(ZS) 2024 Q2 法說會逐字稿

內容摘要

儘管宏觀環境面臨挑戰,Zscaler 在第二季財報電話會議上公佈了強勁的財務業績,超出了預期。營收和營業額顯著成長,重點是擴大上市引擎,使其 ARR 達到 50 億美元。

該公司在出售更廣泛的平台和在聯邦市場擴張方面取得了成功。他們為 2024 財年第三季和全年提供了指導,預計營收成長分別約為 28% 和 31%。該公司對其策略和前景充滿信心,特別是面對不斷變化的網路安全趨勢。

他們專注於提供零信任 SD-WAN 解決方案並擴展到垂直市場。該公司對新客戶獲取和追加銷售機會的持續成長和成功持樂觀態度。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Good day, and welcome to the Zscaler Second Quarter 2024 Earnings Call. (Operator Instructions) Please be advised that today's conference is being recorded.

    美好的一天,歡迎參加 Zscaler 2024 年第二季財報電話會議。 (操作員指示)請注意,今天的會議正在錄製中。

  • I would now like to hand the conference over to your speaker today, Bill Choi, Senior Vice President of Investor Relations and Strategic Finance. Please go ahead.

    現在我想將會議交給今天的發言人,投資者關係和策略財務高級副總裁 Bill Choi。請繼續。

  • Bill Choi - Senior Vice President, Investor Relations and Strategic Finance

    Bill Choi - Senior Vice President, Investor Relations and Strategic Finance

  • Good afternoon, everyone, and welcome to the Zscaler Second Quarter Fiscal Year 2024 Earnings Conference Call. On the call with me today are Jay Chaudhry, Chairman and CEO; and Remo Canessa, CFO.

    大家下午好,歡迎參加 Zscaler 2024 財年第二季財報電話會議。今天與我通話的是董事長兼執行長傑伊‧喬杜里 (Jay Chaudhry);雷莫‧卡內薩 (Remo Canessa),財務長。

  • Please note that we have posted our earnings release and a supplemental financial schedule to our Investor Relations website.

    請注意,我們已在投資者關係網站上發布了收益報告和補充財務計劃。

  • Unless otherwise noted, all numbers we talk about today will be on an adjusted non-GAAP basis. You will find the reconciliation of GAAP to the non-GAAP financial measures in our earnings release.

    除非另有說明,我們今天討論的所有數字都將根據調整後的非公認會計準則計算。您將在我們的收益報告中找到 GAAP 與非 GAAP 財務指標的調整表。

  • I'd like to remind you that today's discussion will contain forward-looking statements, including, but not limited to, the company's anticipated future revenue, calculated billings, operating performance, gross margin, operating expenses, operating income, net income, free cash flow, dollar-based net retention rate, future hiring decisions, remaining performance obligations, income taxes, earnings per share, our objectives and outlook, our customer response to our products and our market share and market opportunity.

    我想提醒您,今天的討論將包含前瞻性陳述,包括但不限於公司預期的未來收入、計算的賬單、經營業績、毛利率、經營費用、營業收入、淨利潤、自由現金流量、以美元為基礎的淨保留率、未來的招聘決策、剩餘履約義務、所得稅、每股收益、我們的目標和前景、客戶對我們產品的反應以及我們的市場份額和市場機會。

  • These statements and other comments are not guarantees of future performance, but rather are subject to risk and uncertainty, some of which are beyond our control. These forward-looking statements apply as of today, and you should not rely on them as representing our views in the future. We undertake no obligation to update these statements after this call.

    這些陳述和其他評論並不是對未來績效的保證,而是受到風險和不確定性的影響,其中一些是我們無法控制的。這些前瞻性陳述從今天起適用,您不應依賴它們來代表我們未來的觀點。我們不承擔在本次電話會議後更新這些聲明的義務。

  • For a more complete discussion of the risks and uncertainties, please see our filings with the SEC as well as in today's earnings release.

    有關風險和不確定性的更完整討論,請參閱我們向 SEC 提交的文件以及今天的收益報告。

  • I also want to inform you that we'll be attending the following conferences in March. JMP Technology Conference in San Francisco on March 4, and Morgan Stanley TMT Conference in San Francisco on March 6.

    我也想通知您,我們將參加三月的以下會議。 3 月 4 日在舊金山舉行 JMP 技術會議,3 月 6 日在舊金山舉行摩根士丹利 TMT 會議。

  • Now I'll turn the call over to Jay.

    現在我會把電話轉給傑伊。

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Thank you, Bill. I am pleased to share our Q2 results, which once again exceeded our guidance for the top line and the bottom line even amidst an ongoing challenging macro environment. Revenue grew by 35% year-over-year and billings grew by 27%. Our customer base spending $1 million or more continues to grow by over 30%. Our operating profit more than doubled year-over-year, and our free cash flow margin reached a record for Q2. During the quarter, we made solid progress on our strategy to scale our go-to-market engine to reach our goal of $5 billion and beyond in ARR.

    謝謝你,比爾。我很高興分享我們第二季的業績,即使在持續充滿挑戰的宏觀環境下,該業績也再次超出了我們對營收和利潤的指導。營收年增 35%,帳單成長 27%。我們消費 100 萬美元或以上的客戶群持續成長 30% 以上。我們的營業利潤年增了一倍多,我們的自由現金流利潤率達到了第二季的記錄。本季度,我們在擴大上市引擎策略方面取得了紮實進展,以實現 ARR 達到 50 億美元及以上的目標。

  • To augment our already strong sales team, we're adding more experienced leaders with a proven track record of running large operations. Considering these leadership changes, I am particularly proud of our field sales execution this quarter.

    為了增強我們已經強大的銷售團隊,我們正在增加更多經驗豐富的領導者,他們在經營大型業務方面擁有良好的記錄。考慮到這些領導層變動,我對本季的現場銷售執行感到特別自豪。

  • Before getting to the details of our fiscal Q2, let me share a few observations on the business environment. Based on my conversations with hundreds of CIOs and CISOs, I expect demand for zero trust security to remain robust in 2024 and expect customer budgets for zero trust to be up this year, particularly in light of the recent surge in the number of high-profile breaches.

    在詳細介紹第二季財報之前,讓我先分享一些對商業環境的觀察。根據我與數百名 CIO 和 CISO 的對話,我預計 2024 年對零信任安全的需求將保持強勁,並預計今年零信任的客戶預算將會增加,特別是考慮到最近備受矚目的安全數量激增違規行為。

  • Threat actors continue to exploit vulnerabilities of firewalls and VPNs, which allow them to spread ransomware, laterally inside an organization. In a recent example, a VPN vulnerability was so severe that CISA, the U.S. cybersecurity agency, took the extraordinary step of mandating that federal civilian agencies disconnect the their Ivanti Policy Secure VPNs within 48 hours. This is yet another example of why customers are increasingly realizing that their security posture remains vulnerable and are motivated to transform their firewall-based security to our zero trust architecture.

    威脅行為者繼續利用防火牆和 VPN 的漏洞,使他們能夠在組織內部橫向傳播勒索軟體。在最近的一個例子中,VPN 漏洞非常嚴重,以至於美國網路安全機構 CISA 採取了非同尋常的措施,要求聯邦民事機構在 48 小時內斷開其 Ivanti 策略安全 VPN。這就是為什麼客戶越來越意識到他們的安全狀況仍然脆弱,並有動力將基於防火牆的安全性轉變為我們的零信任架構的另一個例子。

  • Spinning up firewalls and VPNs in the cloud and calling it a SASE solution doesn't solve cybersecurity challenges while customers want to consolidate point products. They're looking for a fully integrated platform that delivers zero trust architecture. Cyber is so mission-critical that customers will invest in the industry-leading solutions rather than rely on cheaper or less effective products that are included as part of their ELAs. They want best-of-breed platforms with the best functionality that integrate with other platforms, thus eliminating dozens of point products.

    在雲端啟動防火牆和 VPN 並稱之為 SASE 解決方案並不能解決網路安全挑戰,而客戶卻希望整合單點產品。他們正在尋找一個提供零信任架構的完全整合的平台。網路對於任務至關重要,以至於客戶將投資於業界領先的解決方案,而不是依賴其 ELA 中包含的更便宜或效率較低的產品。他們希望擁有能夠與其他平台整合的最佳功能的同類最佳平台,從而消除數十種單點產品。

  • Zscaler zero trust platform is an integrated and purpose-built solution that delivers comprehensive security and provides a compelling user experience while reducing cost. Strong customer interest in our platform drove a record first half total bookings with nearly half of net new bookings coming from new logo customers. We added a record number of new logos for our Q2. This demonstrates the momentum in our business, and we are increasing our outlook for revenue and billings for fiscal 2024.

    Zscaler 零信任平台是一個整合的專用解決方案,可提供全面的安全性並提供引人注目的使用者體驗,同時降低成本。客戶對我們平台的強烈興趣推動了上半年總預訂量創歷史新高,其中近一半的淨新預訂來自新商標客戶。我們在第二季度添加了創紀錄數量的新標誌。這顯示了我們業務的發展勢頭,我們正在提高 2024 財年收入和帳單的預期。

  • We're operating in a strong demand environment for zero trust architecture. To capture this demand and scale our business to $5 billion ARR and beyond, we appointed Mike Rich as our Chief Revenue Officer last quarter. Mike joined us from ServiceNow, where he established a scalable, go-to-market engine to drive deeper engagements with large enterprises. Going forward.

    我們正在對零信任架構的強勁需求環境中運作。為了滿足這項需求並將我們的業務規模擴大到每年 50 億美元及以上,我們上季任命 Mike Rich 為首席營收長。 Mike 在 ServiceNow 加入我們,在那裡他建立了一個可擴展的上市引擎,以推動與大型企業的更深層次的合作。向前走。

  • Mike and his team are focusing on 3 key areas. First, our existing opportunity-led sales engine has helped us deliver strong growth over the years, enabling us to surpass $2 billion in ARR, to drive our next phase of growth, we are evolving from an opportunity centric to an account-centric sales motion, leveraging Mike's experience in building such plans.

    Mike 和他的團隊專注於 3 個關鍵領域。首先,我們現有的以機會為主導的銷售引擎多年來幫助我們實現了強勁的成長,使我們的ARR 超過了20 億美元,為了推動我們下一階段的成長,我們正在從以機會為中心轉變為以客戶為中心的銷售行動,利用麥克制定此類計畫的經驗。

  • As we grow our sales organization, we're adding more experienced leaders and strategic sellers with the right level of experience, working with CXOs and global system integrators. As we begin our planning for fiscal '25, we are developing account plans that are aligned with our customers' long-term strategic initiatives. And we are partnering with our customers to build transformation road maps to modernize their security and IT infrastructure. Second, we launched our top accounts pilot program a couple of quarters ago, which is successfully driving deeper platform engagements and adoption.

    隨著我們銷售組織的發展,我們正在增加更多經驗豐富的領導者和具有適當經驗水平的策略銷售人員,與 CXO 和全球系統整合商合作。當我們開始規劃 25 財年時,我們正在製定與客戶的長期策略計畫一致的客戶計畫。我們正在與客戶合作制定轉型路線圖,以實現其安全和 IT 基礎架構的現代化。其次,我們在幾個季度前啟動了頂級客戶試點計劃,該計劃成功推動了更深入的平台參與和採用。

  • Building upon our initial success and leveraging Mike's experience, we are scaling this program across more top accounts. Third, we are increasing our focus on vertical selling. We introduced a vertical-specific sales motion a few years ago, starting with the public sector and expanded it to the health care vertical last year. Based upon the successful growth in these verticals, we plan to continue to expand the program into more verticals by adding domain experts who can drive vertical-specific strategies to better align with our customers' strategic initiatives.

    基於我們最初的成功並利用麥克的經驗,我們正在將這個計劃擴展到更多的頂級客戶。第三,我們更關注垂直銷售。幾年前,我們推出了一項針對特定垂直領域的銷售動議,從公共部門開始,並在去年擴展到醫療保健垂直領域。基於這些垂直領域的成功成長,我們計劃透過增加領域專家來繼續將該計劃擴展到更多垂直領域,這些專家可以推動特定垂直領域的策略,以更好地與客戶的策略計劃保持一致。

  • We now have a double-digit number of customers spending more than $10 million with us annually. With our expanded platform and these go-to-market initiatives, I believe we will see more and more of our large enterprise customers reach $10 million ARR levels over time.

    現在,每年在我們這裡消費超過 1000 萬美元的客戶數量已達到兩位數。透過我們擴展的平台和這些進入市場的舉措,我相信隨著時間的推移,我們將看到越來越多的大型企業客戶達到 1000 萬美元的 ARR 水平。

  • Now let me highlight 3 factors that drove our performance in Q2. First, we are seeing continued success in selling our broader platform, including ZPA, Data Protection, ZDX, Zero Trust for workloads, Zero Trust for branch and AI-powered solutions. Driven by upsells, our $1 million ARR customer count grew by 31% year-over-year, ending the quarter with nearly 500 such customers.

    現在讓我重點介紹推動我們第二季業績的 3 個因素。首先,我們看到我們在銷售更廣泛的平台方面持續取得成功,包括 ZPA、資料保護、ZDX、工作負載零信任、分支機構零信任和人工智慧驅動的解決方案。在追加銷售的推動下,我們的 100 萬美元 ARR 客戶數量年增 31%,本季末此類客戶數量接近 500 名。

  • Second, we had a strong federal quarter with particular strength in upsells to cabinet-level agencies. We have plenty of opportunity to expand further in the federal market. Third, we achieved a Q2 record for new logo additions, reflecting early success with our channel investments.

    其次,我們的聯邦季度表現強勁,尤其是對內閣級機構的追加銷售。我們有很多機會在聯邦市場進一步擴張。第三,我們第二季新增商標數量創歷史新高,反映出我們通路投資的早期成功。

  • Our $100,000 or more ARR customer base grew 21% year-over-year ending the quarter with over 2,800 such customers.

    截至本季末,我們的 ARR 100,000 美元或以上客戶群年增 21%,此類客戶數量超過 2,800 名。

  • Let me highlight 2 new logo deals for the quarter. First, a Fortune 100 health care customer purchased ZIA, ZPA, ZDX and advanced Data Protection for 10,000 users in a 7-figure ACV deal. ZPA will greatly enhance their security and user experience while eliminating legacy security gateways by consolidating their VPN and VDI appliances.

    讓我重點介紹本季的 2 項新標誌交易。首先,一位財富 100 強醫療保健客戶以 7 位數的 ACV 交易為 10,000 名用戶購買了 ZIA、ZPA、ZDX 和高級資料保護。 ZPA 將大大增強他們的安全性和使用者體驗,同時透過整合 VPN 和 VDI 設備消除傳統安全閘道。

  • Protecting patient health care records is of paramount importance to this customer, which made data protection, a crucial consideration for this deal. For the next phase, we are planning to expand to over 100,000 users, representing a significant upsell opportunity for us.

    保護患者醫療記錄對於該客戶來說至關重要,這使得資料保護成為此交易的關鍵考慮因素。在下一階段,我們計劃擴展到超過 10 萬名用戶,這對我們來說是一個重要的追加銷售機會。

  • In another new logo deal, after suffering repeated ransomware attacks, a technology company purchased 20,000 seats of ZIA, ZPA, ZDX and advanced data protection, phasing out their legacy castle-and-moat firewall-based security, which failed to protect them against ransomware attacks. This customer excluded their incumbent firewall-based SASE vendor from consideration as they wanted a true zero trust architecture. This is a multiyear, 8-figure TCV deal, which is expected to generate over 100% ROI for the customer by eliminating the multiple firewalls, VPNs and VDI systems.

    在另一項新標誌交易中,一家科技公司在遭受多次勒索軟體攻擊後,購買了20,000 個ZIA、ZPA、ZDX 席位和高級資料保護,逐步淘汰其傳統的基於城堡和護城河防火牆的安全性,這些安全性無法保護他們免受勒索軟體的侵害攻擊。該客戶將其現有的基於防火牆的 SASE 供應商排除在考慮範圍之外,因為他們想要一個真正的零信任架構。這是一項為期多年、價值 8 位數的 TCV 交易,預計透過消除多個防火牆、VPN 和 VDI 系統,為客戶帶來超過 100% 的投資回報率。

  • Now let me highlight 2 upsell deals that highlight broader adoption of our comprehensive platform. In a 7-figure ACV deal, an existing Fortune 500 financial services enterprise currently using ZIA, ZPA and data protection upgraded to our high-end ZPA transformation bundle and added endpoint DLP for 73,000 users. This also marks our largest endpoint DLP deal since the introduction of this module just 2 quarters ago in our Data Protection solution.

    現在讓我重點介紹兩筆追加銷售交易,這些交易凸顯了我們綜合平台的更廣泛採用。在一筆價值 7 位數的 ACV 交易中,一家目前使用 ZIA、ZPA 和資料保護的現有財富 500 強金融服務企業升級到我們的高端 ZPA 轉型捆綁包,並為 73,000 名用戶添加了端點 DLP。這也標誌著自兩個季度前在我們的資料保護解決方案中引入此模組以來我們最大的端點 DLP 交易。

  • By moving to the high end of our ZPA and data protection packages, this customer increased their annual spend with us by over 60% to over $10 million annually. In another 7-figure ACV deal, a major global mining company increased their ZIA and ZDX purchases to 48,000 users and purchased ZPA transformation for 30,000 users. With the ZPA purchase, the customer is eliminating their VPN appliances and providing Zero Trust access for the workforce spread across remote locations worldwide.

    透過轉向我們的高端 ZPA 和資料保護套餐,該客戶在我們這裡的年度支出增加了 60% 以上,達到每年超過 1000 萬美元。在另一筆 7 位數的 ACV 交易中,一家全球大型礦業公司將其 ZIA 和 ZDX 採購量增加到 48,000 名用戶,並為 30,000 名用戶購買了 ZPA 轉換。透過購買 ZPA,客戶將消除其 VPN 設備,並為分佈在全球遠端地點的員工提供零信任存取。

  • With this expanded purchase of our platform, the customer's annual spend with us nearly doubled to approximately $5 million.

    透過擴大我們平台的購買,客戶每年在我們這裡的支出幾乎翻了一番,達到約 500 萬美元。

  • Next, let me discuss our opportunities in the federal market. As I mentioned earlier, we saw strong growth in net new ACV from the federal vertical in Q2. After our initial lands at 12 of the 15 cabinet-level agencies, we continue to win additional awards as agencies are increasingly adopting zero trust architecture to meet the President's executive order.

    接下來,讓我討論一下我們在聯邦市場的機會。正如我之前提到的,我們看到第二季聯邦垂直市場的新 ACV 淨成長強勁。在我們最初在 15 個內閣級機構中的 12 個機構中獲獎後,隨著機構越來越多地採用零信任架構來滿足總統的行政命令,我們繼續贏得更多獎項。

  • For example, in a 7-figure upsell deal, an agency customer expanded its seats with ZIA, ZPA and Data Protection purchases, nearly doubling the annual spend with us. With this upsell, the customer is already approaching $5 million in annual spend, even though we are still less than 15% penetrated in terms of the number of users representing a significant upsell opportunity in this agency.

    例如,在一筆 7 位數的追加銷售交易中,一家代理客戶透過購買 ZIA、ZPA 和資料保護擴大了席位,使我們的年度支出幾乎增加了一倍。透過此次追加銷售,客戶的年支出已接近 500 萬美元,儘管我們的滲透率仍低於 15%,這在該機構代表著重要的追加銷售機會。

  • With the highest levels of FedRAMP certifications for both ZIA and ZPA, we are very well positioned to benefit from continued growth with our federal customers. Building upon our success in the U.S., we are investing in building public sector programs for half a dozen nations that have adopted FedRAMP-like certification programs. This is a significant opportunity for us. But like any government initiative, this will take time.

    憑藉 ZIA 和 ZPA 的最高級別 FedRAMP 認證,我們處於有利位置,可以從聯邦客戶的持續成長中受益。基於我們在美國的成功,我們正在投資為六個已採用類似 FedRAMP 認證計劃的國家建立公共部門計劃。這對我們來說是一個重要的機會。但就像任何政府措施一樣,這需要時間。

  • Moving on, our R&D engine continues to deliver innovations, rapidly, expanding our platform and providing larger upsell opportunities. Given our strategic position, we are interacting with more CXOs than ever before and having much deeper engagements. For example, we recently hosted a CXO Summit in India attended by over 200 senior IT leaders, including over 100 CXOs.

    繼續前進,我們的研發引擎繼續快速提供創新,擴展我們的平台並提供更大的追加銷售機會。鑑於我們的戰略地位,我們正在與比以往更多的 CXO 進行互動,並進行更深入的接觸。例如,我們最近在印度舉辦了 CXO 峰會,有 200 多名高級 IT 領導者參加,其中包括 100 多名 CXO。

  • At the summit, one CXO said, and I quote, "The velocity of features that Zscaler releases every time we meet is extremely impressive." Our comprehensive platform protects not just users, but also workloads and IoT OT devices. While still early, we're seeing growing traction in our emerging platform solutions, including Zero Trust for workloads, Zero Trust for branch and Zero Trust for B2B as well as our AIML-powered solutions.

    在峰會上,一位 CXO 說(我引用一下):“Zscaler 每次我們見面時發布功能的速度令人印象深刻。”我們的綜合平台不僅保護用戶,還保護工作負載和物聯網 OT 設備。雖然還處於早期階段,但我們看到新興平台解決方案的吸引力越來越大,包括針對工作負載的零信任、針對分支機構的零信任、針對B2B 的零信任以及我們的AIML 支援的解決方案。

  • Zero Trust for workloads continues to gain wider adoption. For example, in an upsell win, a financial technology company purchased Zero Trust for workloads for 25,000 workloads, which contributed to nearly doubling their annual spend with us to over $1 million. A large aerospace company more than tripled their Zero Trust for workloads purchase, contributing to a 60% increase in their annual spend with us to over $1 million.

    工作負載零信任繼續獲得更廣泛的採用。例如,在追加銷售中,一家金融科技公司為 25,000 個工作負載購買了零信任工作負載,這使得他們在我們這裡的年度支出幾乎翻了一番,達到超過 100 萬美元。一家大型航空航太公司的工作負載採購「零信任」增加了兩倍多,這使得他們在我們這裡的年度支出增加了 60%,達到超過 100 萬美元。

  • In January, we launched Zero Trust for branch, which enables one-to-one connectivity between branch devices and applications, thus securing branch IoT/OT devices and eliminating the risk of lateral [tech] moment. our Zscaler plug-and-play appliance would be the only solution customers will need at the branch as it eliminates the need for legacy SD-WAN appliances, routers and firewalls, thus dramatically simplifying branch networking and security.

    一月份,我們推出了分支機構零信任,支援分支機構設備和應用程式之間的一對一連接,從而保護分支機構 IoT/OT 設備並消除橫向 [tech] 時刻的風險。我們的 Zscaler 即插即用設備將是客戶在分公司所需的唯一解決方案,因為它消除了對傳統 SD-WAN 設備、路由器和防火牆的需求,從而極大地簡化了分公司網路和安全性。

  • Zero Trust for branch is a key component of our Zero Trust SASE solution, which is the industry's first single vendor SASE solution built on Zero Trust. Zero Trust SASE pairs Zscaler's leading SSE with our new Zero Trust SD-WAN. We have seen early adoption of our Zero Trust SASE from customers across a range of industries, including a U.S.-based energy and retail company, a Europe-based Fortune 500 manufacturing company, a U.S.-based financial services company and many more.

    分公司零信任是我們零信任 SASE 解決方案的關鍵組成部分,這是業界第一個基於零信任建構的單一供應商 SASE 解決方案。零信任 SASE 將 Zscaler 領先的 SSE 與我們新的零信任 SD-WAN 配對。我們已經看到多個行業的客戶早期採用了我們的零信任 SASE,其中包括一家美國能源和零售公司、一家歐洲財富 500 強製造公司、一家美國金融服務公司等等。

  • Moving to our AI cloud. Within this portfolio, our newest products, Risk360 and Business Insights are growing rapidly. Business Insights is helping CIOs and CFOs optimize cost of their SaaS applications, office locations and more. For example, an existing Global 2000 consumer products customer purchased Business Insights for 97,000 users to replace their homegrown solution that cost over $0.5 million annually. Recently adopted SEC disclosure requirements and board level interest in understanding cyber risk are driving demand for Risk360. For example, a Global 2000 manufacturing customer purchased Risk360 for nearly 16,000 users to automate the process of risk quantification and take proactive measures to reduce cyber risk.

    遷移到我們的人工智慧雲端。在該產品組合中,我們的最新產品 Risk360 和 Business Insights 正在快速成長。 Business Insights 正在幫助 CIO 和 CFO 優化 SaaS 應用程式、辦公地點等的成本。例如,現有的 Global 2000 消費品客戶為 97,000 名用戶購買了 Business Insights,以取代每年花費超過 50 萬美元的本土解決方案。最近通過的 SEC 揭露要求和董事會對了解網路風險的興趣正在推動對 Risk360 的需求。例如,一家全球 2000 強製造業客戶為近 16,000 名用戶購買了 Risk360,以自動化風險量化流程並採取主動措施降低網路風險。

  • We have already delivered several innovations, including ML-based data classification, ML-based policy recommendations, Risk360, Business Insights and more. In addition, one of our AI products, I am particularly excited about, is breach predictor. Breach predictor is our vision to leverage the power of our platform to predict breaches before customers get breached. We are working relentlessly to bring this and more industry-leading AI innovations to our customers this year. With our innovation engine humming and delivering cutting-edge products and our go-to-market organization focus on scaling and growth, I am more excited than ever about the opportunities ahead of us and our ability to capitalize on those opportunities.

    我們已經實現了多項創新,包括基於機器學習的資料分類、基於機器學習的政策建議、Risk360、業務洞察等。此外,令我特別興奮的是我們的人工智慧產品之一是違規預測器。違規預測器是我們的願景,即利用我們平台的強大功能,在客戶遭到違規之前預測違規情況。今年,我們將不懈努力,為客戶帶來這項以及更多領先業界的人工智慧創新。隨著我們的創新引擎運轉並提供尖端產品,以及我們的上市組織專注於規模化和成長,我對我們面前的機會以及我們利用這些機會的能力比以往任何時候都更加興奮。

  • Now I'd like to turn over the call to Remo for our financial results.

    現在我想將電話轉給雷莫,了解我們的財務表現。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Thank you, Jay. Our Q2 results exceeded our guidance on growth and profitability, even with ongoing customer scrutiny of large deals. Revenue was $525 million, up 35% year-over-year and up 6% sequentially. From a geographic perspective, Americas represented 54% of revenue, EMEA was 31% and APJ was 15%.

    謝謝你,傑伊。即使客戶持續對大型交易進行審查,我們第二季的業績仍超出了我們對成長和獲利能力的指導。營收為 5.25 億美元,年增 35%,季增 6%。從地理角度來看,美洲佔營收的 54%,歐洲、中東和非洲佔 31%,亞太及日本地區佔 15%。

  • Our total calculated billings in Q2 grew 27% year-over-year to $628 million. On a sequential basis, total billings increased 37% quarter-over-quarter. Our calculated current billings grew 26% year-over-year. Our remaining performance obligations, or RPO, grew 29% from a year ago to $3.613 billion. The current RPO is approximately 51% of the total RPO. We ended Q2 with 497 customers with greater than $1 million in ARR, adding 29 such customers in the quarter.

    我們第二季的計算總帳單年增 27%,達到 6.28 億美元。環比來看,總帳單較上季成長了 37%。我們計算出的當前帳單年增 26%。我們的剩餘履約義務 (RPO) 比一年前成長了 29%,達到 36.13 億美元。目前的 RPO 約為總 RPO 的 51%。第二季結束時,我們有 497 名客戶的 ARR 超過 100 萬美元,本季增加了 29 名此類客戶。

  • We also saw strength in $100,000 ARR customers this quarter, which grew to 2,820, adding 112 customers sequentially. This continued strong growth of large customers speaks to the strategic role we play in our customers' digital transformation initiatives. Our 12-month trailing dollar-based net retention rate was 117%. While good for our business, our increased success in selling bigger bundles, selling multiple pillars from the start and faster upsells within a year, can reduce our dollar-based net retention rate in the future. There could be variability in this metric on a quarterly basis due to the factors I just mentioned.

    本季我們也看到了 10 萬美元 ARR 客戶的實力,該客戶數量成長至 2,820 個,比上一季增加了 112 個客戶。大客戶的持續強勁成長證明了我們在客戶數位轉型計畫中所扮演的策略角色。我們過去 12 個月以美元計算的淨保留率為 117%。雖然對我們的業務有利,但我們在銷售更大的捆綁包、從一開始就銷售多個支柱以及一年內更快的追加銷售方面取得的更大成功,可以降低我們未來以美元為基礎的淨保留率。由於我剛才提到的因素,該指標可能會按季度出現變化。

  • Turning to the rest of our Q2 financial performance. Total gross margin of 80.8% compares to 80.7% in the prior quarter and 80.4% in the year ago quarter. On a year-over-year basis, gross margin benefited by approximately 60 basis points from a change in accounting attributed to the longer useful life of our cloud infrastructure. As mentioned on our previous earnings call, beginning fiscal 2024, we extended the depreciable useful life of our servers and network equipment in our cloud infrastructure from 4 to 5 years.

    轉向我們第二季其餘的財務表現。總毛利率為 80.8%,上一季為 80.7%,去年同期為 80.4%。與去年同期相比,由於我們的雲端基礎設施使用壽命更長而導致會計變化,毛利率提高了約 60 個基點。正如我們在先前的財報電話會議上所提到的,從 2024 財年開始,我們將雲端基礎架構中伺服器和網路設備的折舊使用壽命從 4 年延長至 5 年。

  • Moving on, our total operating expenses increased 3% sequentially and 22% year-over-year to $321 million. We continue to generate significant leverage in our financial model with operating margin reaching 19.6%, an increase of approximately 700 basis points year-over-year.

    接下來,我們的總營運費用較上季成長 3%,年增 22%,達到 3.21 億美元。我們繼續在財務模型中產生巨大的槓桿作用,營業利潤率達到 19.6%,年增約 700 個基點。

  • Our free cash flow margin was 19%, including data center CapEx of approximately 6% of revenue. We ended the quarter with over $2.4 billion in cash, cash equivalents and short-term investments.

    我們的自由現金流利潤率為 19%,其中資料中心資本支出約佔收入的 6%。截至本季末,我們擁有超過 24 億美元的現金、現金等價物和短期投資。

  • Next, let me share some observations about the macro environment and our framework for guidance for the rest of the fiscal year. We believe we are still operating in a challenging macro environment and customers continue to scrutinize large deals. Customer interest in our platform remains strong, and we're adding experienced sales leaders to our already strong sales team to position us well for sustainable growth in the long term.

    接下來,讓我分享一些對宏觀環境和本財年剩餘時間指導框架的觀察。我們相信,我們仍然在充滿挑戰的宏觀環境中運營,客戶繼續審查大型交易。客戶對我們平台的興趣仍然很濃厚,我們正在為我們已經強大的銷售團隊增加經驗豐富的銷售領導者,以使我們為長期可持續成長做好準備。

  • In our outlook for fiscal 2024, we're balancing our business optimism with ongoing macro economic uncertainties and sales leadership changes.

    在我們對 2024 財年的展望中,我們正在平衡我們的業務樂觀情緒與持續的宏觀經濟不確定性和銷售領導力變化。

  • Moving on to guidance for Q3 and full year fiscal 2024. As a reminder, these numbers are all non-GAAP. For the third quarter, we expect revenue in the range of $534 million to $536 million reflecting a year-over-year growth of approximately 28%. Gross margins of 80%. I would like to remind investors that a number of our emerging products, including the newer products like ZDX and Zscaler for workloads will initially have lower gross margins than our core products. We're currently managing the emerging products for time to market and growth, not optimizing them for gross margins.

    接下來是 2024 年第三季和全年財年的指導。提醒一下,這些數字都是非 GAAP 數據。我們預計第三季營收將在 5.34 億美元至 5.36 億美元之間,年增約 28%。毛利率80%。我想提醒投資者,我們的一些新興產品,包括用於工作負載的 ZDX 和 Zscaler 等較新產品,最初的毛利率將低於我們的核心產品。我們目前正在管理新興產品的上市時間和成長,而不是優化它們的毛利率。

  • Operating profit in the range of $98 million to $100 million, net other income of $15 million, income taxes of $10 million, earnings per share in the range of $0.64 to $0.65, assuming 161 million fully diluted shares.

    營業利潤在 9,800 萬美元到 1 億美元之間,其他淨收入為 1,500 萬美元,所得稅為 1,000 萬美元,每股收益在 0.64 美元到 0.65 美元之間(假設完全稀釋股票為 1.61 億股)。

  • For the fiscal year 2024, we're increasing our guidance as follows: revenue in the range of $2.118 billion to $2.122 billion, reflecting year-over-year growth of approximately 31%. Calculated billings in the range of $2.55 billion to $2.57 billion or year-over-year growth of 25% to 26%. From a modeling perspective, Q3 is typically our seasonally weaker quarter.

    對於 2024 財年,我們的指導調高如下:營收在 21.18 億美元至 21.22 億美元之間,年增約 31%。計算得出的帳單在 25.5 億美元至 25.7 億美元之間,年增 25% 至 26%。從建模的角度來看,第三季通常是我們季節性疲軟的季度。

  • Consistent with our historical seasonal patterns, we expect billings to decline sequentially by approximately 7% in Q3. Operating profit in the range of $395 million to $400 million, which reflects up to 400 basis points of operating margin improvement compared to last year. Income taxes of approximately $35 million.

    與我們的歷史季節性模式一致,我們預計第三季的帳單將環比下降約 7%。營業利潤在 3.95 億美元至 4 億美元之間,反映出營業利潤率比去年提高了 400 個基點。所得稅約3500萬美元。

  • Earnings per share in the range of $2.73 to $2.77 assuming approximately 161 million fully diluted shares. We expect our free cash flow margin to be up year-over-year and in the low 20% range.

    假設完全稀釋股份約為 1.61 億股,每股收益在 2.73 美元至 2.77 美元之間。我們預計我們的自由現金流利潤率將同比增長,並保持在 20% 的低水平範圍內。

  • We continue to expect our data center CapEx to be high single-digit percentage of revenue for the full year, reflecting the 3 percentage points to 4 percentage points of headwind to free cash flow margins. We expect the timing of CapEx spend to be more towards the later part of the second half of the year as we invest in upgrades to our cloud and AI infrastructure.

    我們仍然預期我們的資料中心資本支出將佔全年收入的比例將達到高個位數,反映出自由現金流利潤率面臨 3 到 4 個百分點的阻力。我們預計資本支出的時間將更集中在今年下半年,因為我們投資於雲端和人工智慧基礎設施的升級。

  • With a large market opportunity and customers increasingly adopting the broader platform, we plan to continue to invest significantly to drive long-term growth while increasing profitability.

    隨著巨大的市場機會和客戶越來越多地採用更廣泛的平台,我們計劃繼續大力投資,以推動長期成長,同時提高獲利能力。

  • Before moving on to Q&A, I would like to note that Bill Choi, our Senior Vice President of Strategic Finance and Investor Relations, who will be leaving us in a couple of weeks. This is a bittersweet moment for me as Bill has been instrumental in building the finance practice here, but happy for him as he's moving to pursue his first CFO opportunity at an AI networking company. We wish him great success in his next endeavor.

    在進行問答之前,我想指出我們的策略財務和投資者關係高級副總裁 Bill Choi 將在幾週後離開我們。對我來說,這是一個苦樂參半的時刻,因為比爾在建立財務實踐方面發揮了重要作用,但也為他感到高興,因為他正在一家人工智慧網路公司尋求第一個財務長的機會。我們祝福他在接下來的努力中取得巨大成功。

  • With that, operator, you may now open the call for questions.

    接線員,現在可以開始提問。

  • Operator

    Operator

  • (Operator Instructions) Our first question comes from Alex Henderson with Needham.

    (操作員說明)我們的第一個問題來自 Alex Henderson 和 Needham。

  • Alexander Henderson - Senior Analyst

    Alexander Henderson - Senior Analyst

  • Well, first off, I've got to say, Bill, it was great working with you, and congratulations on progression in your career. As for you guys on Zscaler, a nice quarter. The first question I have for you is really against the backdrop of already expected difficult decision-making environment. Has there been any change in deal size and deal process time, closure rates, win rates over the last quarter that might show some incremental improvement versus where we were in the prior quarter? Are there any green shoots evident in those key metrics?

    嗯,首先,我必須說,比爾,與你一起工作真是太棒了,並祝賀你在職業生涯中取得了進步。對於 Zscaler 上的你們來說,這是一個美好的季度。我向你提出的第一個問題實際上是在已經預料到的艱難決策環境的背景下提出的。上個季度的交易規模、交易處理時間、成交率、勝率是否有任何變化,與上一季相比可能會出現一些增量改善?這些關鍵指標是否有明顯的復甦跡象?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Alex, thank you for the question. The short answer is we haven't seen any meaningful change for a number of things you mentioned. Take for example, macro. It's pretty much a similar environment. Our deals keep on growing. We are doing large deals. So there's no big significant pressure on deals. We do see demand for cybersecurity products remaining strong. Customers do have budget for cyber, even though they may be tightening budget for IT overall. And this is because Zero Trust is a top priority.

    亞歷克斯,謝謝你的提問。簡短的回答是,對於您提到的許多事情,我們還沒有看到任何有意義的變化。以宏為例。這幾乎是一個相似的環境。我們的交易持續成長。我們正在做大交易。因此,交易並沒有太大的壓力。我們確實看到對網路安全產品的需求仍然強勁。客戶確實有網路預算,儘管他們可能會收緊整體 IT 預算。這是因為零信任是重中之重。

  • But it boils down to 2 things when I talk to lots of CIOs. They do want to take care of cyber. But if you can fix cyber and reduce cost at the same time, it becomes a much better situation. Zscaler happens to be in a position where we do it extremely well. If you look at most on products out there, they don't save money. In fact, security generally is a cost. We replaced a number of point products, save money, give far better security, hence, we are sitting in a pretty good shape.

    但當我與許多首席資訊長交談時,它歸結為兩件事。他們確實想照顧網路。但如果你能同時修復網路並降低成本,情況就會好得多。 Zscaler 恰好處於我們做得非常好的位置。如果你看一下市面上的大多數產品,你會發現它們並不省錢。事實上,安全通常是一種成本。我們更換了一些點產品,省錢,提供更好的安全性,因此,我們的狀況非常好。

  • Operator

    Operator

  • Our next question comes from Brad Zelnick with Deutsche Bank.

    我們的下一個問題來自德意志銀行的 Brad Zelnick。

  • Brad Zelnick - MD of Software Equity Research & Senior US Software Research Analyst

    Brad Zelnick - MD of Software Equity Research & Senior US Software Research Analyst

  • And congrats to you, Bill. It's been a fun ride since the IPO. Jay, just following the last question, I appreciate your comments on the environment. You obviously had one of your key competitors last week talking of customer fatigue. And you guys are, at least in the federal market, you're telling us a little bit of a different story. But can you specifically share thoughts about competitors giving away free product and the impact it can or is already having on Zscaler and maybe the extent to which you're factoring that into your outlook ahead?

    恭喜你,比爾。自首次公開募股以來,這是一段有趣的旅程。傑伊,在最後一個問題之後,我感謝您對環境的評論。顯然,上週您的主要競爭對手之一談到了客戶疲勞。至少在聯邦市場上,你們正在告訴我們一些不同的故事。但您能否具體分享一下關於競爭對手免費贈送產品的想法,以及它可能或已經對 Zscaler 產生的影響,以及您在未來展望中將其考慮到的程度?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Yes. Thank you, Brad. We really do not see any cyber spending fatigue among our customers. In fact, many of the CIOs had told me that cyber is a priority for spend, but they do have ELA fatigue because a lot of stuff has been becoming shelfware and it's being scrutinized. Regarding free stuff. Many vendors have been trying to give it away for a while, and we have been successfully winning against this strategy for a long time. I mean look at our retention rate, it used to be in 90s at IPO. Now it's high 90s. And fundamentally, cyber is so mission-critical that customers will invest in the industry's leading solution rather than rely on cheaper and less effective products that are included as a part of an ELA bundle.

    是的。謝謝你,布拉德。我們確實沒有看到客戶有任何網路支出疲勞。事實上,許多資訊長告訴我,網路是支出的優先事項,但他們確實有 ELA 疲勞,因為很多東西已經成為貨架軟體,並且正在審查。關於免費的東西。一段時間以來,許多供應商一直試圖放棄這項策略,而我們長期以來一直成功地克服了這個策略。我的意思是看看我們的保留率,過去 IPO 時是 90 年代。現在已經90年代了。從根本上說,網路對於任務至關重要,以至於客戶將投資於行業領先的解決方案,而不是依賴作為 ELA 捆綁包的一部分包含的更便宜且效率較低的產品。

  • Look, we are really dealing with a secular trend here. Just like the role of data center diminished and public cloud took off, similarly, the role of firewalls is diminishing and the demand for Zero Trust security is growing. And this is bound to impact sales of firewall vendors and this naturally puts the legacy vendors in a defensive position and they're trying to give away products as bundles, which end up becoming shelfware and this strategy starts to unravel over time. We'll stick to our strategy.

    看,我們確實正在應對一種長期趨勢。就像資料中心的角色減弱和公有雲起飛一樣,防火牆的角色也在減弱,對零信任安全的需求正在成長。這勢必會影響防火牆供應商的銷售,這自然會使傳統供應商處於防禦地位,他們試圖捆綁銷售產品,最終成為貨架軟體,隨著時間的推移,這種策略開始瓦解。我們將堅持我們的策略。

  • Brad Zelnick - MD of Software Equity Research & Senior US Software Research Analyst

    Brad Zelnick - MD of Software Equity Research & Senior US Software Research Analyst

  • Jay, maybe just a quick follow-up, one for Remo. Remo, on the back half billing seasonality that you set up now for us, can you just maybe speak to any factors we may want to consider and what it is that drives your confidence? And now it looks like a pretty big sequential Q4 as you've set it up for us.

    傑伊,也許只是快速跟進,雷莫的跟進。雷莫,關於您現在為我們設定的後半計費季節性,您能否談談我們可能想要考慮的任何因素以及是什麼推動了您的信心?現在它看起來像是一個相當大的連續第四季度,正如您為我們設定的那樣。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. I mean we made a go-to-market change during the quarter. As you're aware, Mike Rich, Mike has hit the ground running and is doing (inaudible) outstanding job, balancing the strength that we've got with our sales organization as well as bringing new leadership in. If you take a look at our guide for the year, it is slightly up. We're being prudent.

    是的。我的意思是我們在本季進行了市場化調整。如你所知,麥克·里奇,麥克已經開始工作,並且正在做(聽不清楚)出色的工作,平衡我們與銷售組織的實力,並引入新的領導層。如果你看一下我們今年的指南略有上升。我們很謹慎。

  • The key thing, I think, for our investors to recognize and what Jay said, this is a large market opportunity. It's a huge market opportunity. And when it's a huge market opportunity, when you look at companies giving away things for free, especially in security, that's one area that basically I wouldn't short change. So what we're seeing with the market opportunity, our engagement with our customers, with Mike Rich on board, we feel good about our guidance going forward.

    我認為關鍵的是,我們的投資者要認識到,正如傑伊所說,這是一個巨大的市場機會。這是一個巨大的市場機會。當這是一個巨大的市場機會時,當你看到公司免費贈送東西時,尤其是在安全方面,這基本上是我不會輕易改變的一個領域。因此,我們看到了市場機會、我們與客戶的互動以及麥克里奇的加入,我們對我們未來的指導感到滿意。

  • Operator

    Operator

  • Our next question comes from Andrew Nowinski with Wells Fargo.

    我們的下一個問題來自富國銀行的安德魯·諾溫斯基。

  • Andrew Nowinski - Senior Equity Analyst

    Andrew Nowinski - Senior Equity Analyst

  • Bill, certainly going to miss you. Can wait to see where you land next. And then overall, just a great quarter. Congrats on another strong execution. I wanted to ask you guys about the U.S. federal sector. It sounds like you had some strong upsells and the U.S. Fed may have contributed to some of your upside this quarter. Do you think some of these agencies that you mentioned that are really underpenetrated they might serve as a role model to other agencies in the U.S. government, which could help you continue your growth there? And how does your pipeline look in the U.S. Fed over the next few quarters?

    比爾,一定會想念你的。可以等著看你下一步降落在哪裡。總的來說,這是一個很棒的季度。恭喜又一次強而有力的執行。我想向你們詢問有關美國聯邦部門的情況。聽起來您的銷售強勁,聯準會可能為您本季的上漲做出了貢獻。您是否認為您提到的某些機構的滲透率確實較低,它們是否可以成為美國政府其他機構的榜樣,從而幫助您繼續在那裡發展?未來幾季您在聯準會的管道情況如何?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • As you know, we've been investing in the federal market for quite some time. We got the highest level of certification, and we're doing very well. In fact, we are heavily engaged with all federal agencies, including DoD, 12 of the 15 agencies are our customers. In my prepared remarks, I talked about the federal deal where we doubled the number of users and we doubled our ARR to approximately about $5 million. And with this, we are less than 15% penetrated in the agency in terms of number of users, which means there's 85% wide space to go up there. We feel good. We keep on investing in it. And I think it's a strong area for us. Remo?

    如您所知,我們在聯邦市場投資已經相當一段時間了。我們獲得了最高級別的認證,並且做得非常好。事實上,我們與包括國防部在內的所有聯邦機構都有密切合作,15 個機構中有 12 個是我們的客戶。在我準備好的發言中,我談到了聯邦協議,我們將用戶數量增加了一倍,並將我們的 ARR 增加了一倍,達到約 500 萬美元。就使用者數量而言,我們在該機構的滲透率不到 15%,這意味著還有 85% 的上升空間。我們感覺很好。我們繼續對其進行投資。我認為這對我們來說是一個強大的領域。雷莫?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Well positioned. And as Jay mentioned, 12 to 15 basically agencies that we're in. These are big deals that in federal, it's hard to predict when these deals are going to close. From our perspective, we're well positioned very well positioned going forward. We've made significant investments with our certifications and also our team, which we feel is outstanding. So the answer to your question, Andy, is we feel good about federal. But again, bigger type deals, hard to forecast, but we feel good.

    位置很好。正如 Jay 所提到的,我們基本上參與了 12 到 15 個機構。這些都是聯邦政府的重大交易,很難預測這些交易何時會完成。從我們的角度來看,我們在未來的發展中處於有利地位。我們對我們的認證和我們的團隊進行了大量投資,我們認為我們的團隊非常出色。安迪,你的問題的答案是我們對聯邦感覺良好。但同樣,規模更大的交易很難預測,但我們感覺很好。

  • Operator

    Operator

  • Our next question comes from Tal Liani with Bank of America.

    我們的下一個問題來自美國銀行的塔爾·利亞尼。

  • Tal Liani - MD, Head of Technology Supersector & Senior Analyst

    Tal Liani - MD, Head of Technology Supersector & Senior Analyst

  • I have a small question and a big question. The small one is about billing. It's -- you guided down 7% sequentially and then guided up 53%, if I take the implied 4Q, which is the highest growth in billing. You had the same problem last year. What's the meaning of it? What's the meaning of billing being weak and then billing being so strong in the fourth quarter? What needs to happen for it to materialize? So that's a small one. The bigger one, Jay -- maybe you wanted me to take it one at a time or you wanted just to ask both?

    我有一個小問題和一個大問題。小的一件事是關於計費的。如果我採用隱含的第 4 季(這是帳單成長最高的季度),您指導的季減 7%,然後指引上升 53%。去年你也遇到同樣的問題。它有什麼意義呢?第四季的流水量疲軟,然後又如此強勁,這意味著什麼?需要發生什麼才能實現它?所以這是一個小問題。更大的一個,傑伊——也許你想讓我一次只接受一個,或者你只想問兩個?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • No, go ahead. Go ahead.

    沒有,繼續。前進。

  • Tal Liani - MD, Head of Technology Supersector & Senior Analyst

    Tal Liani - MD, Head of Technology Supersector & Senior Analyst

  • Jay, the second one is a bigger question. SASE is -- used to be a secure, very safe market for you because there were only 2 players and maybe 2.5 players. And now we're seeing tons of competition coming in and competition is coming at very low pricing. And Fortinet is talking about 1/3 of your price and the newcomers are coming either through bundling, which enables them to reduce price or as an add-on to a firewall, which again, enables them to bundle and reduce price. And if I ask the question in a provocative way, I'll ask it what prevents this market from turning into what happened to FireEye and what happened to sandboxing that when competition started pricing collapsed in the market?

    傑伊,第二個是一個更大的問題。 SASE 曾經對您來說是一個非常安全的市場,因為只有 2 個玩家,甚至可能有 2.5 個玩家。現在我們看到大量的競爭到來,而且競爭的價格非常低。 Fortinet 正在談論你的價格的 1/3,而新來者要么通過捆綁來實現,這使他們能夠降低價格,要么作為防火牆的附加組件,這又使他們能夠捆綁並降低價格。如果我以挑釁性的方式提出這個問題,我會問是什麼阻止了這個市場變成 FireEye 所發生的情況以及當競爭開始時市場定價崩潰時沙盒發生了什麼?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Remo start, would you?

    雷莫開始,好嗎?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • So the things that we've got going on in the third quarter -- first of all, this is our normal range, sequential decline over the last 5 years from Q2 to Q3. I talked about on a prior question, the go-to-market changes that we've made. That certainly plays into things. Related to the back half in the fourth quarter with the implied increase basically in billings, it's related to pipeline, close rates. And the forecast that our teams come up with. Again, from our perspective, we feel it's prudent guidance. We feel good about it. And we feel that we are in a great position to go forward with the team that we have and will build in our sales organization.

    因此,我們在第三季度發生的事情 - 首先,這是我們的正常範圍,過去 5 年從第二季度到第三季度的連續下降。我談到了先前的問題,也就是我們所做的上市改變。這肯定會影響事情。與第四季後半段相關的隱含成長基本上與帳單有關,它與管道、成交率有關。以及我們團隊提出的預測。同樣,從我們的角度來看,我們認為這是謹慎的指導。我們對此感覺很好。我們認為,我們處於有利位置,可以與我們在銷售組織中現有和將要建立的團隊一起前進。

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Yes. Regarding your bigger question, the SASE market and the competition. Let me put it this way, data point products and the platforms you absorb point products into platforms. And then there are products that are mission-critical, they're products that are not mission critical. FireEye sandbox was a feature from day 1, there's not a much barrier to entry. Everyone could build and add it into the main platform.

    是的。關於您更大的問題,SASE 市場和競爭。我這樣說吧,數據點產品和你把點產品吸收到平台裡的平台。還有一些產品是任務關鍵型的,它們是非任務關鍵型的產品。 FireEye 沙箱從第一天起就是一個功能,進入時沒有太多障礙。每個人都可以建造並將其添加到主平台中。

  • CASB was a point product all in all became that way. Cloud security posture management, a point product that's bundled with something. And then there's something called platform, for example, the core of a platform, Zero Trust architecture, proxy-based sitting online, inspecting traffic, and you add things to it. So it's almost like ERP. You see lots of product going out in many areas. Customers don't remove and put in an ERP for vendor A or vendor B because somebody feels like a need to enter the ERP space. I think SASE market is almost like that.

    CASB 是重點產品,總而言之就是這樣。雲端安全態勢管理,一種與某些東西捆綁在一起的單點產品。然後還有一個叫做平台的東西,比如說平台的核心,零信任架構,基於代理的坐在線,檢查流量,你往裡面加東西。所以它幾乎就像ERP。您會看到許多產品在許多領域上市。客戶不會因為有人覺得需要進入 ERP 領域而刪除並安裝供應商 A 或供應商 B 的 ERP。我覺得SASE市場差不多就是這樣。

  • This is so mission-critical, all traffic goes through us. In fact, the CIO told me, "Jay Zscaler is more mission-critical than Microsoft Office 365 because you must work all the time." So with that in mind, our customers when I look at this thing, price is a secondary factor, reliability, availability and effectiveness of doing cyber protection is an important factor.

    這是非常關鍵的任務,所有流量都經過我們。事實上,資訊長告訴我,“Jay Zscaler 比 Microsoft Office 365 更關鍵,因為你必須一直工作。”因此,考慮到這一點,我們的客戶在考慮這個問題時,價格是次要因素,網路保護的可靠性、可用性和有效性才是重要因素。

  • My customers also tell me that, they have so many firewalls, so many VPNs and the threats are growing, so the credibility of firewall vendors overall is less. Maybe I can use another analogy. You want to buy a pacemaker, you don't try to cut corner and buy one at sale. You want to buy something else. Yes, you may be able to do so.

    我的客戶也告訴我,他們有這麼多的防火牆、這麼多的VPN,而且威脅越來越大,因此防火牆供應商的可信度整體較低。也許我可以用另一個比喻。你想買一個心臟起搏器,你不會試圖走捷徑並在打折時購買一個。你想買別的東西。是的,您也許可以這麼做。

  • Yes, competition is coming. We see that, but I can tell you some of the new firewall vendors that announced SASE entrance, I haven't come across them in the recent months as I've seen out there. I think as a platform keeps on going, we started with outbound traffic -- no, inbound traffic. The platform must have the most comprehensive data protection. Not only these firewall vendors can do a lot of data protection, data protection starts with a proper SASE architecture. Then we moved on to expand to workloads to IoT/OT and onto B2B and the pace of innovation is keep on going. I'm very comfortable that our platform story.

    是的,競爭即將到來。我們看到了這一點,但我可以告訴您一些宣布加入 SASE 的新防火牆供應商,最近幾個月我還沒有遇到他們。我認為,隨著平台的持續發展,我們從出站流量開始——不,是入站流量。該平台必須具有最全面的資料保護。這些防火牆供應商不僅可以做很多資料保護,而且資料保護始於適當的 SASE 架構。然後我們繼續將工作負載擴展到 IoT/OT 和 B2B,並且創新的步伐仍在繼續。我對我們的平台故事感到非常滿意。

  • I need -- we need to keep on focusing on go-to market to keep on growing faster and faster. I hope that helps.

    我需要——我們需要繼續專注於進入市場,以保持越來越快的成長。我希望這有幫助。

  • Operator

    Operator

  • Our next question comes from Rob Owens with Piper Sandler.

    我們的下一個問題來自 Rob Owens 和 Piper Sandler。

  • Robbie Owens - MD and Senior Research Analyst

    Robbie Owens - MD and Senior Research Analyst

  • Could you touch a little bit more on your vertical selling motion and maybe some of those new markets that you will have special overlays for. And I would love a little more commentary around your success with your IoT/OT solution.

    您能否多談談您的垂直銷售活動,也許您將針對其中一些新市場進行特殊覆蓋。我希望能就您的 IoT/OT 解決方案的成功發表更多評論。

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Yes. So let's start with vertical market first. About 5 or 6 years ago, we started with the first vertical that was our public sector. And then within that vertical, we expanded into federal government and state government, education and the like. And those things have been very successful for us. About a year ago, we expanded to health care verticals. And then now we want to expand to a couple of more verticals. When a company gets to a certain level, you can actually afford to go vertical because vertical requires a decent amount of footprint. Vertical requires some of the expertise in those areas.

    是的。那我們先從垂直市場開始。大約五、六年前,我們從第一個垂直領域開始,即公共部門。然後在這個垂直領域,我們擴展到聯邦政府和州政府、教育等領域。這些事情對我們來說非常成功。大約一年前,我們擴展到醫療保健垂直領域。現在我們想擴展到更多的垂直領域。當一家公司達到一定水平時,你實際上可以負擔得起垂直發展,因為垂直發展需要相當大的佔地面積。垂直行業需要這些領域的一些專業知識。

  • For example, we have hired some people who come from very good background who have spent time in those vertical markets. So we think it's a good natural area for us to expand. And it's not a new -- something totally new for us. We've been there, done it, we need to know. We need to learn how to expand it. For example, financial is a strong market for us. It's almost like a vertical today, though it's not a formal vertical. So we'll see. You'll see expanding in more verticals. That was a fast part. The second part of the question -- what was the second part? That's good. Rob, thank you.

    例如,我們聘請了一些背景非常好的人,他們曾在垂直市場工作過。所以我們認為這是我們擴張的一個很好的自然區域。這對我們來說並不是什麼新鮮事,而是全新的事。我們曾經去過那裡,做過,我們需要知道。我們需要學習如何擴展它。例如,金融對我們來說是一個強大的市場。它幾乎就像今天的垂直行業,儘管它不是正式的垂直行業。所以我們拭目以待。您將看到在更多垂直領域的擴展。那是一個很快的部分。問題的第二部分──第二部分是什麼?那挺好的。羅布,謝謝你。

  • Operator

    Operator

  • Our next question comes from Matthew Hedberg with RBC.

    我們的下一個問題來自 RBC 的 Matthew Hedberg。

  • Matthew Swanson - Associate VP

    Matthew Swanson - Associate VP

  • Yes. This is actually Matt Swanson on for Matt Hedberg. I wanted to follow up on Andy's earlier question on the federal vertical. You've been at a place that's been a little bit mixed among your peers and with the strong results, just has anything changed from your perspective from a competitive standpoint? Or you mentioned the Zero Trust mandates. Are there things that are changing the federal government that are leaving Zscaler better positioned relative to some of your peers that maybe have seen a little weakness in that vertical?

    是的。這其實是馬特·斯旺森(Matt Swanson)為馬特·赫德伯格(Matt Hedberg)代言。我想跟進安迪之前關於聯邦垂直領域的問題。你所處的位置在你的同行中有點混雜,並且取得了不錯的成績,從你的競爭角度來看,有什麼改變嗎?或者您提到了零信任指令。是否有一些事情正在改變聯邦政府,使 Zscaler 相對於您的一些同行(在該垂直領域可能存在一些弱點)處於更好的位置?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • We have seen no weakness, no slowdown in the federal market. In fact, the adoption of Zero Trust keeps on going, especially under a president's mandate. So all agencies, whether federal government on the civilian side or defense side, we've got strong engagements, and we feel very good about it. But as Remo said, some of these deals can be big and lumpy. But we are in good shape. And the certification we got at the highest level for all products puts us in an especially very good position and our strong sales team in place.

    我們沒有看到聯邦市場出現疲軟或放緩。事實上,零信任的採用仍在繼續,特別是在總統的授權下。因此,所有機構,無論是聯邦政府的民事方面還是國防方面,我們都進行了強有力的參與,我們對此感覺非常好。但正如雷莫所說,其中一些交易可能規模龐大且不穩定。但我們的狀態很好。我們所有產品都獲得了最高級別的認證,這使我們處於特別有利的地位,並且我們強大的銷售團隊也到位了。

  • Operator

    Operator

  • Our next question comes from Fatima Boolani with Citi..

    我們的下一個問題來自花旗集團的 Fatima Boolani。

  • Unidentified Analyst

    Unidentified Analyst

  • This is Mark on for Fatima. Can you maybe just speak up a little bit more on the leverage you guys recognized in this quarter? And then really the meaningful pivot on the margin expansion, even though there's a lot a pretty long roster of initiatives you guys are looking to implement such as verticalization. So any sorts of leverage performance this quarter? And how does sort of your investment stance or philosophy differs today versus maybe 3 months ago?

    這是法蒂瑪的馬克。您能否多談談你們在本季所認知到的影響力?然後是對利潤率擴張的真正有意義的轉向,儘管你們正在尋求實施很多很長的舉措,例如垂直化。那麼本季的槓桿表現如何?您今天的投資立場或理念與 3 個月前有何不同?

  • Bill Choi - Senior Vice President, Investor Relations and Strategic Finance

    Bill Choi - Senior Vice President, Investor Relations and Strategic Finance

  • Mark, it's actually very hard to hear you. So what I picked up was you were asking about a little more information about our vertical approach. Is that correct?

    馬克,其實很難聽到你的聲音。所以我了解到您正在詢問有關我們垂直方法的更多資訊。那是對的嗎?

  • Unidentified Analyst

    Unidentified Analyst

  • Can you hear me now?

    你聽得到我嗎?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • A little better.

    好一點。

  • Bill Choi - Senior Vice President, Investor Relations and Strategic Finance

    Bill Choi - Senior Vice President, Investor Relations and Strategic Finance

  • A little better, yes.

    好一點,是的。

  • Unidentified Analyst

    Unidentified Analyst

  • Okay. Great. Sorry about that. So we were just more so wondering, can you maybe speak a little bit more on the leverage you guys recognized this quarter and then maybe the meaningful pivot on the margin expansion. We know that there's a lot of initiatives you guys are looking to implement such as verticalization. So we just wanted to get a sense of the source of leverage performance this quarter? And how does your investment philosophy basically differs today versus 3 months ago and going forward?

    好的。偉大的。對於那個很抱歉。因此,我們更想知道,您能否多談談您本季認識到的槓桿作用,然後可能是利潤率擴張的有意義的支點。我們知道你們正在尋求實施許多舉措,例如垂直化。那我們只是想了解本季槓桿業績的來源呢?您今天的投資理念與 3 個月前以及未來有何基本不同?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • So I'll take that. I believe, Mark, you're talking about operating leverage. So we exceeded in revenue, our gross margins were higher, and our operating expenses came lower. Having said that, we did hire significantly during the quarter and will continue to hire as we go forward. The key thing, I think, to really think about Zscaler is that, we are early in this market. We have a model, which we've talked about in the past that we can leverage related to operating profitability and free cash flow.

    所以我會接受的。我相信,馬克,你談論的是經營槓桿。因此,我們的收入超出了預期,毛利率更高,營運費用更低。話雖如此,我們在本季度確實進行了大量招聘,並將在未來繼續招聘。我認為,真正考慮 Zscaler 的關鍵是,我們處於這個市場的早期。我們有一個模型,我們過去曾討論過該模型,我們可以利用該模型來衡量營運獲利能力和自由現金流。

  • We've shown 700 basis points increase in operating profitability on a year-over-year basis. In one way, that's great. And another way is, we need to continue to invest. So our focus is still grow, we'll be mindful and manage our operating profitability and free cash flow. But this is a huge market opportunity. And quite frankly, with Mike Rich on board and our focus that we're going to have towards large accounts and penetrating large accounts, what we talked about is that we have a 6x opportunity in our existing installed base to upsell new products.

    我們的營運利潤年增了 700 個基點。從某種意義上說,這很棒。另一種方式是,我們需要繼續投資。因此,我們的重點仍然是成長,我們將注意並管理我們的營運獲利能力和自由現金流。但這是一個巨大的市場機會。坦白說,隨著麥克·里奇的加入,以及我們將重點放在大客戶和滲透大客戶上,我們談到的是,我們在現有安裝基礎上有6 倍的機會來追加銷售新產品。

  • And also when you take a look at the penetration of the market, it's in the teens, probably that Zscaler has. So large market opportunity, the ability to leverage upwards, profitability and free cash flow. When you take a look at our contribution margin in years 2 and 3, it's over 60%, a lot of levers we can pull. And so we feel good about where we are. We're going to continue to invest, and we will manage our operating profitability. But again, I'm not concerned about hitting our operating profitability targets or free cash flow. Our model is well built, especially with 80% gross margins to do that. Jay, anything to contribute?

    而且當你看看市場的滲透率時,你會發現它的滲透率只有十幾歲,Zscaler 可能就是這樣。如此巨大的市場機會、向上槓桿的能力、獲利能力和自由現金流。當你看到我們第二年和第三年的邊際貢獻率時,你會發現它超過了 60%,我們可以利用很多槓桿。所以我們對自己所處的位置感覺良好。我們將繼續投資,並管理我們的營運獲利能力。但同樣,我並不擔心達到我們的營運獲利目標或自由現金流。我們的模型建構得很好,尤其是 80% 的毛利率可以做到這一點。傑伊,有什麼可以貢獻的嗎?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • No, very clear.

    不,非常清楚。

  • Operator

    Operator

  • Our next question comes from Roger Boyd with UBS.

    我們的下一個問題來自瑞銀集團的羅傑·博伊德。

  • Roger Boyd - Associate Analyst

    Roger Boyd - Associate Analyst

  • Great. Bill, first off, congrats. I think Remo summarized it best when he called it a bittersweet moment. But Jay, I was wondering if you could expand on how you're approaching SD-WAN and single vendor SASE market, really how that approach differs from traditional vendors there and how you see this changing your competitive standpoint in the market for security edge in general?

    偉大的。比爾,首先,恭喜你。我認為雷莫最好地總結了這一點,他稱這是一個苦樂參半的時刻。但是Jay,我想知道您是否可以詳細介紹您如何進入SD-WAN 和單一供應商SASE 市場,這種方法與那裡的傳統供應商有何不同,以及您如何看待這會改變您在安全優勢市場中的競爭立場。一般的?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Yes. We have always wanted to make sure we deliver Zero Trust solutions. SD-WAN was a good technology because it was cheaper. But SD-WAN did nothing for security. SD-WAN enables the same lateral movement that the previous networks did. So -- but our customers do want to simply file branches. So they've been talking to us, we launched our Zero Trust for branch solution a few months ago, and then actually there was a January, the second release of that. So with that, we actually are making available plug-and-play points that you simply ship, you drop in the branch, you plug on the Internet and its auto discovers and in 15 minutes, it's up and running, no route tables to manage, no zero trust architecture, makes it wonderful.

    是的。我們一直希望確保提供零信任解決方案。 SD-WAN 是一項很好的技術,因為它更便宜。但 SD-WAN 對安全性沒有採取任何措施。 SD-WAN 可實現與先前的網路相同的橫向移動。所以——但我們的客戶確實希望簡單地歸檔分支。所以他們一直在與我們交談,幾個月前我們推出了分支機構零信任解決方案,然後實際上在一月份發布了第二個版本。因此,我們實際上正在提供可用的即插即用點,您只需運送,將其放入分支機構,插入互聯網並自動發現,15 分鐘內即可啟動並運行,無需管理路由表,沒有零信任架構,讓它變得美妙。

  • So our customers are very excited about it. So really -- so that is our Zero Trust SD-WAN. It's not traditional SD-WAN. So combined, with our SSE and Zero Trust, so we are actually offering a full SASE solution for the first time in the market zero Trust SASE solution. I can tell you the number of customers who are eager and ready to roll it out is very large. We are already working with a number of customers, but over the coming quarters, I'm very bullish with the success of this new offering. And it has the full potential to disrupt traditional SD-WAN and traditional SASEs as well.

    所以我們的客戶對此感到非常興奮。確實如此,這就是我們的零信任 SD-WAN。它不是傳統的 SD-WAN。因此,與我們的 SSE 和零信任相結合,我們實際上是在市場零信任 SASE 解決方案中首次提供完整的 SASE 解決方案。我可以告訴你,渴望並準備推出它的客戶數量非常多。我們已經與許多客戶合作,但在未來幾個季度,我對這項新產品的成功感到非常樂觀。它也完全有可能顛覆傳統 SD-WAN 和傳統 SASE。

  • Operator

    Operator

  • Our next question comes from Brian Essex with JPMorgan.

    我們的下一個問題來自摩根大通的布萊恩艾塞克斯。

  • Brian Essex - Research Analyst

    Brian Essex - Research Analyst

  • First of all, Bill, congratulations from me as well. It's great to see your success. Maybe Jay -- sure. Maybe, Jay, for you, we've seen a little bit of executive turnover here as we watch the story from the side lines and would love to get your sense of -- and obviously, some of these make a lot of sense, right? People come as a team, (inaudible) as a team, there are relationships there. And you did a great job previously calling it out as being a factor of conservatism in your outlook. So maybe a 2-parter for me. One, has turnover been what you expected it to be, particularly given what you've kind of like folded into your guidance? And then two, maybe frame out what kind of -- or how deep and meaningful some organizational changes that Mike Rich might be driving within the organization?

    首先,比爾,我也向你表示祝賀。很高興看到你的成功。也許傑伊——當然。也許,傑伊,對你來說,當我們從側面觀看這個故事時,我們已經看到了一些高管人員更替,並且很想了解你的感受 - 顯然,其中一些很有意義,對吧?人們作為一個團隊來到,(聽不清楚)作為一個團隊,那裡有關係。你之前做得很好,稱這是你觀點中保守主義的因素。所以對我來說也許是兩人一起。第一,營業額是否符合您的預期,特別是考慮到您已經將其融入您的指導中?然後兩個,也許可以框架出麥克·里奇可能在組織內推動什麼樣的組織變革,或者說有多深入和有意義的組織變革?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Okay. Good. So starting with our sales attrition is down in the quarter. And second, when leaders leave, it's natural for some people to follow. But as you know, Zscaler has become a very big brand. We have become a top destination for top talent, and we are no short in attracting some of the best and the brightest sales leader and account manager in the market. Mike has built and he continues to build a strong team that includes many, many good leaders.

    好的。好的。因此,我們的銷售流失率在本季有所下降。其次,當領導者離開時,有些人自然會跟隨。但如您所知,Zscaler 已成為一個非常大的品牌。我們已經成為頂尖人才的首選目的地,我們不乏吸引市場上一些最優秀、最聰明的銷售領導者和客戶經理。麥克已經建立並將繼續建立一支強大的團隊,其中包括許多優秀的領導者。

  • Now when it comes to these organization changes as we mentioned last time, we are evolving our sales model. There's no wholesale meaning significant change. We -- years ago, we had to move to top-down, concerted selling at the C-level because that's what drives transformation. Remember, I said when I used to go and sell [2 box huggers], they would kind of say, please go away. So our process has been top down. It has been strategic. It's aligned with the background Mike brought from. So we have been doing a lot of that stuff, the business value assessment (inaudible) type of stuff. So these are evolutionary changes, and they're not really -- they're not large (inaudible) change across. So we are pretty comfortable in evolving from where we are to get to where we need to go.

    現在,當談到我們上次提到的這些組織變化時,我們正在改進我們的銷售模式。沒有大規模的重大變化。幾年前,我們必須轉向由上而下、在 C 級協調一致的銷售,因為這才是推動轉型的動力。請記住,我說過當我過去去賣[2盒擁抱者]時,他們會說,請走開。所以我們的流程是由上而下的。這是戰略性的。它與麥克帶來的背景一致。所以我們一直在做很多這樣的事情,商業價值評估(聽不清楚)類型的事情。所以這些都是進化性的變化,它們並不是真的──它們並不是巨大的(聽不清楚)變化。因此,我們很樂意從我們現在的位置發展到我們需要去的地方。

  • Operator

    Operator

  • Our next question comes from Peter Levine with Evercore ISI.

    我們的下一個問題來自 Evercore ISI 的 Peter Levine。

  • Peter Levine - Analyst

    Peter Levine - Analyst

  • And Bill, congrats on the opportunity. Two parts. One, can you maybe help us understand where NRR maybe troughs out where you see that trending throughout '24, perhaps, into fiscal '25. And then Jay, you had comments and maybe the back of the last question on opportunity-centric through more of an account-centric sales motion. Maybe explain to us really what that means and who kind of somewhat initiated that change?

    比爾,恭喜你有這個機會。兩部分。第一,您能否幫助我們了解 NRR 可能在 24 年(也許到 25 財年)期間的趨勢出現在哪裡。然後傑伊,您發表了評論,也許最後一個問題的後面是關於通過更多以客戶為中心的銷售行動以機會為中心的。也許向我們真正解釋一下這意味著什麼以及是誰在某種程度上發起了這種變化?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Yes. I'll answer the NRR question and Jay can answer the opportunity question. So we don't guide to NRR. And quite frankly, we only look at NRR at the end of each quarter. So we're not providing any guidance on NRR. It can be impacted as we called out on the script related to large deals or more being bought upfront, customers buying within the quarter. So it is a metric that it's going to move around. But again, we do not provide any guidance on NRR. .

    是的。我將回答 NRR 問題,Jay 可以回答機會問題。所以我們不指導NRR。坦白說,我們只在每個季度末查看 NRR。因此,我們不會提供任何有關 NRR 的指導。當我們呼籲與大宗交易或更多預購、客戶在本季度內購買相關的腳本時,它可能會受到影響。所以這是一個會移動的指標。但同樣,我們不提供任何有關 NRR 的指導。 。

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Okay. The second part, opportunity-centric versus account-centric. In an opportunity-centric model that normally engages on a tactical basis with customers (inaudible) where is my opportunity, where's the deal. Let me (inaudible) the deal. In the account-centric sale, we create account plans. We focus on growing the accounts.

    好的。第二部分,以機會為中心與以客戶為中心。在以機會為中心的模型中,通常在戰術基礎上與客戶互動(聽不清楚),我的機會在哪裡,交易就在哪裡。讓我(聽不清楚)成交。在以客戶為中心的銷售中,我們建立客戶計畫。我們專注於增加客戶。

  • Now when you are a young company, you don't have that many customers, you naturally are opportunity-centric, and it serves you well. At our stage, a large number of customers, it is important for us to move it towards being account-centric. We have a large platform to sell. So once we land, working that account, creating a joint plan to expand becomes far more effective. And as we scale to $5 billion ARR and beyond, so evolving to really will become a long-term strategic partner with the customer. We have been doing it at a small scale in some pockets of the business. Now we want to take it across at a larger scale.

    現在,當你是一家年輕的公司時,你沒有那麼多客戶,你自然以機會為中心,這對你很有幫助。在我們這個階段,客戶量很大,重要的是我們要轉向以客戶為中心。我們有一個很大的銷售平台。因此,一旦我們落地,處理這個問題,制定聯合擴張計劃就會變得更加有效。隨著我們的規模擴大到每年 50 億美元甚至更高,我們將真正發展成為客戶的長期策略夥伴。我們一直在業務的某些領域小規模地這樣做。現在我們想在更大的範圍內推廣它。

  • Operator

    Operator

  • Our next question comes from Gregg Moskowitz with Mizuho.

    我們的下一個問題來自 Mizuho 的 Gregg Moskowitz。

  • Gregg Moskowitz - MD of Americas Research

    Gregg Moskowitz - MD of Americas Research

  • Bill, congrats to you. It's been a pleasure. I have a question for either Jay or Remo. Some investors are harping just a bit on short-term billings slowing down a little this quarter. But conversely, based on my numbers, both RPO bookings and CRPO bookings actually accelerated this quarter, which is impressive. So just to level set for all of us because we know that these metrics can sometimes be a little noisy. Is there any incremental slowdown that you have observed in any facet in the Q2 or any change in the level of execution?

    比爾,恭喜你。這是我的榮幸。我有一個問題要問傑伊或雷莫。一些投資者對本季的短期收入略有放緩表示不滿。但相反,根據我的數據,本季 RPO 預訂量和 CRPO 預訂量實際上都在加速,這令人印象深刻。所以只是為我們所有人設定一個水平,因為我們知道這些指標有時可能有點吵雜。您在第二季的任何方面是否觀察到任何增量放緩或執行程度有任何變化?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • First of all, RPO, CRPO is based on contracted value. And again, those did very well. Billings is actually what's being built. So there's always going to be differences between CRPO and RPO versus short-term billings. The -- and in billings. As the company gets bigger, it's just -- the numbers are growing, but the numbers are -- it's -- you're not going to get the type of growth rates 4 or 5 years ago. But again, from my perspective, the short-term billings growth rate of 26%. That's very good. That's outstanding.

    首先,RPO、CRPO是基於合約價值的。再說一遍,這些都做得很好。比林斯其實就是正在建造的。因此,CRPO 和 RPO 與短期帳單之間總是存在差異。 - 以及比林斯。隨著公司規模不斷擴大,數字正在成長,但數字是——你不會得到四、五年前的成長率。但同樣,從我的角度來看,短期帳單成長率為 26%。這是非常好的。這是非常出色的。

  • Operator

    Operator

  • Our next question comes from Keith Bachman with BMO.

    我們的下一個問題來自 BMO 的 Keith Bachman。

  • Keith Bachman - Research Analyst

    Keith Bachman - Research Analyst

  • Remo, I wanted to start with you, if I could. I wanted to turn the federal comments around a little bit. Your federal business has been very strong for a number of different quarters. And in the past, you've actually provided some context of growth on the federal stand-alone. And I just wanted to see if you could revisit that. And the lens that I'm putting on the question is there's been some investor concern that your federal business has been outstanding and yet that would suggest that there's been a more -- a greater slowdown, if you will, on the corporate business. So I just wanted to see if you could provide any context for that?

    雷莫,如果可以的話,我想從你開始。我想稍微扭轉一下聯邦的評論。您的聯邦業務在多個不同季度都非常強勁。在過去,您實際上已經提供了一些聯邦獨立增長的背景。我只是想看看你是否可以重溫一下。我提出這個問題的視角是,一些投資者擔心你們的聯邦業務一直表現出色,但這表明企業業務出現了更大的放緩,如果你願意的話。所以我只是想看看你是否可以提供任何背景資訊?

  • And then Jay, perhaps for you is you actually, in your prepared remarks, talked about I think you said 1/2 of your net new bookings were from new logos, if I heard you correctly, which is a very strong metric. And I just wondered if you could characterize how you see that unfolding, new logos in particular, as you look out over the next number of quarters? And congrats to Bill.

    然後傑伊,也許對你來說實際上是你,在你準備好的發言中,談到我認為你說你的淨新預訂的1/2 來自新徽標,如果我沒聽錯的話,這是一個非常有力的指標。我只是想知道,當您展望未來幾個季度時,您是否能描述一下您如何看待正在展開的新徽標?並祝賀比爾。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Keith, I'll start. The federal business has been good for us as I mentioned, we're well positioned. We'll provide color on the contribution of federal on an annual basis. Having said that, I'll go out and put my neck out which (inaudible) -- Maybe I should but...

    基思,我要開始了。正如我所提到的,聯邦業務對我們有利,我們處於有利地位。我們將每年提供聯邦貢獻的顏色。話雖如此,我會出去把我的脖子伸出來(聽不清楚)——也許我應該但是…

  • Keith Bachman - Research Analyst

    Keith Bachman - Research Analyst

  • Bill's leaving so it's safe.

    比爾要走了,所以安全了。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Bill's leaving. That's right. He keEPS kicking me under the table. We're well positioned in federal. It really comes down to execution. Let the numbers play the way they play. We'll see how it plays through. But we feel good about our federal business. It's been strong. I would not say it's been carrying us. That's the key comment. But it is basically a vertical that I see that we have a lot of potential, we just need to execute.

    比爾要走了。這是正確的。他總是在桌子底下踢我。我們在聯邦中處於有利地位。這實際上取決於執行力。讓數字按照它們的方式發揮作用。我們將看看它是如何進行的。但我們對我們的聯邦業務感覺良好。一直很強。我不會說它一直在載著我們。這是關鍵評論。但這基本上是一個垂直領域,我認為我們有很大的潛力,我們只需要執行。

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Yes. And nonfederal is pretty good, too. So I mean, we are bullish about both sides of the business. Moving to the second part, yes, business, strong business coming from net new logos, it's good. In terms of future, and our customer base is getting bigger and bigger, and we have lots of platform to sell. From a rational point of view, I think we have been planning upsell being in the, whatever, 60%, 65% range, somewhere out there, Remo, and new logo, the rest. So I think that's really how we see us moving forward. .

    是的。非聯邦也相當不錯。所以我的意思是,我們對業務雙方都看好。轉到第二部分,是的,業務,來自淨新標識的強勁業務,這很好。就未來而言,我們的客戶群越來越大,我們有很多平台可以銷售。從理性的角度來看,我認為我們一直在計劃追加銷售,無論是 60%、65% 的範圍,還是雷莫(Remo)和新徽標,其餘的。所以我認為這就是我們前進的方式。 。

  • Now part of the thing that I'm excited about is, we are seeing more and more $1 million customers being on board. The number is about almost 500 customers that are $1 million then they are trying to get to $5 million and $10 million. So we are getting towards getting more and more customers, $1 million to $5 million to $10 million that's probably the bigger target than trying to get lots of new logos by count of logos.

    現在,令我感到興奮的部分原因是,我們看到越來越多價值 100 萬美元的客戶加入其中。這個數字大約是 500 名客戶,他們的資產為 100 萬美元,然後他們試圖達到 500 萬美元和 1000 萬美元。因此,我們正在爭取越來越多的客戶,100 萬美元到 500 萬美元到 1000 萬美元,這可能是比試圖透過徽標數量獲得大量新徽標更大的目標。

  • Operator

    Operator

  • Our next question comes from Josh Tilton with Wolfe Research.

    我們的下一個問題來自沃爾夫研究中心的喬許‧蒂爾頓。

  • Joshua Tilton - Research Analyst

    Joshua Tilton - Research Analyst

  • Congrats, Bill, and I apologize for the amazing cafe music in the background. But the one question I have, that's been on my mind is just, none of what you guys are talking about, It kind of happens overnight. So I guess were these sales changes factored into the initial guidance that you gave back in Q4? Or are you actually embedding incremental conservatism related to these changes in the outlook going forward?

    恭喜,比爾,我對令人驚嘆的咖啡館背景音樂表示歉意。但我一直在想的一個問題是,你們談論的一切都不是一夜之間發生的。所以我想這些銷售變化是否已納入您在第四季度給出的初步指引中?或者您實際上是否在未來的前景中嵌入了與這些變化相關的漸進保守主義?

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • I'll speak to basically both Q2 and Q3. In Q2, we said we we're expecting close rates to be slightly worse. Things came in pretty much as we thought they would. For Q3, in our assumption also there's a level of conservatism, slight again for Q3 related to close rates.

    我基本上會談到 Q2 和 Q3。在第二季度,我們表示預計收盤率會稍差。事情的進展與我們想像的差不多。對於第三季度,我們的假設也存在一定程度的保守主義,第三季度與收盤率相關的保守程度再次輕微。

  • Operator

    Operator

  • We'll have our last question from the line of Peter Reed with AB Bernstein.

    最後一個問題將由 AB Bernstein 的 Peter Reed 提出。

  • Petiri Reed

    Petiri Reed

  • And I guess following up maybe a couple of questions that we've had here. I mean I will agree -- impressive to see the continued acceleration in new customer contribution. I think that had been a worry maybe a year ago, whether or not that was going to continue. And obviously, you've talked a little bit about expansion coming down with landing larger deals upfront, leaving a little bit less upsell, cross-sell opportunity.

    我想接下來可能是我們在這裡提出的幾個問題。我的意思是我會同意——令人印象深刻的是看到新客戶貢獻的持續加速。我認為這可能是一年前的一個擔憂,無論這種情況是否會持續下去。顯然,您已經談到了透過預先達成更大的交易來進行擴張,從而減少了追加銷售和交叉銷售的機會。

  • Maybe help break down a couple of things. One is with a lot more new customers landing in the short term, would this be a good signal for kind of a year from now and in the short term, getting some lift just because newer customers expand more. And secondly, how would you think about the opportunity around expansion? Like what are the things that you think you can do to grow the upsell opportunity, even though customers are landing larger today, what are you going to be doing to kind of create some lift there with expansion in the future?

    也許有助於分解一些事情。一個是短期內會有更多新客戶登陸,這對於一年後和短期內是否是一個好訊號,因為新客戶擴張更多而獲得一些提振。其次,您如何看待擴張帶來的機會?就像您認為可以做哪些事情來增加追加銷售機會一樣,即使今天的客戶數量越來越多,您將採取什麼措施來在未來的擴張中創造一些提升?

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Yes. So if you think about what we've done over the past several years since our IPO, we essentially due to start with, in fact, ZIA, mostly business, they would ask what about transformation, and what about next and ZPA came in, great expansion; ZDX came in; a number of new products have been coming in. So we are actually able to expand quite a bit. In fact, even today, as we said, in our current customer base, we could literally take our ARR by 6x, if we sold all Zscaler user products to our customers. So even I would even say we have no lack of product to sell.

    是的。因此,如果你想想我們自 IPO 以來過去幾年所做的事情,事實上,我們本質上是從 ZIA 開始,主要是業務,他們會問轉型怎麼樣,下一步怎麼樣,ZPA 進來,大擴張; ZDX進來了;許多新產品已經上市。所以我們實際上能夠進行相當多的擴張。事實上,即使在今天,正如我們所說,在我們目前的客戶群中,如果我們將所有 Zscaler 用戶產品出售給我們的客戶,我們的 ARR 確實可以提高 6 倍。所以我甚至會說我們不缺乏可銷售的產品。

  • And customers are embracing broader and broader platform. If you look at all the deals I talked about, reading the script and say, ZIA, ZPA, ZDX and Data Protection. And so it is becoming pretty significant. So we have a big, big upsell opportunities, things like Data Protection. They aren't going to go with someone else to do Data Protection if the traffic is going through our platforms. So that's one piece.

    而客戶正在擁抱越來越廣闊的平台。如果你看看我談到的所有交易,閱讀腳本並說,ZIA、ZPA、ZDX 和資料保護。因此它變得非常重要。因此,我們有很大很大的追加銷售機會,例如資料保護。如果流量通過我們的平台,他們不會與其他人一起進行資料保護。所以這是一件。

  • And the second piece is everyone is talking about only users when they talk about Zero Trust, SASE or they talk about whatever SASE. That's only one piece. When you talk about how much workloads that's the bigger opportunity, IoT/OT is significant opportunity; B2B, where your customer suppliers and partners need to access information through our Zero Trust platform. So I think this is big opportunity on the product side.

    第二點是,當每個人談論零信任、SASE 或談論任何 SASE 時,他們只談論使用者。那隻是一件。當您談論多少工作負載是更大的機會時,物聯網/OT 是重要的機會; B2B,您的客戶供應商和合作夥伴需要透過我們的零信任平台存取資訊。所以我認為這在產品方面是一個很大的機會。

  • On the sales side, we keep on learning and refining some of the stuff. We do have some of the overlay specialists. We do have some of the overlay specialist, we don't do overlay sales per se, but there are specialists in certain areas because you need to be able to go deeper. So we are definitely taking advantage of that. We are pleased with the results, but we'll keep on tweaking and refining to get better and better results.

    在銷售方面,我們不斷學習和完善一些東西。我們確實有一些覆蓋專家。我們確實有一些疊加專家,我們本身不做疊加銷售,但在某些領域有專家,因為你需要能夠更深入。所以我們肯定會利用這一點。我們對結果感到滿意,但我們將繼續調整和完善,以獲得越來越好的結果。

  • Petiri Reed

    Petiri Reed

  • And the new customer success that you've been having, do you anticipate that provide some additional lift kind of looking out a year or so, just as the mix of new customers has increased.

    新客戶的成功,您是否預計會在一年左右的時間內提供一些額外的提升,就像新客戶組合的增加一樣。

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • We don't wait for a year or 2 years for the contract. We are in the process of resell, we go, literally, it's an ongoing engagement with the customers. So you're not going to see lumpy things from us. My people said, "Hey, after COVID, what's going to happen after 3 years?" When 3 years came in, most of our customers had done an upsell or 2 with us.

    我們不會等待一年或兩年的合約。我們正在進行轉售,從字面上看,這是與客戶的持續接觸。所以你不會從我們這裡看到塊狀的東西。我的人說:“嘿,新冠疫情之後,三年後會發生什麼?”三年過去了,我們的大多數客戶都向我們進行了追加銷售或兩年。

  • Operator

    Operator

  • That concludes the question-and-answer session. At this time, I would like to turn it back to Jay Chaudhry for closing remarks.

    問答環節到此結束。現在,我想請傑伊·喬杜里 (Jay Chaudhry) 致閉幕詞。

  • Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

    Jay Chaudhry - Co-Founder, President, CEO & Chairman of the Board

  • Well, thank you for your interest in Zscaler. We look forward to seeing you at one of our investor conferences. Thanks.

    好的,感謝您對 Zscaler 的興趣。我們期待在我們的一場投資者會議上見到您。謝謝。

  • Remo E. Canessa - CFO

    Remo E. Canessa - CFO

  • Thank you.

    謝謝。

  • Bill Choi - Senior Vice President, Investor Relations and Strategic Finance

    Bill Choi - Senior Vice President, Investor Relations and Strategic Finance

  • Thank you.

    謝謝。

  • Operator

    Operator

  • Thank you for your participation in today's conference. This does conclude the program. You may now disconnect.

    感謝您參加今天的會議。這確實結束了該程式。您現在可以斷開連線。