Zscaler Inc (ZS) 2024 Q3 法說會逐字稿

內容摘要

Zscaler 公佈了強勁的第三季業績,超出了預期,並增加了全年預期。他們實現了 GAAP 盈利能力,引入了新的人工智慧驅動的創新,並擴展到新市場。

儘管銷售人員流失率較高,但該公司仍專注於招募和加強銷售團隊。 Zscaler 高層討論了他們在充滿挑戰的銷售環境中取得的成功,強調他們對安全整合和同類最佳平台的關注。該公司對其成長和獲利框架充滿信心,優先考慮創新和顛覆性技術。

他們對客戶投資 SASE 等轉型專案的意願持樂觀態度。 Zscaler 正在透過新產品和用例擴展其整體潛在市場,重點是改善與全球系統整合商和垂直行業的關係。儘管競爭對手的解決方案有漏洞,但他們對自己的產品充滿信心。

完整原文

使用警語:中文譯文來源為 Google 翻譯,僅供參考,實際內容請以英文原文為主

  • Operator

    Operator

  • Hello, and thank you for standing by. Welcome to Zscaler third-quarter 2024 earnings conference call. (Operator Instructions)

    您好,感謝您的支持。歡迎參加 Zscaler 2024 年第三季財報電話會議。 (操作員說明)

  • I would now like to turn the call over to Ashwin Kesireddy, Vice President of Investor Relations and Strategic Finance. Sir, you may begin.

    我現在想將電話轉給投資者關係和策略財務副總裁 Ashwin Kesireddy。先生,您可以開始了。

  • Ashwin Kesireddy - Vice President, Investor Relations & Strategic Finance

    Ashwin Kesireddy - Vice President, Investor Relations & Strategic Finance

  • Good afternoon, everyone, and welcome to the Zscaler third quarter fiscal year 2024 earnings conference call. On the call with me today are Jay Chaudhry, Chairman and CEO; and Remo Canessa, CFO.

    大家下午好,歡迎參加 Zscaler 2024 財年第三季財報電話會議。今天與我通話的是董事長兼執行長傑伊‧喬杜里 (Jay Chaudhry);和財務長雷莫·卡內薩 (Remo Canessa)。

  • Please note we have posted our earnings release and a supplemental financial schedule to our Investor Relations website. Unless otherwise noted, all numbers we talk about today will be on an adjusted non-GAAP basis. You will find the reconciliation of GAAP to the non-GAAP financial measures in our earnings release.

    請注意,我們已在投資者關係網站上發布了收益報告和補充財務計劃。除非另有說明,我們今天討論的所有數字都將根據調整後的非公認會計準則計算。您將在我們的收益報告中找到 GAAP 與非 GAAP 財務指標的調整表。

  • I'd like to remind you that today's discussion will contain forward-looking statements, including, but not limited to, the company's anticipated future revenue, calculated billings, operating performance, gross margin, operating expenses, operating income, net income, free cash flow, dollar-based net retention rate, future hiring decisions, remaining performance obligations, income taxes, earnings per share, our objectives and outlook, our customer response to our products, and our market share and market opportunity.

    我想提醒您,今天的討論將包含前瞻性陳述,包括但不限於公司預期的未來收入、計算的賬單、經營業績、毛利率、經營費用、營業收入、淨利潤、自由現金流量、基於美元的淨保留率、未來的招聘決策、剩餘履約義務、所得稅、每股收益、我們的目標和前景、客戶對我們產品的反應以及我們的市場份額和市場機會。

  • These statements and other comments are not guarantees of future performance, but rather are subject to risk and uncertainty, some of which are beyond our control. These forward-looking statements apply as of today, and you should not rely on them as representing our views in the future. We undertake no obligation to update these statements after this call.

    這些陳述和其他評論並不是對未來績效的保證,而是受到風險和不確定性的影響,其中一些是我們無法控制的。這些前瞻性陳述從今天起適用,您不應依賴它們來代表我們未來的觀點。我們不承擔在本次電話會議後更新這些聲明的義務。

  • For a more complete discussion of the risks and uncertainties, please see our filings with the SEC as well as in today's earnings release. I also want to inform you that we'll be attending the Bank of America Global Technology Conference in San Francisco on June 5.

    有關風險和不確定性的更完整討論,請參閱我們向 SEC 提交的文件以及今天的收益報告。我也想通知您,我們將參加 6 月 5 日在舊金山舉行的美國銀行全球技術會議。

  • Now I'll turn the call over to Jay.

    現在我會把電話轉給傑伊。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Thank you, Ashwin. We delivered an outstanding quarter, with all metrics exceeding our guidance, and I'm very pleased to increase our full year guidance based on our strong performance.

    謝謝你,阿什溫。我們交付了一個出色的季度,所有指標都超出了我們的指導,我很高興基於我們強勁的業績提高了我們的全年指導。

  • Revenue in Q3 grew by 32% year-over-year, and billings grew by 30%. Our $1 million-plus ARR customers increased 31% year-over-year to 523, and we ended the quarter with over 50 customers with $5 million-plus in ARR. Our disciplined approach to growth is reflected in our operating profit, which nearly doubled year-over-year, and our operating margin reached a record 22%.

    第三季營收年增 32%,帳單成長 30%。我們的 ARR 超過 100 萬美元的客戶年增 31%,達到 523 個,本季結束時,我們有超過 50 個 ARR 超過 500 萬美元的客戶。我們嚴格的成長方式體現在我們的營業利潤上,營業利潤年增近一倍,營業利益率達到創紀錄的 22%。

  • I'm also pleased to report that we had our first quarter of GAAP profitability on a net income basis for Q3. Our strong performance was driven by continued demand for our Zero Trust Exchange platform, which we purpose built to secure communication among users, workloads, and devices. We expect demand to remain strong as an increasing number of enterprises are planning to adopt our platform for better cyber and data protection.

    我還很高興地報告,我們第一季的 GAAP 獲利能力以第三季的淨利潤為基礎。我們強勁的業績得益於對零信任交換平台的持續需求,我們建構該平台的目的是為了確保用戶、工作負載和設備之間的通訊安全。我們預計需求將保持強勁,因為越來越多的企業計劃採用我們的平台來提供更好的網路和資料保護。

  • Zero trust security remains a top initiative for IT teams as legacy castle-and-moat firewall-based security is ineffective in the new world of cloud and AI. Our Zero Trust Exchange, processing over 400 billion transactions and preventing billions of security and policy violations per day, provides superior security to our customers. For example, last calendar year, our platform prevented over 2 billion phishing attempts, up 60% year-over-year. The cyber and data protection capabilities of our platform are resonating with customers, and we are accelerating the expansion of our core platform with innovations across multiple pillars.

    零信任安全仍然是 IT 團隊的首要舉措,因為傳統的基於城堡和護城河的防火牆安全在雲端和人工智慧的新世界中無效。我們的零信任交換每天處理超過 4000 億筆交易並防止數十億次安全和政策違規行為,為我們的客戶提供卓越的安全性。例如,去年,我們的平台阻止了超過 20 億次網路釣魚嘗試,較去年同期成長 60%。我們平台的網路和資料保護能力引起了客戶的共鳴,我們正在透過跨多個支柱的創新加速擴展我們的核心平台。

  • We recently introduced the industry's first AI-powered Copilot for ZDX, our digital experience monitoring solution. This helps simplify and automate detection and resolution of performance issues. We added two significant products to our data protection pillar: one, data security posture management, or DSPM, to discover, classify, and protect sensitive data in public clouds; and two, GenAI app security to provide deep visibility and granular controls for GenAI apps.

    我們最近推出了業界首款基於人工智慧的 Copilot for ZDX,這是我們的數位體驗監控解決方案。這有助於簡化和自動化效能問題的檢測和解決。我們在資料保護支柱中新增了兩個重要產品:一是資料安全態勢管理(DSPM),用於發現、分類和保護公有雲中的敏感資料;二是資料安全態勢管理(DSPM),用於發現、分類和保護公有雲中的敏感資料。第二,GenAI 應用程式安全性,為 GenAI 應用程式提供深度可見性和精細控制。

  • We introduced Zero Trust network segmentation, which expands our platform to local area networks inside branches, campus, and factories. We expanded our AI cloud solutions by introducing unified vulnerability management to enable customers to proactively identify critical vulnerabilities.

    我們引入了零信任網路分段,將我們的平台擴展到分公司、園區和工廠內的區域網路。我們透過引入統一的漏洞管理來擴展我們的人工智慧雲端解決方案,使客戶能夠主動識別關鍵漏洞。

  • We will continue our rapid platform expansion with organic innovations as well as strategic acquisitions. We recently acquired two early-stage innovators: Avalor and Airgap Networks. Avalor's data fabric ingests, normalizes, and unifies data across enterprise security and business systems to dynamically prioritize vulnerabilities based on holistic risk. This innovative data fabric will combine data from our 400 billion daily transactions with over 150 third-party data sources to add various context to provide better understanding of risk for timely mitigation. As a result, customers can get real-time actionable insights and operational efficiencies, improving their overall security posture.

    我們將透過有機創新和策略收購繼續快速擴展平台。我們最近收購了兩家早期創新公司:Avalor 和 Airgap Networks。 Avalor 的資料結構攝取、標準化和統一整個企業安全和業務系統的數據,以根據整體風險動態確定漏洞的優先順序。這種創新的數據結構將把我們 4000 億日常交易的數據與 150 多個第三方數據源相結合,添加各種背景信息,以便更好地了解風險,以便及時緩解風險。因此,客戶可以獲得即時可行的見解和營運效率,從而改善其整體安全狀況。

  • For securing customer branches, campuses, and factories, we continue to innovate. Our Zero Trust branch solution released last year enables each branch office, campus and factory to be treated like a Starbucks, which means there is no lateral threat movement as the branches are not on the corporate network, and there is no need for firewalls as branches are no longer exposed to the internet. With the Airgap acquisition, we are taking branch security to the next level as we are introducing the industry-first Zero Trust segmentation inside branches, campuses, and factories for servers and IoT/OT devices. This eliminates the need for legacy fiber-based segmentation for east-west traffic.

    為了確保客戶分公司、園區和工廠的安全,我們不斷創新。我們去年發布的零信任分支機構解決方案使每個分支機構、校園和工廠都像星巴克一樣被對待,這意味著由於分支機構不在企業網絡上,因此不會出現橫向威脅移動,並且不需要像分支機構那樣安裝防火牆不再接觸網路。透過收購 Airgap,我們正在將分公司安全提升到一個新的水平,因為我們正在分公司、園區和工廠內針對伺服器和物聯網/OT 設備引入業界首個零信任分段。這消除了對東西向流量傳統的基於光纖的分段的需要。

  • We talked about our $72 billion market opportunity in the past. Our recent acquisitions and other innovations increase our market opportunity by several billion dollars as they extend our platform into new adjacent markets, including vulnerability management, security operations, and branch security.

    我們過去談到我們 720 億美元的市場機會。我們最近的收購和其他創新使我們的市場機會增加了數十億美元,因為它們將我們的平台擴展到新的相鄰市場,包括漏洞管理、安全營運和分支機構安全。

  • Moving on to our AI innovations. We are developing multiple AI-powered applications, including Risk360, Business Insights, Unified Vulnerability Management, and more. We are training our AI security models with the vast amounts of data generated by over 400 billion daily transactions on our platform to deliver superior threat detection. We are leveraging AI to automatically classify data and enforce policies for better data loss prevention. We have delivered GenAI app security to enable secure use of AI apps by our customers.

    延續我們的人工智慧創新。我們正在開發多種由人工智慧驅動的應用程序,包括Risk360、Business Insights、統一漏洞管理等。我們正在利用平台上超過 4000 億筆日常交易產生的大量資料來訓練我們的 AI 安全模型,以提供卓越的威脅偵測。我們正在利用人工智慧自動對資料進行分類並執行策略,以更好地防止資料遺失。我們提供了 GenAI 應用程式安全性,使我們的客戶能夠安全地使用 AI 應用程式。

  • Our GenAI app security delivers: one, visibility into the AI services used by employees; two, policy control, which allows different user groups to access only approved AI services from the thousands of such services; and three, enforcement of data protection policies to prevent sensitive data from leaking to public AI services. We will be showcasing these and other innovations that combine the power of Zero Trust with AI at our Zenith Live User Conference in June.

    我們的 GenAI 應用程式安全性提供:第一,員工使用的人工智慧服務的可見性;二是策略控制,允許不同的使用者群體從數千種服務中只存取經過批准的AI服務;第三,執行資料保護政策,防止敏感資料外洩到公共人工智慧服務。我們將在 6 月的 Zenith 即時用戶大會上展示這些以及其他將零信任與人工智慧結合的創新。

  • Organizations are relying on Zscaler to continue to innovate as threat actors are evolving and posing new challenges by frequently exploiting firewall and VPN-based security architecture. Recently, hackers exploited a zero-day vulnerability of a leading next-gen firewall and a vulnerability of a leading VPN. Such exploits put organizations at risk as attackers can move laterally on the flat networks created by legacy firewalls.

    隨著威脅行為者不斷發展並頻繁利用防火牆和基於 VPN 的安全架構帶來新的挑戰,組織依靠 Zscaler 繼續創新。最近,駭客利用了領先的下一代防火牆的零日漏洞和領先的 VPN 的漏洞。此類漏洞使組織面臨風險,因為攻擊者可以在傳統防火牆創建的扁平網路上橫向移動。

  • These shortfalls in legacy security will continue to be exploited until enterprises embrace zero trust architecture and phase out firewalls and VPNs. Zscaler's Zero Trust architecture eliminates lateral threat movement, which dramatically improves security posture of organizations. Our differentiated zero trust and proxy-based architecture is foundational to delivering superior security.

    傳統安全性的這些缺陷將繼續被利用,直到企業採用零信任架構並逐步淘汰防火牆和 VPN。 Zscaler 的零信任架構消除了橫向威脅移動,從而顯著改善了組織的安全狀況。我們差異化的零信任和基於代理的架構是提供卓越安全性的基礎。

  • Let me give you a few examples. After experiencing a catastrophic cyber attack last year, a large financial services new logo customer purchased our ZIA Data Protection and ZDX pillars for 25,000 users in a seven-figure ACV multiyear deal. This customer wanted zero trust architecture, and hence excluded the current firewall vendors from consideration. Our superior architecture and strong data protection capabilities were key to winning this deal. As the customer said, Zscaler's CASB, EDM, and OCR technologies are amazing. Zscaler just works.

    讓我舉幾個例子。在經歷了去年災難性的網路攻擊後,一家大型金融服務新標誌客戶以七位數的 ACV 多年協議為 25,000 名用戶購買了我們的 ZIA 資料保護和 ZDX 支柱。該客戶想要零信任架構,因此排除了目前的防火牆供應商。我們卓越的架構和強大的資料保護能力是贏得這筆交易的關鍵。正如客戶所說,Zscaler 的 CASB、EDM 和 OCR 技術令人驚嘆。 Zscaler 就可以工作了。

  • In an another example, an existing global manufacturing customer, after learning about a major VPN vulnerability, rolled out Zscaler to 100,000 devices in just three days. Subsequently, the customer increased their purchase of Zscaler for users, including ZIA, ZPA, ZDX, and Data Protection, in a seven-figure ACV deal, increasing their ARR by over $5 million. This customer also made an initial purchase of Zero Trust for branch and our advanced Privileged Remote Access solution, which speaks to customers' growing interest in our broader platform.

    另一個例子是,現有的全球製造客戶在了解重大 VPN 漏洞後,在短短三天內將 Zscaler 推廣到 100,000 台設備。隨後,該客戶以七位數的 ACV 交易增加了對 Zscaler 的購買,包括 ZIA、ZPA、ZDX 和 Data Protection,使他們的 ARR 增加了超過 500 萬美元。該客戶還首次購買了分支機構零信任和我們先進的特權遠端存取解決方案,這表明客戶對我們更廣泛的平台越來越感興趣。

  • Customers are also purchasing more of our platform to eliminate legacy tech debt and consolidate multiple point products while simplifying IT operations and improving user experience. Let me highlight two upsell deals that illustrate this. After making an initial purchase last year, a Global 100 financial services customer significantly expanded the purchase of Zscaler for users in a seven-figure ACV deal for over 64,000 users. Despite having years of relationship with a legacy firewall security vendor, it chose Zscaler. This customer is consolidating multiple point products, including Secure Web Gateway, VPN, and VDI. We work closely with one of our GSI partners on this large project. This deal is an example of us working with GSI partners to expand our market opportunity.

    客戶也購買更多我們的平台,以消除遺留技術債並整合多點產品,同時簡化 IT 營運並改善使用者體驗。讓我重點介紹兩個追加銷售交易來說明這一點。繼去年首次購買後,全球 100 大金融服務客戶大幅增加了 Zscaler 的購買量,為超過 64,000 名用戶提供了七位數的 ACV 交易。儘管與傳統防火牆安全供應商有著多年的合作關係,但它還是選擇了 Zscaler。該客戶正在整合多個單點產品,包括安全 Web 閘道、VPN 和 VDI。我們與 GSI 合作夥伴之一在這個大型專案上密切合作。這筆交易是我們與 GSI 合作夥伴合作擴大市場機會的一個例子。

  • In another upsell win, a large APJ-based financial services customer signed a seven-figure ACV multiyear deal for 10,000 users, buying most of our platform services. In addition to expanding their purchase of Zscaler for users, they purchased our Zero Trust for workloads, Zero Trust for branch, and AI cloud solutions. Our emerging products contributed nearly a third of the ACV value of the deal.

    另一個追加銷售勝利是,一家位於亞太及日本地區的大型金融服務客戶與 10,000 名用戶簽署了一份價值七位數的 ACV 多年期協議,購買了我們的大部分平台服務。除了擴大用戶對 Zscaler 的購買之外,他們還購買了我們的工作負載零信任、分公司零信任和 AI 雲端解決方案。我們的新興產品貢獻了該交易 ACV 價值的近三分之一。

  • I'm very pleased to share that we are seeing strong customer interest in our emerging products, which contributed nearly a quarter of our new and upsell business this quarter. Here are a few examples. In an eight-figure ACV deal, a Fortune 500 technology customer expanded their purchase of Zscaler for users and made their first purchase of zero trust for workloads and our AI cloud solutions. With this purchase, the customers' total ARR increased over 5x to more than $10 million. This was also our largest workload protection deal to date, representing seven figures in ACV.

    我很高興地告訴大家,我們看到客戶對我們的新興產品表現出濃厚的興趣,這為本季我們的新業務和追加銷售業務貢獻了近四分之一。這裡有一些例子。在一筆八位數的 ACV 交易中,財富 500 強技術客戶擴大了對用戶 Zscaler 的購買,並首次購買了工作負載和我們的 AI 雲端解決方案的零信任。透過這次購買,客戶的總 ARR 增加了 5 倍以上,達到超過 1,000 萬美元。這也是我們迄今為止最大的工作負載保護交易,相當於 ACV 的七位數。

  • I'm thrilled to see our recent innovations in workload protection receiving increased traction. We closed several deals for our AI cloud solutions, including Risk360 and Business Insights, with customers across multiple verticals, including broadcasting, consulting, insurance, and many more. CISOs get inundated with lots of security alerts and signals that don't help them take specific actions based on risk. Customers are buying Risk360 as it provides them with the overall risk score of the organizations, the factors contributing to risk, and the actionable recommendations to reduce risk.

    我很高興看到我們最近在工作負載保護方面的創新受到越來越多的關注。我們與廣播、顧問、保險等多個垂直領域的客戶達成了多項 AI 雲端解決方案交易,包括 Risk360 和 Business Insights。 CISO 被大量安全警報和訊號淹沒,這些警報和訊號無助於他們根據風險採取特定行動。客戶購買 Risk360 是因為它為他們提供了組織的整體風險評分、造成風險的因素以及降低風險的可行建議。

  • For a Zero Trust branch, one of the largest retailers in Europe who initially adopted ZIA, ZDX, and Data Protection last year expanded their deployment in a seven-figure upsell deal to include the full suite of Zscaler for Users and Zero Trust SD-WAN. Zero Trust SD-WAN, which will be deployed at their regional locations, contributed about a quarter of the ACV value of this deal.

    對於零信任分支機構,歐洲最大的零售商之一去年最初採用了 ZIA、ZDX 和資料保護,透過一筆七位數的追加銷售交易擴大了其部署,包括全套 Zscaler for Users 和零信任 SD-WAN 。將在其區域地點部署的零信任 SD-WAN 貢獻了本次交易 ACV 價值的約四分之一。

  • Next, in the federal vertical, we are proud to be serving 12 of the 15 cabinet-level agencies, and we continue to pursue new and upsell business opportunities across the federal market to help them adopt Zero Trust architecture as mandated by the President's executive order. To give an example, in a seven-figure upsell win, an existing cabinet driver agency increased the purchase of ZIA and ZPA by over 50%, significantly increasing the ARR of this already $10 million-plus customer.

    接下來,在聯邦垂直領域,我們很自豪能夠為15 個內閣級機構中的12 個提供服務,並且我們將繼續在聯邦市場上尋求新的和追加銷售的業務機會,以幫助他們按照總統行政命令的規定採用零信任架構。舉個例子,在七位數的追加銷售勝利中,現有的櫥櫃司機代理機構將 ZIA 和 ZPA 的採購量增加了 50% 以上,從而顯著提高了這個已經超過 1000 萬美元的客戶的 ARR。

  • Next, let me give you an update on our progress in the Department of Defense or DoD segment. DoD has a requirement to implement Zero Trust with the technologies and solutions that work best for individual military services and departments. I'm thrilled to share that we signed a seven-figure ACV deal with a DoD branch this quarter. In this planned deal, the customer made an initial purchase of Zscaler for Users to protect 50,000 users. With our proven Zero Trust architecture, this latest DoD deal demonstrates that we are well positioned to capture the large cybersecurity opportunity at the DoD.

    接下來,讓我向您介紹我們在國防部或國防部部門的最新進展。國防部需要使用最適合各個軍事部門和部門的技術和解決方案來實施零信任。我很高興地告訴大家,本季我們與國防部的一個分支機構簽署了一份價值七位數的 ACV 協議。在本次計畫交易中,客戶首次購買了 Zscaler for Users,以保護 50,000 名使用者。憑藉我們經過驗證的零信任架構,最新的國防部交易表明我們處於有利地位,可以抓住國防部的巨大網路安全機會。

  • Next, let me give you an update on our go-to-market organization, where we continue to make great progress. First, to capture the strong demand for our platform and to scale our business to $5 billion in ARR and beyond, we appointed Mike Rich as our Chief Revenue Officer in Q2. Mike hired key leaders in Q3, and he now has his full management team in place. The quality and caliber of Mike's leadership team is exceptional. I'm very pleased with the progress of our sales hiring, particularly at the leadership level. With the right leaders in place, we are now focused on increasing the pace of hiring quota-carrying reps.

    接下來,讓我向您介紹我們的行銷組織的最新情況,我們在該組織中繼續取得巨大進展。首先,為了抓住對我們平台的強勁需求,並將我們的業務規模擴大到年收入 50 億美元及以上,我們在第二季度任命 Mike Rich 為首席營收長。麥克在第三季聘請了關鍵領導者,現在他的完整管理團隊已經就位。麥克的領導團隊的素質和才幹非常出色。我對我們銷售招聘的進展感到非常滿意,特別是在領導層。有了合適的領導者,我們現在的重點是加快招募配額代表的步伐。

  • Second, as I mentioned last quarter, we are evolving our sales motion from opportunity-centric to account-centric. The eight-figure ACV deal with a Fortune 500 technology company that I called out earlier is an example of the success of this new sales motion. We engaged closely with this customer to recommend the best solution for now and the future. We look forward to working with them as they are fully embracing digital transformation and zero trust security.

    其次,正如我上季度提到的,我們正在將銷售活動從以機會為中心轉變為以客戶為中心。我之前提到的與財富 500 強科技公司的八位數 ACV 交易就是這項新銷售舉措成功的一個例子。我們與該客戶密切合作,推薦當前和未來的最佳解決方案。我們期待與他們合作,因為他們正在全面擁抱數位轉型和零信任安全。

  • In conclusion, we are on a mission to take our platform everywhere so customers can benefit from better security, simplified IT operations, and improved user productivity. We are one of the few vendors that deliver tangible cost savings as we eliminate multiple legacy point products. The last three decades of the security industry have been centered around firewalls, which are no longer effective in today's cloud, mobile, and AI world.

    總之,我們的使命是讓我們的平台無所不在,以便客戶能夠受益於更好的安全性、簡化的 IT 營運和提高的使用者工作效率。我們是為數不多的能夠透過消除多種遺留單點產品來實現實際成本節約的供應商之一。過去三十年的安全產業一直以防火牆為中心,但在當今的雲端、行動和人工智慧世界中,防火牆已不再有效。

  • I believe the next three decades will be defined by Zero Trust architecture. We have the right platform and the right team to delight our customers and capture a large and growing market opportunity. I'm excited about the journey ahead and look forward to sharing at Zenith Live how Zscaler is combining the power of Zero Trust with AI to power the future of secure digital transformation.

    我相信未來三十年將由零信任架構定義。我們擁有合適的平台和合適的團隊來滿足我們的客戶並抓住巨大且不斷增長的市場機會。我對未來的旅程感到興奮,並期待在 Zenith Live 上分享 Zscaler 如何將零信任的力量與人工智慧相結合,為安全數位轉型的未來提供動力。

  • Now I'd like to turn over the call to Remo for our financial results.

    現在我想將電話轉給雷莫,了解我們的財務表現。

  • Remo Canessa - Chief Financial Officer

    Remo Canessa - Chief Financial Officer

  • Thank you, Jay. Our Q3 results exceeded our guidance on growth and profitability, even with ongoing customer scrutiny of large deals, the changes in our sales organization, and higher than expected sales attrition in the quarter.

    謝謝你,傑伊。儘管客戶對大型交易的持續審查、我們銷售組織的變化以及本季銷售流失率高於預期,我們第三季的業績仍超出了我們對成長和獲利能力的指導。

  • Revenue was $553 million, up 32% year-over-year and up 5% sequentially. From a geographic perspective, Americas represented 54% of revenue, EMEA was 31%, and APJ was 15%. Our total calculated billings in Q3 grew 30% year-over-year and remained flat sequentially at $628 million. Our calculated current billings grew 29% year-over-year. Our remaining performance obligations, or RPO, grew 27% from a year ago to $3.824 billion. Current RPO was approximately 51% of the total RPO.

    營收為 5.53 億美元,年增 32%,季增 5%。從地理角度來看,美洲佔營收的 54%,歐洲、中東和非洲佔 31%,亞太及日本地區佔 15%。我們第三季的計算總帳單年增 30%,與上一季持平,為 6.28 億美元。我們計算出的當前帳單年增 29%。我們的剩餘履約義務 (RPO) 比一年前成長了 27%,達到 38.24 億美元。目前 RPO 約為總 RPO 的 51%。

  • We ended Q3 with 523 customers with greater than $1 million in ARR and 2,922 customers with over $100,000 in ARR. This continued strong growth of large customers speaks to the strategic role we play in our customers' digital transformation journeys.

    截至第三季度,我們有 523 名客戶的 ARR 超過 100 萬美元,2,922 名客戶的 ARR 超過 10 萬美元。大客戶的持續強勁成長證明了我們在客戶的數位轉型之旅中發揮的策略作用。

  • Our 12-month trailing dollar-based net retention rate was 116%. While good for our business, our increased success in selling bigger bundles, selling multiple pillars from the start, and faster upsells within a year can reduce our dollar-based net retention rate in the future. There could be variability in this metric on a quarterly basis due to the factors I just mentioned.

    我們過去 12 個月以美元計算的淨保留率為 116%。雖然對我們的業務有利,但我們在銷售更大的捆綁包、從一開始就銷售多個支柱以及一年內更快的追加銷售方面取得的更大成功可以降低我們未來以美元為基礎的淨保留率。由於我剛才提到的因素,該指標可能會按季度出現變化。

  • Turning to the rest of our Q3 financial performance. Total gross margin of 81.4% compares to 80.8% in the prior quarter and 80.2% in the year ago quarter. On a year-over-year basis, gross margin benefited by approximately 60 basis points from a change in accounting attributed to the longer useful life of our cloud infrastructure. As mentioned on our previous earnings call, beginning fiscal 2024, we extended the depreciable, useful life of our servers and network equipment in our cloud infrastructure from four to five years.

    轉向我們第三季其餘的財務表現。總毛利率為 81.4%,上一季為 80.8%,去年同期為 80.2%。與去年同期相比,由於我們的雲端基礎設施使用壽命更長而導致會計變化,毛利率提高了約 60 個基點。正如我們在先前的財報電話會議上所提到的,從 2024 財年開始,我們將雲端基礎架構中伺服器和網路設備的折舊使用壽命從四年延長到五年。

  • Moving on, our total operating expenses increased 2% sequentially and 21% year-over-year to $328 million. We continue to generate significant leverage in our financial model, with operating margin reaching 22%, an increase of approximately 680 basis points year-over-year.

    接下來,我們的總營運費用較上季成長 2%,年增 21%,達到 3.28 億美元。我們繼續在財務模型中發揮重要槓桿作用,營業利潤率達到 22%,較去年同期成長約 680 個基點。

  • Our free cash flow margin was 22%, including data center CapEx of approximately 6% of revenue. We ended the quarter with over $2.2 billion in cash, cash equivalents and short-term investments.

    我們的自由現金流利潤率為 22%,其中資料中心資本支出約佔收入的 6%。截至本季末,我們擁有超過 22 億美元的現金、現金等價物和短期投資。

  • Moving on to guidance for Q4 and full year fiscal 2024. As a reminder, these numbers are all non-GAAP. For the fourth quarter, we expect revenue in the range of $565 million to $567 million, reflecting year-over-year growth of 24% to 25%; gross margins of 80%; operating profit in the range of $107 million to $109 million; net other income of $17 million; income taxes of $11 million; earnings per share in the range of $0.69 to $0.70, assuming 165 million fully diluted shares.

    接下來是 2024 年第四季和全年財年的指導。對於第四季度,我們預計營收在 5.65 億美元至 5.67 億美元之間,年增 24% 至 25%;毛利率80%;營業利潤在 1.07 億美元至 1.09 億美元之間;其他淨收入 1700 萬美元;所得稅1100萬美元;假設完全稀釋股票為 1.65 億股,每股收益在 0.69 美元至 0.70 美元之間。

  • For the full year fiscal 2024, we're increasing our guidance as follows: revenue in the range of $2.14 billion to $2.142 billion, reflecting year-over-year growth of approximately 32%; calculated billings in the range of $2.603 billion to $2.606 billion or year-over-year growth of approximately 28%; operating profit in the range of $422 million to $424 million, which reflects up to 490 basis points of operating margin improvement compared to last year; income taxes of approximately $32 million; earnings per share in the range of $2.99 to $3.01, assuming approximately 161 million fully diluted shares. We expect our free cash flow margin to be in the low to mid-20% range.

    對於 2024 財年全年,我們提高了指引如下: 營收在 21.4 億美元至 21.42 億美元之間,年成長約 32%;計算得出的帳單在 26.03 億美元至 26.06 億美元之間,年增約 28%;營業利潤在 4.22 億美元至 4.24 億美元之間,反映出營業利潤率比去年提高了 490 個基點;所得稅約3200萬美元;假設完全攤薄後的股票數量約為 1.61 億股,每股收益將在 2.99 美元至 3.01 美元之間。我們預計我們的自由現金流利潤率將在 20% 的低至中範圍內。

  • We will give specific F2025 guidance on the next earnings call, but I'd like to mention that the increased spend on the data center CapEx, which we had originally planned for F2024, is now planned for F2025.

    我們將在下一次財報電話會議上給予具體的 F2025 指導,但我想提一下,我們最初計劃在 2024 年增加資料中心資本支出,現在計劃在 2025 年增加。

  • Q3 was a transitional quarter for our go-to-market team, and I believe we did an outstanding job navigating through it. Although our attrition was higher than we expected, as Jay mentioned, we had a strong quarter hiring, particularly at the sales leadership level. We are now focused on increasing the pace of hiring quota-carrying reps. We believe the combination of our existing sales team with these new hires will result in a much stronger go-to-market organization. That said, new hires will take time to ramp to full productivity, which we believe will result in a few points of headwind to our total billings growth in F2025.

    第三季度是我們進入市場團隊的過渡季度,我相信我們在這方面做得非常出色。正如傑伊所提到的,儘管我們的人員流失率高於我們的預期,但我們的季度招聘勢頭強勁,尤其是在銷售領導層。我們現在的重點是加快招募配額代表的步伐。我們相信,我們現有的銷售團隊與這些新員工的結合將形成一個更強大的市場組織。也就是說,新員工需要時間才能充分發揮生產力,我們認為這將對我們 2025 年的總帳單成長造成一些阻力。

  • With our customer obsession, expanding platform, and strengthening sales teams, we're well positioned to continue to gain share in a large and growing market for us.

    憑藉我們對客戶的關注、不斷擴大的平台和加強銷售團隊,我們處於有利位置,可以繼續在龐大且不斷增長的市場中獲得份額。

  • With that, operator, you may now open the call for questions.

    接線員,現在可以開始提問。

  • Operator

    Operator

  • (Operator Instructions) Matt Hedberg, RBC Capital.

    (操作員指令)Matt Hedberg,RBC Capital。

  • Matt Hedberg - Analyst

    Matt Hedberg - Analyst

  • Great. Thanks for taking my questions, guys. Congrats on the quarter. Really, really nice to see the results in obviously a difficult selling environment. I guess, Jay, I think one of the questions that we often get from investors is around security consolidation. And I think you gave a lot of great anecdotal evidence around success of newer products and sort of the traction you're seeing there.

    偉大的。謝謝你們回答我的問題,夥伴們。恭喜本季。真的非常高興在明顯困難的銷售環境中看到結果。我想,傑伊,我認為我們經常從投資者那裡得到的問題之一是關於證券整合的問題。我認為您提供了許多有關新產品成功的軼事證據以及您在那裡看到的吸引力。

  • Can you just expand upon that and just talk a little bit more about the role of Zscaler in broader consolidation? Because it certainly feels like customers want to do more with less. And just how strategic is Zscaler in that initiative?

    您能否對此進行擴展並多談談 Zscaler 在更廣泛的整合中的作用?因為客戶確實希望用更少的錢做更多的事。 Zscaler 在該計劃中的戰略意義如何?

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Of course, Matt. Thank you. Customers do want consolidation and simplification of lots of point products, but they want to do it along best-of-breed platforms. They don't believe in a single vendor offering, the entire, what I may call, God security platform, okay?

    當然,馬特.謝謝。客戶確實希望整合和簡化大量單點產品,但他們希望透過最佳平台來實現這一點。他們不相信單一供應商提供的完整的,我可以稱之為上帝安全平台,好嗎?

  • Our customers are moving a bunch of, from point product, the whole DMZ, demilitarized zone, goes away. So we are playing a big role in consolidation. We're taking out lots of firewalls, VPNs, and that's all lots of savings from. That's why we're able to justify the sale of our platform, by taking out a lot of products.

    我們的客戶正在移動一堆,從點產品開始,整個 DMZ(非軍事區)消失了。因此,我們在整合方面發揮著重要作用。我們取消了大量的防火牆、VPN,這就是節省大量資金的原因。這就是為什麼我們能夠透過出售大量產品來證明我們平台銷售的合理性。

  • Now customers do want two or three tiers of security. That's why, often, it's Zscaler for in-line, an EDR vendor and an identity vendor. But the notion of selling ELA bundle, everything doesn't go well. More and more CIO and CFOs are scrutinizing shelves that's being bought. So consolidation is happening, we are playing a big role, but it's focused selected consolidation, not a pointblank, give me everything type of stuff.

    現在,客戶確實需要兩層或三層安全。這就是為什麼 Zscaler 通常是內聯、EDR 供應商和身分供應商。但出售 ELA 捆綁的想法,一切並不順利。越來越多的資訊長和財務長正在仔細檢查正在購買的貨架。因此,整合正在發生,我們正在發揮重要作用,但它的重點是選定的整合,而不是直截了當,給我一切類型的東西。

  • Operator

    Operator

  • Saket Kalia, Barclays.

    薩基特·卡利亞,巴克萊銀行。

  • Saket Kalia - Analyst

    Saket Kalia - Analyst

  • Okay. Great. Hey, guys, thanks for taking my question. And I echo my congrats on the quarter. Jay, maybe I'll make my question for you. I think we all know your views on firewall-based SASE solutions, but I'm curious how you're faring competitively against the smaller competitors here that are maybe more purpose-built SASE solutions.

    好的。偉大的。嘿,夥計們,謝謝你提出我的問題。我也對本季表示祝賀。傑伊,也許我可以向你提出我的問題。我想我們都知道您對基於防火牆的 SASE 解決方案的看法,但我很好奇您在與可能是更專門構建的 SASE 解決方案的較小競爭對手的競爭中表現如何。

  • And do you feel like the market's view here on pricing is changing at all as we see more of those purpose-built SASE competitors enter the market? The results certainly won't indicate so, but I just want to hear your view on sort of that part of the competitive landscape.

    隨著我們看到更多專門建造的 SASE 競爭對手進入市場,您是否覺得市場對定價的看法正在改變?結果當然不會表明這一點,但我只是想聽聽您對競爭格局的這一部分的看法。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Sure. Thanks, Saket. So yes, small SASE vendors. As you know, we play in the large entrust market. We don't really see some of these small SASE vendors that are so-called purpose-built. A lot of those purpose-built vendors come from taking firewall-as-a-service into a network together and all that type of stuff.

    當然。謝謝,薩凱特。所以是的,小型 SASE 供應商。如您所知,我們涉足大型信託市場。我們並沒有真正看到一些所謂的專門建造的小型 SASE 供應商。許多專門建構的供應商都將防火牆即服務整合到網路中以及所有此類內容中。

  • Part of the challenge I have with the SASE thing is that it says SD-WAN plus SSE. My customers, my CISOs, believe that SD-WAN enables lateral threat movement. So where we are headed, we think SD-WAN has to go away. It will be replaced with Zero Trust SD-WAN. That's the new market segment we are pioneering. So we will keep on driving innovations.

    我在 SASE 方面遇到的部分挑戰是它說的是 SD-WAN 加 SSE。我的客戶、我的 CISO 相信 SD-WAN 能夠實現橫向威脅移動。因此,我們認為 SD-WAN 必須消失。它將被零信任 SD-WAN 取代。這就是我們正在開拓的新細分市場。因此,我們將繼續推動創新。

  • Sometimes investors think that SASE or SSE is a static market. They often ask the question, Jay, aren't these guys going to catch up with us? Of course they're trying to catch up and do what we did four years ago, but we've done another two years ahead, two years ahead. In the cyber space, it's a race, and we keep on innovating at a faster pace. And I don't think smaller SASE vendors or firewall vendors will be able to catch up with us.

    有時投資者認為上海證券交易所或上交所是一個靜態市場。他們常問這樣一個問題,傑伊,這些傢伙不會追上我們嗎?當然,他們正在努力趕上並做我們四年前所做的事情,但我們又提前了兩年,提前了兩年。在網路空間,這是一場競賽,我們不斷以更快的速度創新。我認為較小的 SASE 供應商或防火牆供應商將無法趕上我們。

  • Operator

    Operator

  • Alex Henderson, Needham.

    亞歷克斯·亨德森,李約瑟。

  • Alex Henderson - Analyst

    Alex Henderson - Analyst

  • Great. Thank you very much, and it's great to see you guys executing against a tough environment here. But I was taken back by a little bit of the commentary around the higher attrition in your sales organization even as you're bringing in a lot of additional new salespeople and sales leadership.

    偉大的。非常感謝你們,很高興看到你們在艱難的環境中表現出色。但是,儘管您引入了許多額外的新銷售人員和銷售領導層,但有關您的銷售組織中人員流失率較高的一些評論讓我感到震驚。

  • So can you talk a little bit about the mechanics of why that is occurring? Is that a reflection of a change in policy? Is it a change in skill sets that the firm thinks it needs? What has caused that attrition? And should we be sanguine when we're hearing that you're seeing accelerating people departing the firm?

    那麼您能談談為什麼會發生這種情況嗎?這是否反映了政策的改變?公司認為需要的是技能組合的改變嗎?是什麼造成了這種流失?當我們聽到越來越多的人離開公司時,我們是否應該感到樂觀?

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • So Alex, with the departure of our COO, we saw higher attrition in Q3 than expected, but we expect it to stabilize in Q4. It's a combination of factors, including skill set. But I'm very pleased with how well the GTM transition is progressing. With the hiring of key leaders in Q3, Mike now has full management team.

    因此,亞歷克斯,隨著我們首席營運長的離職,我們看到第三季的人員流失率高於預期,但我們預計第四季會穩定下來。這是多種因素的結合,包括技能。但我對 GTM 過渡的進展感到非常滿意。隨著第三季關鍵領導者的聘用,麥克現在擁有完整的管理團隊。

  • As you know, we have a great brand, we are a destination for top talent with the right leaders in place. We have accelerated the pace of hiring quota-carrying reps in Q4. Our high-caliber leaders are attracting and finding seasoned reps, and they will play a key role in making us successful to take us from $2 billion to $5 billion. Remo?

    如您所知,我們擁有偉大的品牌,我們是頂尖人才和合適領導者的目的地。第四季我們加快了招募配額代表的步伐。我們的高素質領導者正在吸引和尋找經驗豐富的代表,他們將在幫助我們成功將我們的收入從 20 億美元提升到 50 億美元的過程中發揮關鍵作用。雷莫?

  • Remo Canessa - Chief Financial Officer

    Remo Canessa - Chief Financial Officer

  • Yes. I mean it's a great question, Alex. So the attrition is, you got to keep in mind, it's both voluntary and unvoluntary attrition. As Jay mentioned, with Mike Rich coming on board, he's hired his entire leadership in his first quarter here, his first full quarter. Our focus now is going to be increasing the pace of hiring for quota-carrying sales reps.

    是的。我的意思是這是一個很好的問題,亞歷克斯。所以,你必須記住,流失是自願和非自願的。正如傑伊所提到的,隨著邁克·里奇(Mike Rich)的加入,他在第一季度聘用了整個領導層,這是他的第一個完整季度。我們現在的重點是加快招募有配額的銷售代表。

  • Just to give you some color, in the first month, which is of this quarter, which is May, we've hired comparably the same amount of reps that we hired in all of Q3. So what you want to do is you've got to get your leadership in place, because that leadership is going to drive the makeup of the sales and go-to-market organization.

    只是為了讓您了解一些情況,在第一個月,即本季度,即五月份,我們僱用了與第三季度整個季度相同數量的代表。因此,您要做的就是必須建立適當的領導力,因為這種領導力將推動銷售和進入市場組織的組成。

  • As Jay mentioned, the go-to-market organization that we have, I feel very, very good about it. I feel outstanding, quite frankly. The work that's being done, the people that we're bringing on board and the direction we're going, I think, is absolutely outstanding.

    正如傑伊所提到的,我對我們擁有的進入市場組織感覺非常非常好。坦白說,我感覺很出色。我認為,正在完成的工作、我們正在招募的人員以及我們前進的方向絕對是出色的。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Yeah. And if I may say, I think I'm very pleased with the transition is part of the plan to bring Mike on board to get to account base selling.

    是的。如果我可以說的話,我認為我對這次過渡感到非常滿意,這是讓麥克參與客戶基礎銷售計劃的一部分。

  • Operator

    Operator

  • Brad Zelnick, Deutsche Bank.

    布拉德‧澤爾尼克,德意志銀行。

  • Brad Zelnick - Analyst

    Brad Zelnick - Analyst

  • Great. Thank you, guys, so much for taking the question and congrats, especially on all the emerging product success that you're having. Jay, I wanted to follow up on Saket's question because I think some investors are concerned about intensifying competition in your core market, not just amongst specialized SASE players but some of the bigger ones as well. And I know Zscaler has always distinguished itself, first and foremost, on its architectural advantage, Zero Trust Exchange, et cetera. But what can you share with us to help appreciate the durability of that advantage?

    偉大的。夥計們,非常感謝你們提出這個問題並祝賀你們,特別是你們所取得的所有新興產品的成功。 Jay,我想跟進 Saket 的問題,因為我認為一些投資者擔心核心市場的競爭加劇,不僅是專業的 SASE 參與者之間的競爭,還有一些較大的參與者之間的競爭。我知道 Zscaler 始終因其架構優勢、零信任交換等而脫穎而出。但是您可以與我們分享什麼來幫助我們了解這項優勢的持久性嗎?

  • And maybe for Remo, what quantitative metrics can you share, whether it's win rates, pricing trends, sales cycle times or anything else that can help us gauge the competitive environment? Thank you.

    也許對於雷莫,您可以分享哪些定量指標,無論是獲勝率、定價趨勢、銷售週期時間或其他任何可以幫助我們衡量競爭環境的指標?謝謝。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • So first of all, starting with, as we have said, architecture matters. It's like going from traditional car to electric car. Most of the large vendors are trying to build upon what they have, and we don't believe they'll ever get there, okay? So that's just the architectural.

    首先,正如我們所說,架構很重要。這就像從傳統汽車到電動車一樣。大多數大型供應商都在嘗試以他們現有的產品為基礎進行開發,但我們不相信他們會實現這一目標,好嗎?這只是建築方面的。

  • Number two, the market functionality in this area is not static. It's moving and it's evolving. You recall when we went public six years ago, our platform was relatively small. Look at how much it has expanded. And that's only just for users. It's a big market for workloads. You saw a number of deals we talked about where workload is taking good traction. Then there are trillions of IoT/OT devices. We are the right platform, we are expanding in that area.

    第二,該領域的市場功能並不是固定不變的。它在移動並且在發展。大家還記得六年前我們上市的時候,我們的平台還比較小。看看它擴大了多少。這僅適用於用戶。這是一個巨大的工作負載市場。您看到了我們討論過的許多交易,其中工作量受到了良好的關注。還有數萬億個物聯網/OT 設備。我們是正確的平台,我們正在該領域擴張。

  • In fact, part of the reason we did Airgap acquisition was to expand into IoT/OT inside the campus, inside the plant, to do Zero Trust segmentation, which typically has been done by firewalls. And look at the Data Protection. That area has exploded. Nobody comes close to doing data protection as well as we do. So functionality is number two.

    事實上,我們收購 Airgap 的部分原因是為了擴展到園區內、工廠內的物聯網/OT,以進行零信任隔離,這通常是由防火牆完成的。並查看資料保護。那個區域已經爆炸了。沒有人能像我們一樣在資料保護方面做得更好。所以功能性是第二位的。

  • The third thing I believe will keep us ahead in the long run is speed of innovation. You're seeing how well we have innovated, how fast we've innovated. Rest assured this is not going to slow down.

    我相信從長遠來看將使我們保持領先的第三件事是創新速度。您將看到我們的創新有多好、創新有多快。請放心,這不會減慢。

  • The last point I'll make in this area that I'm extremely proud of -- more proud of than any of our financial stuff, is a net promoter score of 7. Happy customers buy more. I'll share one interesting snippet. A few months ago, I counted CXOs I have worked with who have bought Zscaler for more than once from us. This is Fortune 1000 companies. That number I came was 285. So all this stuff makes me very confident and proud. Remo?

    我要在這個領域提出的最後一點是我非常自豪的一點——比我們任何金融產品都更自豪的是,淨推薦分數為 7。我將分享一個有趣的片段。幾個月前,我統計了與我合作的 CXO,他們不只一次從我們這裡購買 Zscaler。這是財富 1000 強公司。我來的數字是285。 所以這一切都讓我非常自信和自豪。雷莫?

  • Remo Canessa - Chief Financial Officer

    Remo Canessa - Chief Financial Officer

  • Yeah. From win rate basis, they continue to be very high, so no change in win rates. Pricing trends, we're really not seeing anything from a pricing trend perspective. It just remains relatively constant. I think what that speaks to is basically the strategic nature of our platform and what we do for our customers.

    是的。從勝率來看,他們仍然非常高,所以勝率沒有改變。定價趨勢,從定價趨勢的角度來看,我們確實沒有看到任何東西。它只是保持相對穩定。我認為這基本上說明了我們平台的戰略性質以及我們為客戶所做的事情。

  • And also sales cycles, we talked about our sales cycles for large deals are 9 to 12 months. We've mentioned a few quarters ago that they're moving more towards that 12 month. Really no change there either.

    還有銷售週期,我們談到大額交易的銷售週期是 9 到 12 個月。幾個季度前我們已經提到過,他們正在朝著 12 個月的目標邁進。確實也沒有什麼改變。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • If I may add a little bit on the pricing pressure, Remo. Of course, there is some pricing pressure, but we are focused on value selling. When we are able to go in and say, we aren't able to take a X million dollar worth technology, and we'll do it so much in Q1, so much in Q2, so in Q3, we are able to secure pretty good pricing. That's the point I want to make. The market scrutiny is there, but my team is doing a good job in showing value to our customers by eliminating lots of point products.

    如果我可以補充一點定價壓力,雷莫。當然,存在一些定價壓力,但我們專注於價值銷售。當我們能夠進去說,我們無法採用價值數百萬美元的技術時,我們會在第一季做這麼多,在第二季度做這麼多,所以在第三季度,我們能夠獲得相當多的技術。良好的定價。這就是我想表達的觀點。市場審查是存在的,但我的團隊在透過消除大量單點產品向客戶展示價值方面做得很好。

  • Operator

    Operator

  • Roger Boyd, UBS.

    羅傑·博伊德,瑞銀集團。

  • Roger Boyd - Analyst

    Roger Boyd - Analyst

  • Great. Thanks for taking the questions. Remo, I know you're not guiding to F2025, but you did suggest that the attrition you're seeing in the third quarter here would be a few points impactful to growth next year. I don't think we'll comment on that, but wondering alternatively, if you can just talk about your growth versus profitability framework.

    偉大的。感謝您提出問題。雷莫,我知道您並不是在指導 F2025,但您確實表示,您在第三季度看到的人員流失將對明年的成長產生一些影響。我認為我們不會對此發表評論,但想知道您是否可以只談論您的成長與獲利能力框架。

  • In the past, you've talked about biasing towards margin expansion under a certain level of growth. But the message I'm hearing right now, it sounds like you feel pretty confident about rehiring under the new sales leadership. You're also verging on GAAP profitability. A lot of moving parts, but just any thoughts on how you're thinking about that growth versus profitability framework from here would be great. Thank you.

    過去,您曾談到在一定成長水準下偏向利潤率擴張。但我現在聽到的消息是,聽起來您對在新的銷售領導層的領導下重新招募感到非常有信心。您也即將達到 GAAP 獲利能力。有很多變化的部分,但是任何關於你如何思考成長與獲利框架的想法都會很棒。謝謝。

  • Remo Canessa - Chief Financial Officer

    Remo Canessa - Chief Financial Officer

  • Yeah. I'll focus in on the growth versus profitability and also the GAAP profit. I think that hits most of your points. From my perspective, Zscaler is perfectly positioned with our platform in its early stages in this emerging market, where we're expanding basically our product base. So from my view and Jay's view, we will still continue to invest on top line growth.

    是的。我將重點放在成長與獲利能力以及公認會計準則利潤。我認為這符合你的大部分觀點。從我的角度來看,Zscaler 在這個新興市場的早期階段與我們的平台完美定位,我們基本上正在擴大我們的產品基礎。因此,從我和傑伊的角度來看,我們仍將繼續投資於營收成長。

  • You saw, in Q3, our operating profitability on a non-GAAP basis was 22%. When we went public, we said our operating profitability target was 20% to 22%. We hit 22%. I am not concerned about operating profitability. The model basically will increase profitability naturally as the business slows down. So there's no reason, really, to focus on operating profitability and, really, the name of the game right now is to continue to invest and build that top line growth.

    您看到,在第三季度,我們的非 GAAP 營運利潤率為 22%。當我們上市時,我們說我們的營業利潤目標是20%到22%。我們達到了 22%。我並不擔心營業利潤。隨著業務放緩,該模型基本上會自然地提高盈利能力。因此,實際上沒有理由專注於營運獲利能力,實際上,現在的遊戲名稱是繼續投資並建立收入成長。

  • From my perspective, also on a GAAP profitability, we got the GAAP profitability in Q3 primarily related to stock-based compensation going down to 22% of revenue. That 22% of revenue relates to a reversal of PSUs for certain executives who left the company. So going forward on GAAP profitability, we will get to GAAP profitability, but I don't want to make any projections of when that's going to happen.

    從我的角度來看,同樣就 GAAP 獲利能力而言,我們第三季的 GAAP 獲利能力主要與股票薪酬下降至收入的 22% 有關。這 22% 的收入與某些離開公司的高階主管的 PSU 逆轉有關。因此,就 GAAP 獲利能力而言,我們將實現 GAAP 獲利能力,但我不想對何時發生進行任何預測。

  • Again, the focus is on top line growth and also maintain operating profitability. For modeling purposes, one of the things I didn't comment on but I'll comment on now, think about operating profitability going up slightly in F2025. Not a lot. Again, our focus is growth, and as long as we feel we're making the right investments to really exploit this market and increase shareholder value, we're going to continue to do that. So a very, very slight increase in operating profitability is what you should think about F2024 versus F2025.

    同樣,重點是收入成長並保持營運獲利能力。出於建模目的,我沒有評論但現在要評論的一件事是,考慮 2025 年營運利潤率略有上升。不是很多。再說一次,我們的重點是成長,只要我們認為我們正在做出正確的投資來真正開發這個市場並增加股東價值,我們就會繼續這樣做。因此,相較於 2025 財年,您應該考慮 2024 財年營運利潤率的輕微成長。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • And investments in two big areas: keep on innovating at a faster and faster pace, building some of the disruptive technologies that we are so proud of; number two, keep on investing in go-to-market.

    以及在兩大領域的投資:持續以越來越快的速度進行創新,打造一些我們引以為傲的顛覆性技術;第二,繼續投資進入市場。

  • Operator

    Operator

  • Ittai Kidron, Oppenheimer & Company.

    Ittai Kidron,奧本海默公司。

  • Param Singh - Analyst

    Param Singh - Analyst

  • Hi, thank you. This is Param Singh on for Ittai Kidron. First of all, I want to understand your 4Q guidance a little bit. If I just go back the last couple of years, your year-to-year growth rate doesn't change much from 3Q to 4Q, but there's a significant deceleration in your 4Q guide this time. I just want to understand, is there something that I'm missing outside of, say, a little bit of conservatism for higher sales attrition that maybe people are not thinking about right now?

    嗨,謝謝你。我是 Ittai Kidron 的 Param Singh。首先,我想稍微了解一下您的 4Q 指導。如果我回顧過去幾年,從第三季度到第四季度,您的年比成長率沒有太大變化,但這次您的第四季度指南出現了顯著的減速。我只是想了解,除了人們現在可能沒有考慮到的更高銷售消耗的一點保守主義之外,我是否還缺少一些東西?

  • Remo Canessa - Chief Financial Officer

    Remo Canessa - Chief Financial Officer

  • Thank you for the question. Number one, we like being prudent. So that's number one. Number two is Q3 was a very, very strong quarter for us. We beat the basically consensus on a top line basis by 8%. And also fourth quarter of F2023, we called out that we had a large $20 million deal. So it's a tough compare from a billings perspective going into -- tough compare for '24 versus '23. And you got the last point. The attrition did play into it also.

    感謝你的提問。第一,我們喜歡謹慎。所以這是第一。第二,第三季對我們來說是一個非常非常強勁的季度。我們的營收比基本共識高出了 8%。同樣在 2023 年第四季度,我們宣布達成了一筆 2,000 萬美元的大筆交易。因此,從比林斯的角度來看,這是一個艱難的比較 - '24 與 '23 的艱難比較。你得到了最後一點。消耗也確實起到了作用。

  • Operator

    Operator

  • Eric Heath, KeyBanc.

    艾希斯 (Eric Heath),KeyBanc。

  • Eric Heath - Analyst

    Eric Heath - Analyst

  • Again, just really strong results and acceleration in pretty difficult compares, so great to see. Jay, I mean, look, the macro environment is pretty tough. So I'd be curious to hear some of your perspective more on the topic and just hear what customers' willingness to do transformational projects like SASE are at the moment, especially when they're -- they do seem to be hitting the pause button in other areas.

    再說一次,在相當困難的比較中,只有非常強勁的結果和加速,很高興看到。傑伊,我的意思是,你看,宏觀環境相當艱難。因此,我很想聽聽您對這個主題的更多看法,並了解客戶目前對 SASE 等轉型專案的意願,尤其是當他們似乎確實按下了暫停按鈕時在其他領域。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Yeah. So macro remains tough. Deals scrutiny remains high, but it's two things that are helping us: one, CIOs, CISOs and Boards remain very worried about cyber with all the ransomware attacks. So if you play a critical role in minimizing cyber threats, as we do with Zero Trust architecture to minimize lateral movement, we get attention and engagement with C-level. But if then you can show the CXO that you're going to do this cyber initiative and you're going to save X million dollars, you get more attention. So those two things are helping us build a strong engagement and pipeline.

    是的。因此,宏觀經濟依然嚴峻。交易審查仍然很高,但有兩件事對我們有幫助:第一,資訊長、首席資訊安全長和董事會仍然非常擔心網路勒索軟體攻擊。因此,如果您在最大程度地減少網路威脅方面發揮關鍵作用,就像我們使用零信任架構來最大程度地減少橫向移動一樣,我們就會得到 C 級的關注和參與。但是,如果您可以向 CXO 表明您將實施此網路計劃並且將節省 X 百萬美元,那麼您將獲得更多關注。因此,這兩件事正在幫助我們建立強大的參與和管道。

  • Even if you do that, the next hurdle is you need to convince the CFO that actually the savings can be done. They're being more scrutinizing, show me savings quarter by quarter by quarter. We have a strong business value assessment team, we engage with the C-level early on and we show those benefits.

    即使你這樣做了,下一個障礙是你需要說服財務官,實際上可以實現節省。他們正在更仔細地審查,逐季向我展示節省的費用。我們擁有強大的商業價值評估團隊,我們很早就與 C 級高層接觸,並展示了這些好處。

  • Think of this way. How many cyber companies are out there that can actually show tangible savings? You think a firewall company will show savings? No, they want to still protect their firewalls. They don't want to do cannibalization. We can cannibalize. We can actually take out all the firewalls and VPNs and that media can out the world.

    這樣想吧。有多少網路公司能夠真正實現實際的節省?您認為防火牆公司會節省開支嗎?不,他們仍然想保護他們的防火牆。他們不想進行同類蠶食。我們可以蠶食。我們實際上可以摧毀所有的防火牆和VPN,媒體就可以走出世界。

  • So it's a good opportunity. We just want to make sure we have the high caliber seasoned salespeople who can engage with C-level and drive all these initiatives. And that's why I'm so excited about that leadership under Mike and the sales team. We are expanding and growing.

    所以這是一個很好的機會。我們只是想確保我們擁有高素質、經驗豐富的銷售人員,他們可以與 C 級人員互動並推動所有這些舉措。這就是為什麼我對麥克和銷售團隊的領導感到如此興奮。我們正在擴張和成長。

  • Operator

    Operator

  • Joseph Gallo, Jefferies.

    約瑟夫·加洛,杰弗里斯。

  • Joseph Gallo - Analyst

    Joseph Gallo - Analyst

  • Hey guys, thanks for the question and really nice results, especially in looking at broader software. Jay, how should we think about the sustainability of these growth numbers? And then as you look out over the next 12 to 18 months, where are the biggest upside drivers to the top line model? Is it the sales force ramping? Or is the new products? And then congrats on that quarter of new business coming from emerging. How should we think about that next year? Thanks.

    嘿夥計們,感謝您提出的問題和非常好的結果,特別是在查看更廣泛的軟體方面。 Jay,我們應該如何考慮這些成長數字的可持續性?然後,當您展望未來 12 到 18 個月時,頂線模型的最大上行驅動因素在哪裡?是銷售隊伍的壯大嗎?還是新產品?然後恭喜該季度新興業務的新業務。明年我們該如何考慮這個問題?謝謝。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Sorry, the first one was sustainability of what?

    抱歉,第一個是什麼的可持續性?

  • Joseph Gallo - Analyst

    Joseph Gallo - Analyst

  • Sustainability of growth, and what the biggest upside drivers are.

    成長的可持續性以及最大的上行驅動因素是什麼。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • The biggest upside. So you mentioned three points here. It's kind of interesting. One is, obviously, sales force matters. It makes a big difference. So the initiative we're going through with sales force, making sure more and more our salespeople are able to engage at the C-level, consultative, combined with our GSI initiatives, is obviously a big, big opportunity for us.

    最大的好處。所以你在這裡提到了三點。這有點有趣。一是,顯然,銷售隊伍很重要。這有很大的不同。因此,我們正在對銷售人員實施的計劃,確保越來越多的銷售人員能夠參與 C 級的諮詢工作,與我們的 GSI 計劃相結合,對我們來說顯然是一個非常非常大的機會。

  • Then you talked about emerging products. They're very good. They are actually evolving. They're taking. They're giving us the results a bit more, but if you want to ask me what's going to give us the biggest numbers in terms of dollar-wise, when emerging start from a small number, they don't move the needle.

    然後您談到了新興產品。他們非常好。他們實際上正在進化。他們正在採取。他們給了我們更多的結果,但如果你想問我什麼會為我們帶來最大的美元數字,當從一個小數字開始出現時,他們不會採取行動。

  • What's going to move the needle from product point of view, ZPA has a strong growth. We still expect ZPA to give strong growth. Zscaler Digital Experience has grown significantly. It will move the needle next year, and the Data Protection portfolio has become significant. It's pretty sizable. And if you ask me, almost every Zscaler customer over time should have our own Data Protection because once we're sitting in line for traffic inspection, we are the natural vendor to be doing data protection and that's an area for growth. Plenty of product offerings.

    從產品的角度來看,ZPA 的成長強勁。我們仍然預計 ZPA 將實現強勁成長。 Zscaler 數位體驗顯著成長。它將在明年取得重大進展,資料保護產品組合將變得舉足輕重。這是相當大的。如果你問我,隨著時間的推移,幾乎每個 Zscaler 客戶都應該擁有自己的資料保護,因為一旦我們排隊進行流量檢查,我們就是自然而然地進行資料保護的供應商,這是一個成長的領域。提供大量的產品。

  • The two areas, new area that can really change things quite a bit for us, Zero Trust segmentation, is the acquisition of Airgap. It's a new market we're entering to so far. We stayed up to the branch. We never went inside the branch. We left the -- these best firewalls alone. Now we're going in there, not with a better firewall, but without a firewall doing Zero Trust segmentation.

    這兩個領域,真正可以為我們帶來很大改變的新領域,零信任細分,就是收購 Airgap。這是我們迄今為止正在進入的新市場。我們一直待到分行。我們從來沒有進去過分行。我們留下了這些最好的防火牆。現在我們要進入那裡,不是使用更好的防火牆,而是沒有進行零信任分段的防火牆。

  • And Avalor opens a whole range of opportunities, and Zenith Live will talk more about that. But very, very bullish in the product portfolio. But once you combine your amazing portfolio with a great go-to-market team, you get excellence.

    Avalor 開啟了一系列機會,Zenith Live 將更多地討論這一點。但對產品組合非常非常看好。但是,一旦您將出色的產品組合與出色的行銷團隊結合,您就會獲得卓越的成果。

  • Operator

    Operator

  • Fatima Boolani, Citi.

    法蒂瑪·布拉尼,花旗銀行。

  • Fatima Boolani - Analyst

    Fatima Boolani - Analyst

  • Good afternoon. Thanks for taking my question. Jay and Remo, I wanted to reconcile the strength in the execution this quarter against the very explicit commentary around higher-than-expected sales capacity attrition. So I'm wondering if you can map back to anything internally that helped drive that outperformance of sales execution in spite of sales capacity departure?

    午安.感謝您提出我的問題。 Jay 和 Remo,我想調和本季的執行力度與圍繞高於預期的銷售能力損耗的非常明確的評論。因此,我想知道您是否可以在內部映射回任何有助於推動銷售執行業績優異的內容,儘管銷售能力有所下降?

  • And maybe specifically, if you can update us on how the verticalization efforts you've instituted in the go-to-market organization, how those have been yielding relative to your expectations? Thank you.

    也許具體來說,如果您能為我們介紹一下您在進入市場組織中進行的垂直化工作的最新情況,這些工作相對於您的期望來說效果如何?謝謝。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • So maybe I can start, Remo, and you come back to it. So first of all, work equalization. It's a journey. As companies grow, they get their companies that are more solution-centric. They actually need to be more vertical. We started our vertical journey with the federal markets, then we expanded to threat market and then we recently expanded to healthcare.

    所以也許我可以開始,雷莫,然後你再回到正題。首先,工作均衡。這是一趟旅程。隨著公司的發展,他們的公司會更加以解決方案為中心。他們實際上需要更加垂直。我們從聯邦市場開始了垂直之旅,然後擴展到威脅市場,最近又擴展到醫療保健市場。

  • And you're going to see some more expansions, but more importantly, you're going to see some more folks' initiatives to accelerate the growth of those markets. It's going very well. And Mike Rich and his team come from a previous company where they actually have gone through the vertical journey. So I'm very comfortable we'll keep on pursuing it successfully.

    您將看到更多的擴張,但更重要的是,您將看到更多的人為加速這些市場的成長所採取的舉措。進展順利。麥克·里奇(Mike Rich)和他的團隊來自以前的一家公司,他們實際上已經經歷了垂直之旅。所以我很高興我們會繼續成功地追求它。

  • Your second question was in spite of attrition, good numbers. What's involved? Zscaler is not a point product where the sale depends on the sales reps and SC alone. It's a teamwork. We have told you all along that we required -- we have some very seasoned CXOs who have been former CIO, CISO, CTOs, top of people. We need some architects. We talk about business value assessment. When you have a team like this engaged, the departure of some number of salespeople has a limited impact, and we are doing very well as you saw from our pro forma results.

    你的第二個問題是,儘管有人員流失,但數字仍然不錯。涉及什麼? Zscaler 不是一款銷售僅依賴銷售代表和 SC 的單點產品。這是一個團隊合作。我們一直告訴你們,我們需要一些經驗豐富的 CXO,他們曾擔任過 CIO、CISO、CTO、高層人士。我們需要一些建築師。我們談論商業價值評估。當你有一個這樣的團隊時,一些銷售人員的離開影響有限,正如你從我們的預期結果中看到的那樣,我們做得很好。

  • Remo Canessa - Chief Financial Officer

    Remo Canessa - Chief Financial Officer

  • Yeah. I mean, just to add on to Jay, just to also confirm, from my perspective, the execution that we had in the quarter was outstanding, and that's driven, for the entire sales organization, get the new salespeople coming onboard and our existing salespeople. I think one of the things that our execution and the reason that we did well, it really speaks to the strength of Zscaler and our platform and the need of our customers for our service.

    是的。我的意思是,只是補充一下傑伊,也只是為了確認,從我的角度來看,我們在本季度的執行力非常出色,這對整個銷售組織來說是推動性的,讓新的銷售人員和我們現有的銷售人員加入。我認為我們的執行力和我們做得好的原因之一,它確實說明了 Zscaler 和我們平台的實力以及客戶對我們服務的需求。

  • As Jay talked -- mentioned, relationships matter. And no company I have ever been in my career has the relationships with CXOs that's been as high and as strategic on a worldwide basis, not even close, to what we have here at Zscaler. That matters, solution architects matters, architectural workshops matter. There's more -- it's really a team that goes into customers with EBCs.

    正如傑伊所說,人際關係很重要。在我的職業生涯中,沒有一家公司與 CXO 的關係在全球範圍內達到如此高的策略水平,甚至比不上我們 Zscaler。這很重要,解決方案架構師很重要,架構研討會也很重要。還有更多——這實際上是一個使用 EBC 深入客戶的團隊。

  • It's really a unique company, and what we talked about when were going public is that it's not a box sale. And box skills are more, I want to say tactical, let's call it tactical. This is a strategic sell which really takes the understanding in companies at the highest level to make these transformational changes. So I think all of that basically played into our execution --

    這確實是一家獨特的公司,我們在上市時談論的是它不是盒裝銷售。而框技能就更多了,我想說的是戰術,就叫戰術吧。這是一項策略性銷售,真正需要公司最高層的理解才能做出這些轉型變革。所以我認為所有這些基本上都影響了我們的執行——

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • And one more comment I'll make. Our customers view us as a very strategic and mission-critical partner. That being the case, there's a strong engagement, and that's why our overall retention is so high.

    我還要發表另一則評論。我們的客戶將我們視為極具策略意義和任務關鍵型的合作夥伴。既然如此,就有很強的參與度,這就是為什麼我們的整體保留率如此之高的原因。

  • Operator

    Operator

  • Shrenik Kothari, Baird.

    施萊尼克·科塔里,貝爾德。

  • Shrenik Kothari - Analyst

    Shrenik Kothari - Analyst

  • Yeah. Thanks for taking my question. Congrats on the great quarter. So Jay, you highlighted data protection in the Q&A. And we are also hearing about the increasing need for kind of very comprehensive data protection. It's been a key focus area for us. It seems like it's starting to pay dividends, it's kind of inflecting up now.

    是的。感謝您提出我的問題。恭喜這個偉大的季度。 Jay,您在問答中強調了資料保護。我們也聽說對非常全面的資料保護的需求日益增長。這是我們的重點領域。看起來它開始帶來紅利,現在有點好轉了。

  • So just curious like as overall AI workloads get bigger and the digital and cloud adoption continues to rise across industries. So how do you see like new verticals and potentially new use cases that could potentially expand your TAM and also drive growth in the next year, like thinking next year and beyond?

    所以只是好奇,隨著整體人工智慧工作負載變得更大,並且各行業的數位和雲端採用率持續上升。那麼,您如何看待新的垂直領域和潛在的新用例,它們可能會擴展您的 TAM 並推動明年的成長,例如考慮明年及以後的情況?

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Yes, the new use case for the new products are definitely increasing our TAM. In fact, if you look at data protection, what it used to be for DLP inline, it's only a piece of it. Data at rest, data sitting in endpoint, data sitting in public cloud, data loss related to SASE security supply chain vendors, its own expanding DSPM, it fills all of that portfolio that expanded our TAM quite a bit.

    是的,新產品的新用例肯定會增加我們的 TAM。事實上,如果你看看資料保護,以前的 DLP 內聯保護,它只是其中的一部分。靜態資料、端點中的資料、公有雲中的資料、與 SASE 安全供應鏈供應商相關的資料遺失、其自身擴展的 DSPM,它填充了所有大大擴展了我們的 TAM 的產品組合。

  • AI is kind of interesting. It's increasing the TAM itself, but it's also getting embedded in all products. We leverage AI and data protection quite a bit. Workload is growing. We're very bullish about it. A big area of TAM expansion for us is actually zero trust for branch. This is where we are. We believe it's a matter of time in three, four years. Everyone will say, are you using traditional SD-WAN or are you using Zero Trust SD-WAN?

    AI有點有趣。它不僅增加了 TAM 本身,而且還嵌入所有產品中。我們充分利用人工智慧和資料保護。工作量越來越大。我們對此非常看好。對我們來說,TAM 擴展的一個重要領域實際上是對分支機構的零信任。這就是我們現在的處境。我們相信這只是三、四年內的時間問題。大家會說,你用的是傳統SD-WAN還是零信任SD-WAN?

  • We are the only vendor in the market that offer Zero Trust SD-WAN, and copycats will try to kind of follow us in the next three, four years, then we are going to move to the next level. We will talk about TAM probably in coming quarters, but if you ask me to take a guess, Ashwin and I have been debating a little bit, we think we added somewhere in the $10 billion to $20 billion on top of $72 billion we have talked about before.

    我們是市場上唯一提供零信任 SD-WAN 的供應商,模仿者將在未來三、四年內嘗試追隨我們,然後我們將進入下一個水平。我們可能會在未來幾個季度討論 TAM,但如果你讓我猜測一下,Ashwin 和我一直在爭論一點,我們認為我們在我們討論過的 720 億美元的基礎上增加了 100 億到 200 億美元關於之前。

  • Operator

    Operator

  • Gray Powell, BTIG.

    格雷·鮑威爾,BTIG。

  • Gray Powell - Analyst

    Gray Powell - Analyst

  • Great. Thanks for taking the question. Maybe on the go-to-market side. Just anecdotally, we've heard that some of the larger GSIs, folks like Accenture, we just heard that they're fans of Mike Rich. So I'd be curious, what can he do better there that maybe Zscaler was not doing before? Just how can you improve those relationships and drive more growth?

    偉大的。感謝您提出問題。也許在進入市場方面。有趣的是,我們聽說一些較大的 GSI,像是埃森哲,我們剛剛聽說他們是麥克里奇的粉絲。所以我很好奇,他能在哪些方面做得更好,而 Zscaler 以前沒有做到?如何改善這些關係並推動更多成長?

  • Remo Canessa - Chief Financial Officer

    Remo Canessa - Chief Financial Officer

  • Yeah, it's a good point. We highlighted last quarter, three things we'll be doing as Mike's key initiative focus from opportunity centric to account centric being one, GSI has been two and verticals being three. All three are making good progress. And GSI know the value we bring to the table.

    是的,這是一個好點。我們在上個季度強調了我們將要做的三件事,因為麥克的關鍵舉措重點是從以機會為中心到以客戶為中心,其中一件事,GSI 是第二件事,垂直領域是三件事。三人都取得了良好的進展。 GSI 知道我們帶來的價值。

  • We have been doing a number of deals, but as Jay is always impatient and saying not doing enough deals, we need to do more. So, one of the key that's needed for us would be to bring in some more higher caliber leaders in that space. We have added a number of leaders who comes from having worked with GSIs like Accenture and working with cloud providers at billions of dollars of work in the business. So, expansion in expertise and caliber in that area is going to accelerate our business and we are counting on it.

    我們已經做了很多交易,但由於傑伊總是不耐煩,說做的交易不夠多,所以我們需要做更多。因此,我們需要的關鍵之一是在該領域引入一些更高素質的領導者。我們增加了一些領導者,他們曾與埃森哲等 GSI 合作,並與雲端供應商合作過數十億美元的業務。因此,該領域專業知識和能力的擴展將加速我們的業務發展,我們對此寄予厚望。

  • Operator

    Operator

  • Joshua Tilton, Wolfe Research.

    約書亞‧蒂爾頓,沃爾夫研究中心。

  • Unidentified Participant

    Unidentified Participant

  • Hey. This is Patrick on for Josh. Coming back to the competition, we've seen several firewall and VPN based vulnerabilities disclosed from some of your competitors in recent months that offer those solutions. Can you talk about what impact those have had on demand, if any? And then, anything specific to call out in the federal space there as well? Thanks.

    嘿。這是帕特里克替喬許發言。回到競爭,我們看到近幾個月來一些提供這些解決方案的競爭對手披露了一些基於防火牆和 VPN 的漏洞。您能否談談這些對需求的影響(如果有的話)?那麼,在聯邦空間中還有什麼具體需要指出的嗎?謝謝。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Yeah. So it's true. We all have been reading both the vulnerability is coming from some of the leading VPN vendors and some of the fiber vendors out there as well. It has increased demand. The number of engagements we have already closed that came from the VPN vulnerabilities that federal government, CISA issued a directive for, there are number of them in the pipeline. I'm not sure I can give you quantifiable number, but I can tell you it's a meaningful number. Customers now fully understand that whether VPN, on prem or VPN MOS as a cloud service, as a virtual machine is still a VPN and we are replacing a lot of those that becomes a starting point for ZPA. Then they start looking for Zero Trust segmentation and the like.

    是的。所以這是真的。我們都已經了解到該漏洞來自一些領先的 VPN 供應商和一些光纖供應商。它增加了需求。我們已經關閉了來自聯邦政府、CISA 發布指令的 VPN 漏洞的合作數量,其中許多正在醞釀中。我不確定我能給你一個可量化的數字,但我可以告訴你這是一個有意義的數字。客戶現在完全明白,無論是本地 VPN 還是作為雲端服務、虛擬機器的 VPN MOS 仍然是 VPN,我們正在取代許多成為 ZPA 起點的 VPN。然後他們開始尋找零信任分段等。

  • In the federal government, they used it longer than the public and private sector. But public sector has decided to eliminate all of those VPNs that have been deployed out there. We got a number of active engagements going on. You've seen our federal business is going quite well, very pleased with the progress we're making. And CISA combination are playing an important role. Most of our deals there combine both of them. So any user can access any application from anywhere in Zero Trust fashion.

    在聯邦政府中,他們使用它的時間比公共和私營部門更長。但公共部門已決定取消所有已部署的 VPN。我們正在進行許多積極的活動。您已經看到我們的聯邦業務進展順利,並對我們的進展感到非常滿意。與CISA的結合正在發揮重要作用。我們在那裡的大多數交易都結合了這兩者。因此,任何用戶都可以以零信任方式從任何地方存取任何應用程式。

  • Operator

    Operator

  • Gregg Moskowitz, Mizuho.

    格雷格·莫斯科維茨,瑞穗。

  • Gregg Moskowitz - Analyst

    Gregg Moskowitz - Analyst

  • Okay, thank you for taking the questions. Jay, workload protection has done fairly well overall, but historically speaking, the deal sizes have been limited. Given the success that you sort of called out in your prepared remarks, do you think we may be at an inflection point for workload protection? Or does the pipeline suggest that we're still a ways off from that?

    好的,謝謝您提出問題。 Jay,工作負載保護總體上做得相當好,但從歷史上看,交易規模一直受到限制。鑑於您在準備好的發言中所提到的成功,您認為我們可能正處於工作負載保護的轉折點嗎?或者管道是否表明我們離這個目標還有很長的路要走?

  • And then a quick clarification for Remo, if I may, Remo, you mentioned operating profitability going up slightly in F2025. Does that apply to Op margins as well? Or are you saying that we should only expect operating profit dollars to go up slightly? Thanks.

    然後向雷莫快速澄清一下,如果可以的話,雷莫,您提到 2025 年營業利潤率略有上升。這也適用於營運利潤嗎?或者您是說我們應該只期望營業利潤會略有上升?謝謝。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Yeah. In the workload protection, a thing I'm very proud of is nobody in the market talks for Zero Trust communication and workload the way we do, I guess we like to be pioneers out there. We need to evangelize. The debt market is taking off, it has to take off. The deal size in technology type of companies are getting bigger. The deal size in traditional companies are still smaller because the workloads in production are still coming up, but not as fast.

    是的。在工作負載保護方面,我非常自豪的一件事是,市場上沒有人像我們一樣談論零信任通訊和工作負載,我想我們希望成為那裡的先驅。我們需要傳福音。債務市場正在起飛,它必須起飛。科技類公司的交易規模越來越大。傳統公司的交易規模仍然較小,因為生產工作量仍在增加,但速度沒有那麼快。

  • So I do believe it's a matter of time and almost all of Zscaler customers will be buying our workload product and it will bring a big market opportunities. But I think a number of other products that are probably growing faster than this. I don't want to kind of say it's not good. It is very strategic for us. You're working with the customers. It's a matter of time as revenue starts growing at a faster pace.

    所以我相信這只是時間問題,幾乎所有 Zscaler 客戶都會購買我們的工作負載產品,它將帶來巨大的市場機會。但我認為許多其他產品的成長速度可能比這更快。我不想說這不好。這對我們來說非常具有戰略意義。您正在與客戶合作。收入開始以更快的速度成長只是時間問題。

  • Remo Canessa - Chief Financial Officer

    Remo Canessa - Chief Financial Officer

  • And Gregg, I was referring to operating profit margin percentage.

    格雷格,我指的是營業利益率。

  • Operator

    Operator

  • Tal Liani, Bank of America.

    塔爾·利亞尼,美國銀行。

  • Tal Liani - Analyst

    Tal Liani - Analyst

  • Hi, guys. Thanks. My question is on NRR. You talked a lot about upsell and new products and ability to expand, but your NRR has declined from 120% to 117% to 116% in the last three quarters. How do you connect it to your comments on new products?

    嗨,大家好。謝謝。我的問題是關於NRR。您談到了很多關於追加銷售、新產品和擴張能力的問題,但過去三個季度您的 NRR 從 120% 下降到 117%,再到 116%。您如何將其與您對新產品的評論聯繫起來?

  • And on the flip side, the contribution of new customers went up to 50% of your growth this quarter. Can you give us a little bit details on the profile, meaning do you go to different verticals, down market to SMB? Is there any color to this growth with new customers? Thanks.

    另一方面,新客戶對本季成長的貢獻高達 50%。您能否向我們提供一些有關概況的詳細信息,即您是否會進入不同的垂直領域,從低端市場到中小企業?新客戶的成長有什麼意義嗎?謝謝。

  • Remo Canessa - Chief Financial Officer

    Remo Canessa - Chief Financial Officer

  • Yes. The NRR at 116%, I think, is outstanding. The things that influence NRR, and we've talked about this many times, with our users, basically, we're trying to sell the user platform to our customers. And that includes ZIA, ZPA, and ZDX. So that is going to influence NRR.

    是的。我認為 116% 的 NRR 非常出色。影響NRR的事情,我們已經和我們的用戶討論過很多次了,基本上,我們正​​在嘗試向我們的客戶出售用戶平台。其中包括 ZIA、ZPA 和 ZDX。所以這會影響 NRR。

  • Also, customers buying within a year doesn't get captured NRR, because NRR is basically customer that buys this year versus a year later, but if they buy within the year, that can impact NRR. Having said all that, 116% is a really good number, from our perspective.

    此外,一年內購買的客戶不會獲得 NRR,因為 NRR 基本上是今年購買與一年後購買的客戶,但如果他們在一年內購買,可能會影響 NRR。話雖如此,從我們的角度來看,116% 確實是一個不錯的數字。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • And we've said over the past many years, the faster you sell, the lower your NRR, the bigger bundle you sell, the lower. So we look at it as a factor, but it's not the most important factor we track.

    我們在過去的許多年裡說過,你銷售的速度越快,你的 NRR 就越低,你銷售的捆綁包越大,你的 NRR 就越低。因此,我們將其視為一個因素,但這不是我們追蹤的最重要因素。

  • Operator

    Operator

  • Adam Borg, Stifel.

    亞當·博格,斯蒂菲爾。

  • Adam Borg - Analyst

    Adam Borg - Analyst

  • Awesome. Adam Borg with Stifel, thanks for taking the question. Maybe for Jay on the Advanced Plus bundle, I know this is a newer offering, that you talked about a few quarters back and it's a healthy pricing uplift given some of the new AI capabilities. And I was just curious if you could talk more about how that Advanced Plus Bundle is resonating and kind of what percent of the installed base you think this is really addressable to over time? Thanks so much.

    驚人的。 Adam Borg 和 Stifel,感謝您提問。也許對於 Advanced Plus 捆綁包的 Jay 來說,我知道這是一個較新的產品,您在幾個季度前就談到過,考慮到一些新的人工智慧功能,這是一個健康的定價提升。我只是很好奇您能否更多地談談 Advanced Plus Bundle 如何引起共鳴,以及您認為隨著時間的推移,它真正可以解決的安裝基礎百分比是多少?非常感謝。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Yes. Overall, our customers are buying bigger and bigger bundles. That's why our pricing is -- our ARR is going up because the bigger bundles can take out more products and give them functionality. I'm not sure I have any quantitative data to provide you. But actually speaking, bigger and bigger bundles are happening. If you -- as you listen to our prepared remarks, it's no longer buying bundles for users, along with users, we're selling platforms, selling data protection and quite, often we are beginning to sell AI solutions like Risk360 and the like as well.

    是的。總體而言,我們的客戶正在購買越來越大的捆綁包。這就是為什麼我們的定價是——我們的 ARR 正在上升,因為更大的捆綁包可以拿出更多的產品並賦予它們功能。我不確定我有什麼定量數據可以提供給你。但實際上,越來越大的捆綁正在發生。如果你——當你聽我們準備好的講話時,你會發現,我們不再為用戶購買捆綁包,而是與用戶一起銷售平台、銷售資料保護,而且通常我們開始銷售像Risk360 之類的人工智能解決方案出色地。

  • Operator

    Operator

  • Thank you. At this time, I would like to turn the call back over to Jay for closing remarks.

    謝謝。此時,我想將電話轉回給 Jay 進行結束語。

  • Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

    Jagtar Chaudhry - Chairman of the Board, Chief Executive Officer

  • Well, thank you for your interest in Zscaler. We look forward to seeing you at some of the upcoming conferences. Thank you.

    好的,感謝您對 Zscaler 的興趣。我們期待在即將舉行的一些會議上見到您。謝謝。

  • Operator

    Operator

  • Ladies and gentlemen, this concludes today's conference call. Thank you for your participation. You may now disconnect. Everyone have a wonderful day.

    女士們、先生們,今天的電話會議到此結束。感謝您的參與。您現在可以斷開連線。每個人都度過了美好的一天。