was a tad below, although you hit the quarter, you're above the quarter expectations. So I wanted to ask about the discount level contract duration. Was there any change in the pricing environment or contract duration this quarter that is driving the lower RPOs? And also, how do I think about -- I know you don't provide kind of quarterly, but how do I think about first half versus second half in terms of billings and RPOs?

    完美的。好的。 RPO 成長較慢。此外,儘管您達到了該季度,但計費指導略低於季度預期。所以我想問一下折扣水平合約期限。本季度定價環境或合約期限是否有任何變化導致 RPO 下降?另外,我如何看待 - 我知道你們不提供季度數據,但我如何看待上半年與下半年的帳單和 RPO?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. I mean a lot of questions in there, but I appreciate you bringing off. RPO decline, it's primarily related to Federal. Federal is a big piece of our business. And when you look at Federal, Federal contracts or even though they're multiyear contracts. We only take Federal in for 1 year in our CRPO. So that was a big driver for that.

    是的。我的意思是裡面有很多問題,但我很感謝你能提出來。 RPO下降,主要與聯邦有關。聯邦是我們業務的重要組成部分。當你查看聯邦、聯邦合約或即使它們是多年期合約。我們在 CRPO 中只接受聯邦一年的訓練。所以這是一個很大的推動力。

  • When you take out basically Federal out of the contract duration, really contract durations are comparable year-over-year and also quarter-over-quarter. Discount levels, no, not really seeing anything on a discount level perspective. I'd say it's the same and has been the same for a while.

    當你從合約期限中剔除聯邦的基本合約期限時,實際上合約期限與去年同期和季度與季度相比都是可比的。折扣水平,不,從折扣水平的角度來看並沒有真正看到任何東西。我想說的是,這是一樣的,而且已經有一段時間了。

  • First half, second half, you can expect billings to be in the 42% range in the first half and the rest basically in the second half. But the RPO basically relates to primarily relates to Federal business, which is one year recognized.

    上半年、下半年,你可以預期上半年的比林斯在 42% 的範圍內,其餘的基本上在下半年。但 RPO 基本上主要涉及聯邦業務,其認可時間為一年。

  • Operator

    Operator

  • Our next question comes from the line of Fatima Boolani of Citi.

    我們的下一個問題來自花旗銀行的法蒂瑪·博拉尼 (Fatima Boolani)。

  • Fatima Aslam Boolani - Director & Co-Head of Software Research

    Fatima Aslam Boolani - Director & Co-Head of Software Research

  • Jay, this one's for you. You were very explicit about the success in the Federal business coming from very strong wins and partnerships with Federal SIs. So I wanted to better understand what the moat and differentiation is. And if you can help explain to us why this wouldn't necessarily cannibalize your direct business, which you're executing just fantastically in?

    傑伊,這個是給你的。您非常明確地表示,聯邦業務的成功來自於與聯邦 SI 的巨大勝利和合作夥伴關係。所以我想更能理解護城河和差異化是什麼。如果您能幫助向我們解釋為什麼這不一定會蠶食您正在出色執行的直接業務?

  • Jay Chaudhry

    Jay Chaudhry

  • So our direct business versus channel business, almost all of our business is supposed to be channel. A few customers insist that they must do a deal directly with us. So the channel is supposed to bring leverage. The more channel partners are working closely with us, the more heavy lifting to do, better productivity, better our sales acceleration happens. So it's important for us.

    所以我們的直接業務與通路業務相比,幾乎我們所有的業務都應該是通路業務。一些客戶堅持認為他們必須直接與我們進行交易。所以通路應該會帶來槓桿作用。與我們密切合作的通路夥伴越多,要做的工作就越繁重,生產力就越高,我們的銷售加速效果就越好。所以這對我們很重要。

  • Now in a transformation sale like ours, the channel wasn't quite ready there to say, "Hey, tell me the latest box I'm ready to sell. " We had to work with them to show them transformation. Federal (inaudible) is driving big transformation at all levels. President's Executive order is asking for Zero Trust architecture. And there are a large number of systems integrators in the Federal market who actually need technology like ours to make it happen.

    現在,在像我們這樣的轉型銷售中,通路還沒有準備好說,「嘿,告訴我我準備出售的最新盒子。」我們必須與他們合作,向他們展示轉型。聯邦(聽不清楚)正在各個層面推動重大變革。總統的行政命令要求零信任架構。聯邦市場上有大量的系統整合商實際上需要像我們這樣的技術來實現這一目標。

  • And in Federal, it becomes more interesting as you must have certification up to certain levels, there are FedRAMP certification at the medium level at high level and whatnot and IFI. We've done most of them. So with certifications leveraging those system integrators we are able to drive transformation. And I think we are in a very good shape sitting there with a big market, working side by side with our partners.

    在聯邦,這變得更有趣,因為你必須獲得一定級別的認證,有中級、高級的 FedRAMP 認證以及 IFI 等。我們已經完成了其中的大部分。因此,透過利用這些系統整合商的認證,我們能夠推動轉型。我認為我們處於一個非常好的狀態,坐擁一個巨大的市場,與我們的合作夥伴並肩工作。

  • So there's no cannibalization. Did I make it clear? Or did I miss something?

    所以不存在蠶食。我說清楚了嗎?還是我錯過了什麼?

  • Operator

    Operator

  • Our next question comes from the line of Hamza Fodderwala of Morgan Stanley.

    我們的下一個問題來自摩根士丹利的 Hamza Fodderwala。

  • Hamza Fodderwala - Equity Analyst

    Hamza Fodderwala - Equity Analyst

  • Remo, regarding your comment on the sales changes and the impact of the full year billings guide. Just curious. Are you anticipating the leadership change will drive a broader restructuring in the sales org? Like you saw a few years ago when Dali came on board? Or is it going to be more incremental?

    雷莫,關於您對銷售變化和全年帳單指南影響的評論。只是好奇。您是否預期領導層變動將推動銷售組織進行更廣泛的重組?就像你幾年前大理加入時看到的?還是會更增量?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. So the leadership we have in our sales organization is very strong with what Dali has created. I don't see significant changes. Maybe Jay can speak to it, but I don't see significant changes. And again, the structure that we've built under Dali's leadership was a very strong basically structure.

    是的。因此,我們在銷售組織中的領導力是達利所創造的非常強大的。我沒有看到重大變化。也許傑伊可以說出來,但我沒有看到重大變化。再說一次,我們在達利的領導下建立的結構是一個非常堅固的基本結構。

  • Jay Chaudhry

    Jay Chaudhry

  • Yes. In many ways, our sales process at Zscaler is very similar to ServiceNow. it's consultative, it is top them selling, it's enterprise focus. Really, so we expect the same kind of stuff to carry on there needs to be -- there will be ongoing refinements, but don't expect any big changes. Some of the things, as I talked to Mike early on as he's understanding the organization. You'll see probably more focused on top account program. We have a big opportunity to take our large customers and double, triple or quadruple the ARR with us because our platform supports it.

    是的。在很多方面,我們 Zscaler 的銷售流程與 ServiceNow 非常相似。它是諮詢性的,它是最重要的銷售,它是企業的焦點。確實,所以我們期望同樣的事情能夠繼續下去——將會有持續的改進,但不要期望有任何重大的變化。其中一些事情,正如我早期與麥克交談時他了解該組織一樣。您會看到可能更專注於頂級帳戶計劃。我們有很大的機會吸引我們的大客戶,並將 ARR 提高一倍、三倍或四倍,因為我們的平台支援它。

  • You're going to see more focus on verticals. We already have some level of verticals, public sectors of vertical for us, health care, you'll see more focus area. You're also going to see more persona focus in our sales staff. And I mentioned early on too, you'll probably see more focus on global system integrators as they drive some of the large transformations, but no significant changes.

    你會看到更多的注意力集中在垂直領域。我們已經有一定程度的垂直行業,我們的垂直公共部門,醫療保健,您會看到更多的重點領域。您還將看到我們的銷售人員更加重視個性。我之前也提到過,您可能會看到更多關注全球系統整合商,因為他們推動了一些大型轉型,但沒有重大變化。

  • Operator

    Operator

  • Our next question comes from the line of Matthew Hedberg of RBC.

    我們的下一個問題來自加拿大皇家銀行 (RBC) 的馬修‧赫德伯格 (Matthew Hedberg)。

  • Matthew George Hedberg - Analyst

    Matthew George Hedberg - Analyst

  • Remo, a question for you on the macro. There's been a couple of questions on billings and RPO and obviously, the Federal strength. But I guess maybe I'm just a little confused because when I look back at your Q4 script, when you talked about the macros, you said you noted global uncertainty, but it seems to me like there was a change in tone from your comments here. I think you said -- you noted customer sentiment is starting to stabilize.

    雷莫,問你一個關於宏觀的問題。關於比林斯和 RPO 以及聯邦實力,存在一些問題。但我想也許我只是有點困惑,因為當我回顧你的第四季度腳本時,當你談到宏時,你說你注意到了全球不確定性,但在我看來,你的評論語氣發生了變化這裡。我想你說過-你注意到客戶情緒開始穩定。

  • So I guess I'm just sort of curious, what drove that comment that things are starting to stabilize versus last quarter when you noted uncertainty? And is this something that happened during the quarter? Or anything that kind of prompt you to maybe change the script a bit from 4Q?

    所以我想我只是有點好奇,當您注意到不確定性時,是什麼推動了這種評論,即與上季度相比,情況開始穩定?這是本季發生的事情嗎?或者有什麼提示你可能會對 4Q 的腳本進行一些更改?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. I'll let Jay comment to...

    是的。我會讓傑伊評論...

  • Jay Chaudhry

    Jay Chaudhry

  • I think what I commented last time, was, there's a slight reduction in scrutiny of the deal, so the tone I exactly used. I think what we're seeing though, we are saying there's no change in macro the way we haven't seen. So macro is not playing a role at this stage. To say the forecast seems to be assuming macros nor done any force than it has been.

    我想我上次評論的是,對交易的審查略有減少,所以我確實使用了這種語氣。我認為我們所看到的,我們是說宏觀方面並沒有發生我們沒有看到的變化。所以宏觀現階段還沒有發揮作用。可以說,這項預測似乎是假設了宏觀因素,也沒有發揮任何作用。

  • Operator

    Operator

  • Our next question comes from the line of Shrenik Kothari of Baird.

    我們的下一個問題來自 Baird 的 Shrenik Kothari。

  • Shrenik Kothari - Senior Associate

    Shrenik Kothari - Senior Associate

  • Jay and Remo, it's great to see your focus on large transformative deals in top accounts as we just highlighted, Jay, the ongoing traction with bundled offerings across our emerging new products contributing to the new business. So all of that speaks to create in-house kind of innovation model that you have talked about. Jay, how do you see the role of strategic M&A play in expansion plans as we are starting to see with some others especially around cloud and data security. And what are any potential areas to focus? And Remo, can you provide the new versus upsell split in the quarter and how it compares to the expected the 40-60 mix.

    Jay 和 Remo,很高興看到你們對頂級客戶的大型變革性交易的關注,正如我們剛才強調的那樣,Jay,我們新興新產品的捆綁產品對新業務的持續吸引力。因此,所有這些都說明要創建您所談到的內部創新模式。 Jay,您如何看待策略併購在擴張計劃中發揮的作用,因為我們開始看到其他一些計劃,特別是在雲端和資料安全方面。有哪些潛在的重點領域? Remo,您能否提供本季新的與追加銷售的劃分,以及它與預期的 40-60 組合的比較情況。

  • Jay Chaudhry

    Jay Chaudhry

  • Yes. Very good question. So with tighter funding and lots of security companies out there, we're seeing lots of attractive opportunities coming our way. We are looking at a number of innovative technologies and strong development teams. It's an option. It's done. A number of small ones in the past some time Yes, there are some areas, interesting technologies, especially in the new world of data and AI kind of stuff. It's an option we're keeping.

    是的。非常好的問題。因此,隨著資金的收緊和大量安全公司的出現,我們看到了許多有吸引力的機會。我們正在尋找一些創新技術和強大的開發團隊。這是一個選擇。完成。過去一段時間有一些小問題是的,有一些領域,有趣的技術,特別是在數據和人工智慧之類的新世界。這是我們保留的一個選擇。

  • I think you will not see us trying to buy revenue through an M&A they're going to see us buying innovative, disruptive technologies that can help us get to market sooner, faster is important. And that integrates with our platform. I hate to see acquisition being done where you have stand-alone products, they don't work together with each other. But we are actively exploring those areas. There's no reason we should not.

    我認為你不會看到我們試圖透過併購來購買收入,他們會看到我們購買創新的、顛覆性的技術,這些技術可以幫助我們更快、更快地進入市場,這一點很重要。這與我們的平台整合了。我討厭看到在擁有獨立產品的情況下進行收購,因為它們不能相互協作。但我們正在積極探索這些領域。我們沒有理由不這樣做。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. And the new and upsell was 45% new 55% upsell. On our year-end call, we expect upsell to be above 60%. That's still our expectation for the year. But for the quarter, it was 55% or so.

    是的。新加售佔 45%,新加售佔 55%。在我們的年終電話會議上,我們預計追加銷售將超過 60%。這仍然是我們對今年的期望。但就本季而言,這一比例約為 55%。

  • Operator

    Operator

  • Our next question comes from the line of Brian Essex of JPMorgan.

    我們的下一個問題來自摩根大通的布萊恩艾塞克斯。

  • Brian Lee Essex - Research Analyst

    Brian Lee Essex - Research Analyst

  • I guess, Remo, I wanted to dig into margins and specifically maybe gross margins, I mean, you guys are about 3x the size you were 2.5 years ago. But you've hovered kind of in this just below 81% gross margins, give or take, 50 basis points or so. And I appreciate the comments you had that emerging products will initially have lower gross margins. I think that's been the case for some time. But how do we think as you continue to grow at an accelerated pace and scale, how can we expect that to impact your margins? How are you managing your infrastructure?

    我想,雷莫,我想深入研究利潤率,特別是毛利率,我的意思是,你們的規模大約是 2.5 年前的 3 倍。但毛利率一直徘徊在略低於 81% 的水平,上下浮動約 50 個基點左右。我很欣賞您關於新興產品最初毛利率較低的評論。我認為這種情況已經有一段時間了。但是,隨著您繼續加速成長和擴大規模,我們如何看待這會影響您的利潤率?您如何管理您的基礎架構?

  • And then maybe just an adjacent comment on sales and marketing, it seems as though that was quite a bit lower than billings. Did you hold back on sales and marketing spend ahead of the arrival of Mike and Joyce?

    然後也許只是對銷售和行銷的相鄰評論,似乎比帳單低了很多。在麥克和喬伊斯到來之前,您是否抑制了銷售和行銷支出?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes, a few questions. Did we hold back sales and marketing spend, not really. It's just the way things worked out. Maybe a little bit on the marketing side, but that's about it, but not really. From a gross margin perspective, our stated gross margin has been between 78% and 82% then you're right, Brian. We've been in the 80% range for a long time.

    是的,有幾個問題。我們是否抑制了銷售和行銷支出,實際上沒有。事情就是這樣發展的。也許在行銷方面有一點點,但僅此而已,但並非如此。從毛利率的角度來看,我們規定的毛利率在 78% 到 82% 之間,那麼你是對的,布萊恩。我們已經很長時間處於 80% 的範圍內了。

  • The beauty of Zscaler, quite frankly, is the platform technology that's been created. When I started here, we're doing 30 billion transactions per day. We are doing 360 billion transactions per day right now. And we still have 80% gross margin. The benefit that we have is we can make decisions really to maximize gross margin or to get applications or applications or increase the strength of our product by going through public cloud. So we balance that. I would expect gross margins to be in the 78%, 82% long term, short term, midterm, I'd expect the 80% gross margin range.

    坦白說,Zscaler 的美妙之處在於所創建的平台技術。當我剛開始工作時,我們每天處理 300 億筆交易。我們現在每天處理 3600 億筆交易。我們還有80%的毛利率。我們擁有的好處是,我們可以做出真正的決策,以最大限度地提高毛利率,或透過公有雲獲得應用程式或應用程序,或增強我們產品的實力。所以我們平衡這一點。我預計毛利率將在 78%、長期 82%、短期、中期、我預計毛利率在 80% 範圍內。

  • If we need to shift our focus with more increase in our margins, we will, but we do manage it. We do look at it and the emerging products do carry lower gross margins. And we'll keep on innovating.

    如果我們需要轉移注意力以增加利潤,我們會這樣做,但我們確實做到了。我們確實關注了這一點,新興產品的毛利率確實較低。我們將繼續創新。

  • Jay Chaudhry

    Jay Chaudhry

  • We're not going to slow down building more products.

    我們不會放慢開發更多產品的速度。

  • Operator

    Operator

  • And that is all the time we have for questions today. I'd like to turn the call back over to Jay Chaudhry, CEO, for any closing remarks.

    這就是我們今天提問的全部時間。我想將電話轉回給執行長傑伊·喬杜里 (Jay Chaudhry),讓其發表結束語。

  • Jay Chaudhry

    Jay Chaudhry

  • My sincere thanks to our employees, our customers and partners for delivering a strong quarter. Thank you for your interest in Zscaler. We look forward to seeing you at some of the investor conferences. Thank you.

    我衷心感謝我們的員工、客戶和合作夥伴交付了強勁的季度業績。感謝您對 Zscaler 的興趣。我們期待在一些投資者會議上見到您。謝謝。

  • Operator

    Operator

  • Thank you. Ladies and gentlemen, this does conclude today's conference. Thank you all for participating. You may now disconnect. Have a great day.

    謝謝。女士們、先生們,今天的會議到此結束。感謝大家的參與。您現在可以斷開連線。祝你有美好的一天。