💎 Fed’s first rate cut since 2020 set to trigger market. Find undervalued gems with Fair ValueSee Undervalued Stocks

Earnings call: Okta raises FY '25 outlook amid solid Q2 performance

EditorAhmed Abdulazez Abdulkadir
Published 08/29/2024, 06:02 PM
© Reuters.
OKTA
-

Okta, Inc. (NASDAQ:OKTA), a leading identity management firm, reported a strong second quarter for fiscal year 2025, raising its full-year outlook based on solid profitability and cash flow. Despite a challenging macroeconomic environment, the company has launched new products and expects continued revenue growth and margin improvement. Okta's strategy to sell more products to both new and existing customers is proving effective, although the company remains cautious in its guidance, factoring in the potential impacts of a past security incident and broader economic challenges.

Key Takeaways

  • Okta reported record profitability and strong cash flow in Q2.
  • The company launched three new products aimed at enhancing identity security.
  • Okta's platform strategy contributes to selling more products to its customer base.
  • For Q3, Okta forecasts 11% revenue growth and an 18% non-GAAP operating margin.
  • FY '25 outlook has been raised to a 13% total revenue growth and a 21% non-GAAP operating margin.
  • The conservative guidance for cRPO growth is due to caution over a past security incident and economic challenges.
  • Okta focuses on partnerships, particularly with GSIs, to drive demand for its identity platform.
  • New identity security products are expected to offer quicker time-to-value and address security breaches effectively.
  • The company is investing in security and aiming to grow within the Rule of 40 framework.
  • Okta's "land and expand" strategy is increasing the average land ARR per new customer.
  • The company plans to participate in several upcoming conferences and events.

Company Outlook

  • Okta has increased its total revenue growth expectation for FY '25 to 13%.
  • The company plans to continue improving margins while investing in security.
  • The focus remains on driving growth and managing within the Rule of 40 framework.

Bearish Highlights

  • Okta's conservative guidance for cRPO growth is due to economic headwinds and a past security incident.
  • There may be rationalization in workforce identity spending and reduced hiring expectations could impact upsells.
  • Macro factors are influencing the normalization of licenses and putting pressure on net dollar retention.

Bullish Highlights

  • The launch of new products, such as Identity Threat Protection and Identity Security Posture Management, is expected to provide quicker time-to-ROI.
  • The company's partnerships and focus on the CIAM market are driving demand for Okta's identity platform.
  • Okta's land and expand strategy is contributing to growth in the average land ARR per new customer.

Misses

  • The company expressed dissatisfaction with its new logo growth, aiming for more than 200 net new logos in the quarter.
  • New logo acquisition is being impacted by macroeconomic factors, not by the previous year's security incident.

Q&A highlights

  • The CEO acknowledged skepticism about conservative cRPO guidance but emphasized prudence.
  • Okta's focus on partnerships and sales enablement is expected to drive growth in the CIAM market.
  • The CFO discussed the potential impact of macroeconomic factors on upsell opportunities and license rationalization.

In conclusion, Okta's second quarter fiscal 2025 earnings call revealed a company navigating a complex economic landscape with a cautious yet optimistic outlook. With new product launches and a strategy focused on expanding customer relationships, Okta is positioning itself for sustainable growth and profitability in the identity management sector.

InvestingPro Insights

Okta, Inc. (OKTA) continues to navigate the identity management landscape with a strategic balance sheet and growth trajectory. According to InvestingPro data, Okta holds a market capitalization of approximately $16.24 billion, reflecting investors' confidence in the company's market position and future prospects. The company's revenue growth remains robust, with a 20.45% increase in the last twelve months as of Q1 2025, signaling strong demand for its identity management solutions.

InvestingPro Tips highlight that Okta is expected to become profitable this year, a significant milestone for the company that aligns with its raised outlook and strong second quarter performance. This anticipated shift to profitability is underpinned by Okta's ability to hold more cash than debt on its balance sheet, providing financial flexibility and stability. Additionally, the company's liquid assets exceed its short-term obligations, ensuring operational resilience in a volatile economic climate.

While the company does not pay a dividend, reflecting a focus on reinvesting earnings into growth and product development, Okta has delivered a high return over the last decade, rewarding long-term investors. Notably, analysts predict the company will be profitable this year, which could further enhance shareholder value.

InvestingPro provides additional insights into Okta's financial health and future performance, with a total of 7 InvestingPro Tips available for interested investors at https://www.investing.com/pro/OKTA. These tips offer a deeper understanding of the company's strategic position and potential, complementing the analysis provided in the article.

Full transcript - Okta Inc (OKTA) Q2 2025:

Dave Gennarelli: Hi, everyone. Welcome to Okta's Second Quarter Fiscal 2025 Earnings Webcast. I'm Dave Gennarelli, Okta's Senior Vice President of Investor Relations. With me in today's meeting, we have Todd McKinnon, our Chief Executive Officer and Co-Founder; and Brett Tighe, our Chief Financial Officer. At around the same time that the earnings press release hit the wire, we posted supplemental commentary on our IR website. This posted commentary contains much of what would historically be the opening commentary, including the customer commentary, product-related news and a review of our financial results. This format allows listeners to review that information before this call. Today's meeting will include forward-looking statements. Forward-looking statements are subject to risks and uncertainties that could cause our actual results or performance to materially differ from those statements. These statements represent our management's beliefs and assumptions to date. And except as required by law, we assume no obligation to update them in light of future events or new information. Information on factors that could affect our financial results is included in our SEC filings, including the Risk Factors section in our last Form 10-Q. During today's meeting, we will discuss GAAP and non-GAAP financial measures. Though we may not state it explicitly during the meeting, all references to profitability are non-GAAP. These non-GAAP financial measures are in addition to and not a substitute for or superior to measures of financial performance prepared in accordance with GAAP. A reconciliation of our GAAP and non-GAAP financial measures is available on our earnings press release. You can also find more detailed information in our supplemental financial materials, which include trended financial statements and key metrics posted on our Investor Relations website. In today's meeting, we will quote a number of numeric or growth changes as we discuss our financial performance, and unless otherwise noted, each such reference represents a year-over-year comparison. And now, I'd like to turn the call over to Todd McKinnon. Todd?

Todd McKinnon: Thanks, Dave, and thank you, everyone, for joining us this afternoon. Our solid Q2 results were highlighted by strength of large customers and continued spend efficiencies, leading to record profitability and strong cash flow. All of this while facing a challenging macro backdrop. Identity is security and has become a critical component of an organization's overall technology strategy and defense against today's cyber threat environment. Poor customer experience and technology fragmentation stand in the way of organizations meeting their business imperatives of growing revenues while cutting costs in a secure and compliant manner. Identity is the technology that solves this challenge and Okta has the most comprehensive identity platform in the market today. Okta's vision is to free everyone to safely use any technology. We're advancing that vision through incredible product innovation and extending our unmatched portfolio of identity solutions for workforce and customer identity. Just this past quarter, we launched the general availability of three highly-anticipated additions. The first is Identity Threat Protection with Okta AI for workforce customers, which is powered by insights from across an organization's security stack. Identity Threat Protection continuously detects and responds to identity threats both during and post-authentication, amplifies security signal sharing and orchestrates remediation actions to support identity threat detection and response strategies. Also for workforce customers, we launched Identity Security Posture Management. This solution empowers customers to take control of their identity sprawl and harden their security posture through identity-focused risk analysis and prioritized insights that help drive remediation. For the customer identity market, we released highly regulated identity. This solution delivers financial-grade identity with elevated security, privacy and UX controls for sensitive customer operations beyond login. That's tremendous innovation we're delivering to our customers. We have a strong pipeline of new products and features that we'll talk more about at Oktane, which takes place October 15th to 17th. Come join us in Las Vegas for the biggest identity event of the year. You'll hear from Okta's leadership team along with fellow industry experts to discuss the future of identity and why it's not just the first line of defense, but the backbone of a company's holistic security strategy. We'll also be hosting a Q&A session for analysts and investors at the event, featuring myself, Brett, Eugenio Pace, our President of Business Operations, and Jon Addison, our CRO. As we head into the second half of FY '25, the priorities we started the year with remain our top priorities today: security, growth, and scale. I'll take a moment to touch on the first two priorities. On the security front, in addition to delivering world-class identity solutions, Okta is driving change with the Okta Secure Identity Commitment, which is our long-term pledge to lead the industry in the fight against identity attacks. Since announcing this commitment, we've made significant progress in implementing new security measures and solutions. These investments are raising the bar for identity security and further establishing us as a trusted partner. On the product security front, we released enhanced bot detection features across customer identity cloud. We've reduced credential stuffing attempts and malicious bot traffic by more than 90% for some of our largest customers. Our unwavering focus on security helps elevate the entire industry in the fight against identity-based attacks. Check out our updated Okta Secure Identity Commitment white paper that was just published on our website today for more details. What's really interesting is how Okta Secure Identity Commitment has triggered a new type of conversation with customers and prospects. As we improve ourselves, we help elevate the industry. Organizations are now reaching out to Okta to better understand the enhancements we've made to our own security posture so that they can take these best practices and implement them in their own environments. These best practices, combined with Okta's products, are helping our customers be more secure and do it faster. These types of conversations are incredible for building long-term partnerships of trust with our customers. Our second priority, reigniting growth includes several prongs. The primary initiative is growth through our new and existing product offerings. Okta offers customers a platform of identity solutions for a holistic approach, including password-less access management, governance, privilege access, threat protection, posture management, and customer identity. A great success story for our new products is the rapid uptake and contribution of Okta Identity Governance. In less than two years, OIG already has over 1,000 customers. Another key growth initiative is deepening our relationships with key channel partners, especially global systems integrators, and leveraging them to enhance our global expansion. In Q2, the average size of deals conducted through partners was over three times larger than our average direct deal. Furthermore, eight of our top 10 global deals had partner contribution. Today, more than 40% of our revenue mix is generated through indirect channel partners, and we believe we can drive that number meaningfully higher. To wrap things up, we're really excited about expanding our modern identity platform with new products and features. Identity is security and Okta has an unmatched array of identity products that are helping to solve critical security needs, drive customer experience, and optimize technology infrastructure for our customers. We're taking the right steps to advance our position as a leader in the identity market while remaining focused on investing for growth while driving spend efficiencies and cash flow. I look forward to seeing many of you at Oktane in Las Vegas in about six weeks. Now here's Brett to cover the financial commentary and talk about how we're positioned for long-term profitable growth.

Brett Tighe: Thanks, Todd, and thank you, everyone, for joining us today. Just a quick reminder that most of my typical commentary on the quarterly financials was published on Okta's Investor Relations website at the same time as the press release. I'll cover a few of the financial highlights, but we'll focus my commentary on broader topics before getting into our business outlook. The challenging macroenvironment continues to show up in our business in a couple of notable ways. First, it's impacting our mix of new business versus upsells, which remains weighted more towards upsells. And second, organizations are scrutinizing budgets and rationalizing their software spend, resulting in lower MAU assumptions in our Customer Identity business and fewer seats within our Workforce Identity business. These actions are relatable because Okta has been going through the same exercise of rationalizing our own software spend over the past two years. We expect this trend to continue in the current economy. On the positive side, our platform strategy is working. We're selling more products to our new and existing customers, including new products like Okta identity governance and Okta privileged access. And our data tells us that customers that adopt more products have the highest retention rates. Before getting into the Q2 financial review, I'll note that similar to the prior two quarters, as we have analyzed our key metrics, we could not attribute a quantifiable impact from the security incident on our Q2 results. And while not quantifiable, the event likely had some level of impact. We will continue to monitor this as we move through the rest of FY '25. Moving on to some financial highlights. We continue to build on the efficiency initiatives that we've been implementing over the past two years. Our Q2 financial performance was highlighted by record operating profitability, including achieving GAAP profitability for the first time. Cash flow was strong as well. Once again, the primary area of strength was with large customers. Our fastest-growing cohort was $1 million-plus ACV customers. Global 2000 companies typically have the most challenging identity needs because of the complexity of their infrastructure. This is where Okta shines and is another great proof point of our success with large organizations. We now count over 40% of the Global 2000 as Okta customers. That's great progress, but it also represents a lot of runway to increase our overall penetration of this group, as well as a tremendous opportunity to expand our footprint within these accounts. We're also seeing continued positive trends around weighted-average contract term length for contracts signed in the quarter, which increased year-over-year, particularly with new customers. That's a great sign of customer confidence with Okta. Now, let's turn to our business outlook for Q3 and FY '25. As always, we take a prudent approach to forward guidance and we have not made any changes in our approach. We are factoring in a challenging macroenvironment consistent with what we've experienced in Q2. We also continue to incorporate some conservatism into our outlook for the remainder of this fiscal year related to potential impacts from last year's security incident. For the third quarter of FY '25, we expect total revenue growth of 11%, current RPO growth of 9%, non-GAAP operating margin of 18%, and free cash flow margin of approximately 20%. We are raising our outlook across the board for the full year FY '25. We now expect total revenue growth of 13%, a non-GAAP operating margin of 21%, and a free cash flow margin of approximately 23%. To wrap things up, we're pleased with the progress we've made to drive operational efficiencies. We've demonstrated exceptional leverage in our model over the past two years and we remain focused on delivering profitable growth for years to come. With that, I'll turn it back to Dave for Q&A. Dave?

A - Dave Gennarelli: There're quite a few hands raised already and I'll take them in order. And in the interest of time, please limit yourself to one question so that we can get to everyone and then you're welcome to queue back up with additional questions. So with that, we'll take our first question with John DiFucci of Guggenheim.

John DiFucci: Thanks, everybody. So listen, I don't normally say this, but it -- but, like, the results look good. I don't say nice job guys like on a quarter, but it is like you guys are doing a good job, especially given what happened a year ago and how you've done things with the company, focused on things, like we all -- we hear it in the field, we see it in the results. But I'm going to come back to something that's going to make Brett laugh a little bit. I hope it makes him laugh and not cry. I don't -- the one thing that people don't like about your results is your guidance for cRPO. I know Dave is not going to pick me first ever again. But -- and there's so many things that affect that. You're only one of four companies out of 30 that actually tell people to look at that. So you're pretty much saying, hey, listen, we're going to go down to single digits over the next year in growth, in revenue. And I don't believe that and you don't either. And I -- but I think people look at that and like, "Oh, well, the cRPO is the leading indicator of what the growth is going to be in revenue going forward." I just wish you guys would reconsider that. You're only one of four companies that do it and two out of those other three, they get on the calls every quarter and they explain why it doesn't work. So, I don't want to sound like a downer here because I think you did a really good job. I really do. And I think everybody does. But the one thing it makes -- it's a little bit of a numbers game and I know you don't want to do that. You don't run your business that way. You shouldn't run it that way...

Todd McKinnon: No, it's really good feedback, John. I really appreciate the feedback. I think when we look at the business, there are lots of really good things going on. There's the success with large enterprises, fastest-growing cohort, there's the new products. I think we look out and think about guidance and where the opportunity is going in the long term, we're super bullish and lots of things going right. I think in the medium-term or the next quarter or two, we have some prudence in there to really lap the security incident. We've done a lot of work with customers and we've done a lot of work internally to shore up security and make sure that we take that from a negative to a positive in terms of being proactive about that, but I think when you look at our outlook, we're going to be conservative there in terms of lapping that. In terms of guidance, I think that's just the prudent thing to do. And then, the second thing is that the economy is still -- consistent with what we've seen in the past few quarters, is still -- there's headwinds and there's challenges. So, we want to see that stabilize before we're more confident with raising that guide.

John DiFucci: Okay. And I think no issues at all with the revenue guide, because you said a precedent, it's the cRPO. But anyway, I'll get on the line...

Todd McKinnon: I understand. No, I do appreciate the feedback.

Brett Tighe: Appreciate the feedback, John. I look forward to our continued debates.

John DiFucci: Thanks, Brett. Thanks, everybody.

Dave Gennarelli: Okay. Let's go to Shrenik Kothari at Baird.

Shrenik Kothari: Yeah, thanks for taking my question. So, good to see when you guys called out the indirect channel partners contributing more than 40%. And just in light of your commentary on the macro, right, of course, this is kind of a stable, but still kind of challenging, which is impacting the new business and the upsells. Just curious, what specific, like, let's say, initiatives in place to deepen the relationship with the GSIs, right? You did mention about it, Todd. And can you just share like how the GSI motion is kind of taking place in terms of how you guys are engaging, the number of deals, deal sizes? Any insight into kind of cycle lens around those kind of deals and those kind of metrics that would be great.

Todd McKinnon: Partners overall are really important to us. We've talked about it in the last few calls about the investments and the focus we've had on the partner program. We have our Elevate Partner Program we launched a few quarters ago, which is all about making sure we focus our channel partners in terms of which ones we're prioritizing and making sure that they can -- they are equipped to do end-to-end servicing, pre-sales, post-sales and on and on. So, the stats on the partner overall are really good. We have about 40% of our businesses goes through partners in terms of billing on their paper, which is good. We think we can do better than that. We think our involvement in the ecosystem warrants that and we're pushing hard to make that happen. You called out, there's other parts of the partner program, particularly ISVs. ISV partnerships where one of our security ISVs particularly goes in. One of our most important workforce deals this quarter was a Fortune 500 transportation company, and that deal was sourced through a security ISV partner. So, they're in that deal saying we're -- this customer wants to go zero trust, wants to have a broad security suite plus a broad identity suite. That vendor -- that ISV brings us in, that's a great partnership there. We have MSPs we can talk about. But the thing you highlight that I'm most excited about is the GSIs. So, it's really -- we're really starting to get strong momentum with global systems integrators. And I think they're seeing the customers' demand, help modernizing identity and pivoting their technical infrastructure to have a better identity story. And then, when those GSIs look around the market, what they see is they see two visions of the market. They see platform companies like Microsoft (NASDAQ:MSFT) that want you to buy everything from them and you really lock in the customer into their stack, and then you see independent neutral identity platforms. And in that world, you see really legacy software companies that are -- have their own challenges and then you see Okta. It's a pretty stark contrast. And I think that's why those GSIs are leaning in, and it's something I've personally been working on and we have a high priority on. And I'm excited to make progress and share more actually quantitative progress over the next several quarters.

Brett Tighe: Yeah, I would just add that not just Todd working on, it's the entire management team. And good example would be one of those GSIs coming to our executive leadership offsite actually a couple of weeks ago to go spend time with us, be able to align better, be able to say, hey, this is where we -- how we can partner better. We obviously have teams dedicated to each one of these partners. And so, it's really us diving in deep and trying to go through the tactical of, okay, you're going to do this, we're going to do that, how can we help each other, both make each other a bunch of money. And so, that's -- I mean, we're giving the example for GSIs, but that exists in a lot of the areas that Todd was just talking about across the business. And so, we're just -- we're diving in deeper and investing the time and energy and showing the partner community that we're really serious about partnering together and driving this opportunity forward together.

Todd McKinnon: Yeah. And hopefully, I know a lot of the folks on the call and the notes I've read are picking up with better partner sentiment about Okta, and just in terms of our ability to effectively work with Okta and partner effectively with the community. And that's something very good to hear and we continue to focus on that to make that even better and make the ecosystem even stronger supporter of Okta.

Shrenik Kothari: Got it. Thanks.

Dave Gennarelli: Thanks, Shrenik. Next up, we have Annick Baumann from Jefferies.

Annick Baumann: Hi, guys. I'm on for Joe Gallo today. I just wanted to ask, where are you in your sales enablement journey as it relates to CIAM specifically? Any key milestones to call out? And how did that impact performance this quarter?

Todd McKinnon: I think it's -- we're still working hard on that. It's very important. I think it's getting better, but it's still not where it needs to be, which basically means we could still do better in sales productivity and that's really -- it's overall go to -- it's really when I say sales productivity, that's the end result of the full go-to-market from marketing to conversion to sales prosecution. So, I think we can still get better in terms of productivity there and we're saying like it's turning in the right direction, but we're still not at the levels I think we can get to in terms of particularly driving growth and also driving efficiency in the overall business.

Brett Tighe: Yeah. The one metric that we have tracked for a long time on that is participation by the field in CIAM deals, both from a closed one deals and also a pipeline -- the participation in the pipeline. We obviously track it by workforce as well, so we track it by product to see how we're trending. It's something we've talked about for several quarters. That number continues to go up into the right. But just like Todd said, it's not exactly where we want it to be. We feel like we can execute better in this market. It's a massive market and we're very optimistic in the long term. But these changes that we've been implementing, whether it'd be more enablement the way we're organized from a hunter-farmer perspective or specialization, you can -- we feel like that's going to help us in the long-run despite the macro headwinds that we've been facing here in the short term.

Dave Gennarelli: Great. Next up, we have Madeline Brooks from BofA.

Madeline Brooks: Great. Thanks so much for taking my question. Two quick ones for me. The first, Brett, was more on your rationalization commentary. I guess, I understand the CIAM side, but on the workforce side, we've been hearing about a lot of breaches in the news and pretty big notable ones like Snowflake (NYSE:SNOW), AT&T, these stem not just from PAM security, but just basic identity security, not having MFA enabled, right? So, I guess, I'm struggling a little bit to see why companies would rationalize something like Workforce Identity spend. So, if you could just give us a little bit more color in terms of maybe where they're rationalizing or also to is the market maybe just more mature and saturated? And then, I have one more follow-up question after that.

Todd McKinnon: Yeah, Madeline, maybe I'll -- Brett, if I could jump in real quick?

Brett Tighe: Yeah. Go ahead.

Todd McKinnon: First of all, one thing that's interesting is that if you look at overall breaches, 85% of them are involved some kind of compromised identity, which really is staggering when you think about it. So, if a company or organization can shore up their identity security, they're going to go a very long way toward potentially solving almost all of their breaches, which is pretty interesting. I think one of the things in the past that's been a challenge is that modernizing identity has been a forklift upgrade. You had to modernize the whole thing. And that was certainly true with legacy identity technologies. And I think Okta over the years has made that adding on something like multi-factor authentication is easier, but it's still too much of a heavy lift for organizations to go through. And so, one of the things with these new products we have like Identity Governance or Identity Security Posture Management or Privilege Access is you -- basically it's a shorter time to that concrete security ROI. Security ROI is always a little bit tricky because if you have no breach, is there ROI, it's kind of like the return is sometimes nothing happens, which is a little bit challenging to justify sometimes. You have to make a risk-based decision. But these new products like, for example, Identity Security Posture Management, right, when you install this product, it tells you your security vulnerabilities and your identity stack across multiple systems and identity providers. So that's a very quick time to -- from buying the product to seeing risk reduction even in the demonstration cycle. And I think that's one of the things about our product portfolio that will drive growth, even though in the past, we've seen security breaches happening more and more and identity-based security breaches happening more and more, yet, it hasn't really changed the speed and the urgency, which companies are upgrading their entire identity stacks like you would expect it would.

Brett Tighe: And just more on the rationalization point. What I'm talking about really is around, if you're going to go do an upsell and originally, let's say, two, three years ago, this company had aspirations of hiring another 15% of people, right, they go and buy 15% more licenses, and you'd see that reflected in net retention, current RPO, revenue, all that good stuff. Right now, people's expectations around hiring is not 15% higher, right? So, we're not getting that upsell like we used to. So, yeah, they're not declining, but they're just not buying as much as they have historically done mid-contract or at renewal. And so that's really what we're saying when I say rationalizing the licenses on the workforce side and also on the monthly active user side on the customer identity side as well. So, it just feels very macro-oriented that people are a little bit more cautious at this point about their contractual agreements and not getting too much out over their skis given the uncertainty out there with the economy.

Todd McKinnon: Yeah, a couple of years ago it was -- a couple of years ago it was -- yeah, we think this customer identity project going to grow 15%, we'll buy 30% more [indiscernible]. Now it's -- we think it might grow 10%, so we'll buy 5% more and see if it grows 10% and see if we really need those. It's a different -- a little bit of different world.

Madeline Brooks: Got it. And then maybe just one more quick one too, changing gears, federal. And I kind of agree with John's comments, right, as we all hear really positive things in the channel. So, I guess, I'm just trying to pair the cRPO guide and kind of outlook for next year versus what happened this quarter. Was this more of an outsized federal quarter? Is that kind of what those numbers are pointing to, or was federal business kind of more normalized for what we've seen previously?

Brett Tighe: Federal is definitely more normalized for what we've seen. It's not like an outsized impact and thus impacting the current RPO. I think the one thing to keep in mind with us, I think with some other companies, current RPO -- average duration inside current RPO can fluctuate pretty heavily. Ours does -- it can a little bit, but not very much. And I think that's some of the weaknesses that others talk about. But ultimately, when we think about the guidance, there's really two factors like Todd was talking about earlier, which is the macro, which is what we just talked about with upsells just not being there like they used to be on the license count, MAU count. New logos being more challenging although we did have better net new customers in the quarter. It's still not as high as we would like it to be and we do believe it's pressured by the macro. And then, the second component is the security incident. Despite the fact that we haven't found any quantifiable evidence that our financials have been impacted, our performance has been impacted by the security incident, we're still being prudent about that as we go through the back half of the year. One thing to keep in mind, as Todd was talking about earlier, right, security remains a top priority for us from an investment perspective. We've made a ton of progress toward becoming one of the -- our goal of becoming one of the world's largest -- world's most secure companies. But hopefully, today you saw, we updated the Okta Secure Identity Commitment, talked about what we've done over the last 90 days, and then what we're going to do out into the future. We're pouring a lot of resources into that because we view that as a very high importance strategic initiative.

Madeline Brooks: So, it's to drive growth or...

Brett Tighe: Absolutely, drive growth, absolutely just be one of the most secure companies out there. That's -- we're obviously an identity company that -- and security is really important, obviously, as an offshoot of identity. So, we clearly want to be one of the most -- one of the world's most secure companies there.

Madeline Brooks: Great. Thanks so much for the time team.

Dave Gennarelli: Okay. Let's go to Charlotte Bedick at JPMorgan.

Charlotte Bedick: Hi. Thank you so much for taking the question.

Todd McKinnon: Hi, Charlotte.

Charlotte Bedick: Hi. I'm on for Brian Essex.

Todd McKinnon: Yeah, you guys have a lot going on today. We understand.

Charlotte Bedick: Great. Quick question. So, I know you spoke about strength in large enterprises. Can you speak about, I guess, how -- what you're seeing in the SMB and mid-market [indiscernible] quarter's expectations going forward? Thank you.

Brett Tighe: Yeah, I can take that one. SMB continues to be impacted by the macro. If you look at net retention, for example, the enterprise net retention rate is higher than the overall rate and SMB is below. And we have seen that trend over the last several quarters as you've heard us talk about how enterprise is stronger. SMB has been weaker and we believe that's directly related to the macro. Embedded in the guidance here today, we continue to believe the macro -- well, it's been stable for several quarters now. We believe it stays in this environment, the macro stays the same over the back half, and that's what is embedded in the guidance, all of our commentary here today.

Charlotte Bedick: And with that, do you expect like net dollar retention to stay pretty much level at where it is?

Brett Tighe: Right now -- well, first, let's start with where the most important factor is, our net retention, which is gross retention. That remains healthy. And then, in Q2 -- really Q2, the decline 111% down to 110%, that's on the back of these seed upsells that are not there like we've talked about a couple of times on this call. We do expect that trend to continue into the back half and we do see a little pressure on the net retention. We see it ticking down for those reasons. The macro reasons we talked about and also SMB putting some pressure on the net retention rate in total.

Charlotte Bedick: Great. Thanks for [taking the] (ph) question.

Dave Gennarelli: Great. Next, let's go to Joe Vandrick at Scotiabank.

Joe Vandrick: All right. Yeah, this is Joe on for Patrick Colville. So congrats on reaching GAAP profitability. Should we expect that to be the new normal going forward in fiscal '25 and fiscal '26? And then, it looks like sales and marketing declined in the quarter. Is that going to be a continued source of leverage this year?

Brett Tighe: So, the first question around GAAP profitability, I mean we don't guide GAAP profitability, but we're very pleased with the overall results of becoming GAAP profitable. Frankly, it's a result of all the work we've been doing over the last several years around rationalizing software spend, rationalizing costs, real estate, moving people into lower-cost regions to be able to allow us to invest back into other areas like security. You've heard us talk about security a lot. We've been able to improve these margins while also putting a lot of money into security to become one of those great security companies, one of the world's most secure companies out there. And so, as we continue to go forward, I don't have any expectations one way or the other in terms of GAAP, in terms of guidance, but we are continuing to improve margins. As you can see by the guidance today, we increased our expectations for FY '25. In terms of sales and marketing as a percentage of revenue, yes, that has definitely created some leverage for us as part of getting to GAAP profitability and as part of the margin improvements we've seen. Right now, the way we look at it is we want to be able to invest correctly to be able to drive growth, but doing also in a responsible way. So, driving that profitable growth as best we can. So, I'm pleased with the progress we've made on both margins and also sales and marketing as a percentage of revenue, and we'll execute against our targets for the balance of the year.

Todd McKinnon: Yeah. Joe, I'll just add, the way we think about it at a high level is, we want to plan the company and target in terms of our planning and investment assumptions Rule of 40. And then, within that, it's -- we prioritize growth. One of our top priorities is reigniting growth. So, we think about how we can invest in that framework to reaccelerate growth, that's important. And then, we're always thinking about stock-based compensation and shareholder dilution and that's a big driver of that difference between GAAP and non-GAAP in our business. So, while we don't -- the GAAP profitability is kind of the end result, it's not the primary thing we were planning on. We're planning a framework of the plan.

Joe Vandrick: Thanks, Todd and Brett.

Dave Gennarelli: Okay. Let's go to Manraj Bevli at Bernstein.

Manraj Bevli: Hi, thanks, guys. This is Manraj on for Peter Weed from Bernstein. Firstly, congrats on a great quarter. But a quick question here. Why do we try and impute the average land ARR per new customer, right? And it seems that that's growing and it's growing pretty quick despite challenging macro. So firstly, just wanted to understand is the tip of the spear or the land product kind of changing, what is causing that land ARR to expand? Number one. And I have a follow-up question as well.

Brett Tighe: Yeah. In terms of the dynamics, I'm not sure the math what you're doing, but the way we run the company here is really land and expand. So, we're not as worried about the first land. We're really focused on getting customers in, making them successful, and driving a value for them and then ultimately, they add licenses, they add products over time. That's why we've had such strong NRR over the years. And really -- that's really the way we operate the company. So, I can't comment one way or the other on your math you're doing, but ultimately, our goal is to get as many customers, drive success for them, and ultimately, they'll become long-term customers for us.

Todd McKinnon: Yeah, just to give you some -- I'll just give you more insight on how we think about things internally. We -- the large enterprise is -- the success there is very encouraging. It's a big part of our future. 40% of the Global 2000 now is -- has some kind of Okta purchase somewhere in the organization. And those may have been bigger than other SMB ones just because they're big organizations with big IT budgets. But the terms of the potential of what they could be is just scratching the surface. So, I mentioned the win we had in the quarter of 80,000 employees at a Fortune 500 transportation company, that deal could get materially bigger with -- selling them Customer Identity and selling them other capabilities within the product. So, I would say that two things can be true; deals can be getting bigger on land as we sell to large enterprises and we could have even much more upsell opportunities because the overall potential in those big accounts is so big.

Manraj Bevli: Got it. Thank you. And a quick one, a couple of people asked about this before, but we saw acceleration in RPO recently, right, yet to sort of see that trough in cRPO. When can we see acceleration on cRPO as well?

Brett Tighe: Well, we're excited about the total RPO acceleration, right? I mean we've seen it go from below the growth of the current RPO to above the growth of the current RPO and that's really on the back of what Todd has been talking about, which is longer contract duration, primarily because we're doing deals with the enterprise and strategic and large organizations. And typically they buy for longer-term than the SMBs, which they usually a little shorter. And so, you see the overall effect in the total RPO numbers. You can see it in the numbers we talked about earlier about the Global 2000. We're now greater than 40% of the Global 2000. That's up from 33% of the global 2000 less than two years ago. And like Todd was saying, a lot of those are starter deals in that Global 2000. There's a lot of room to run as we solve more and more identity use cases inside those accounts, let alone all the other 60% that we don't have right now. There's a lot of opportunity. And so, we're pleased with the outcomes in terms of the contract duration. This is the third quarter in a row. We've seen a good trend of contract duration getting a little bit longer. And you see it in the results here from a total RPO perspective.

Manraj Bevli: Perfect. So, the total average contract duration inching up. All right. Thanks, guys.

Todd McKinnon: You're welcome.

Dave Gennarelli: We'll go to Mark Cash at Raymond James.

Mark Cash: All right. Thanks, Dave. Yeah, this is Mark on for Adam. Yeah, so Todd, you've been talking about the platform consolidation opportunity across workforce, customer [IGA demand] (ph) for a while now. And now considering potential concerns some organizations may have because with consolidating across your IT average, do you think this concern plays into the identity space? Or do you view this consolidation opportunity still fully intact?

Todd McKinnon: Yeah. I think it's a really good question because when I talk to customers, they're thinking about -- they know that they have thousands and thousands of vendors. I mean, even a small, medium-sized company has 1,000 vendors across their entire technology stack. So, they know they want to standardize in some area on some dimension. And -- but they also don't -- they also know that they can't go too far down into too few vendors because that would lead to lock-in and lack of choice, et cetera, et cetera. So, the case we're making is that one of the right dimensions is identity and that gives you good integration across your identity stack, it improves security outcomes, it decreases cost, it increases revenue, et cetera, et cetera. I think the reliability thing and the risk associated with the single vendor is a factor that people think about. And I think it comes down to how the products are architected, how the backup plans are and what are the fallbacks and how the demonstrated record of reliability and how you put that together over the years. And Okta scores well on that, scores well on our history there. I think, if you asked 20 CIOs and CISOs to rate Okta on security and on reliability, we want the answer to that to be industry-defining on both. And that's why we're focused on maintaining our reliability and our robustness and our trust on that regard and making sure we put all these investments and making sure that we can confidently say that we're truly industry-leading and world-class on all things security.

Dave Gennarelli: Great. Next up, let's go to Trevor Rambo at BTIG.

Trevor Rambo: Great. Thanks, guys. This is Trevor on for Gray Powell of BTIG. So maybe switching back to products. What have you guys been doing to help train up sales reps on the PAM product? Because I know it often targets a different buying center than your core Identity Access Management. I'm just trying to parse how you're thinking about the potential ramp in PAM versus OIG? And I know you guys said OIG is now at 1,000 customers, which is great. So, more color on how PAM is going and maybe also some more color on how initial demand for ITDR is going as well would be helpful.

Todd McKinnon: On PAM, it seems to be playing out similar to how -- OIG is a little different. So, I don't think it's playing out exactly like OIG in terms of how the enablement and how the sales team is taking it up. OIG was very adjacent and a very natural thing for the salespeople to take up and take the market. I think PAM reminds me more of many years ago when we first introduced multi-factor authentication. Multi-factor authentication, some of you -- it's been a long time ago, so you might not remember, we didn't have it first and we started selling it as part of Okta. And it was really our first true security offering. And the way that the sales team started selling it, which would make sense, is they sold it as really a bundle or a full capability identity plus multifactor. They didn't go out there and still try to sell it like it was an independent multi-factor security solution. It was like we're going to sell you the whole thing. We're going to sell you the directory. We're going to sell you the user management, and we're going to sell you the multi-factor authentication. So, I see PAM playing out the same way. If you look at this quarter, I mentioned this deal with this Global 2000 or Global Fortune 500 transportation company, this was a deal that had PAM in it. So, it was a new customer. It was from an ISV -- and a lot of exciting things about it. It's a new customer sourced through an ISV and it was -- it included both OIG and PAM and the workforce core single CIAM, and FastPass Multi-Factor Authentication. So that's pretty compelling, because that rep and that sales team sold it as part of the complete solution, which is where we're differentiated because it's harder for us as a newer entrant in PAM to say we're going to go down the list of Gartner (NYSE:IT) things about a PAM solution. It's much -- we have a much better right to win when we say, hey, here's why it's so much better that it's integrated with governance, it's integrated with your core access management, the platform you know and love, et cetera. So I see it playing out the same way. We're very optimistic about it. It's both from just a pure size of the market in ARR, but also as a compelling differentiation as part of -- making the whole workforce suite even more compellingly differentiated.

Trevor Rambo: Awesome. Thank you. Anything else on ITDR? And how that...

Todd McKinnon: Yeah, ITDR, Identity Threat Detection Response, is the industry term for it. Our product in there is -- we're very excited about. It's Identity Threat Protection, we call it ITP. And it's -- this product is, think of it as it's like advanced multi-factor authentication, but times 10. It has integrations -- deep integrations with the entire security ecosystem from CrowdStrike (NASDAQ:CRWD) to Zscaler (NASDAQ:ZS) to Netskope to Palo Alto Networks (NASDAQ:PANW). And it not -- it doesn't just work at login. It continuously detects threats after login. So, you log in and you're on your way, working in your apps. And if Palo Alto or CrowdStrike detect an issue, you get malware, that actually -- our product detects that signal and logs you out of all your apps. Even if you -- even you weren't about to log in, you'd already logged in. So, like during the session, it kills the session, which is very powerful. And so, this is, I would say, very -- it's a very natural adjacency to advanced multi-factor authentication, and it's like the next upsell from there. Now, I think the reality of the world is that too many companies are just getting to multi-factor authentication and fishing-resistant biometric authenticators. So, I think if there's going to be something that impedes the ramp of that, it would be just the maturity of organizations. But one of the most exciting things in Q2 is that, some of the wins for that product, Identity Threat Protection, were well-known security companies. So I mean, well-known security companies like they are going to be the most advanced security and they were buying that product because they're so excited about the enhanced protections it provides.

Trevor Rambo: Awesome. Thanks so much for the color.

Todd McKinnon: Yeah, happy to help.

Dave Gennarelli: Thanks, Trevor. Okay. We'll go to Brian Wilcox at Cleveland.

Brian Wilcox: Thanks, guys. Brian on for Ben Bollin today. Brett, you had mentioned the new logos, maybe not exactly where you would like them to be and largely attributable to the macro. What gives you confidence that it's the macro, and it's not the security incident from last year that's pressuring new logos?

Brett Tighe: Helps to unmute myself. Thank you for the question, Brian. The -- look, we look at all the key indicators and we can't see anything associated with the quantifiable note in the math associated with the security incident. We've said that for the last three quarters. And so, for us, we look at all the math, look at all the quality, it does point to macro. I mean, there's a bunch of variety -- there's a few indicators that show that. We've talked about upsells. We look at win rates, we look at pipe create, we look at a lot of different things, and frankly, it all points to macro rather than the security incident. Now with that said, we're obviously keeping a very close eye on it. And if there's something that does pop up, we will definitely inform you guys. But two, three quarters, we can't seem to find it from a new logo perspective. And yeah, we do want to do better than 200 net new in the quarter. I mean, yes, it's an improvement, but we believe we can grow much faster than this. And that's how we've talked to all of you about these three main areas of growth initiatives, whether it be the partner or partner side that we talked about already, the new products that we've talked about already here today, specialization in the field with the hunter-farmer model that we've run for now two quarters. We believe those are all long-term growth accretive. Obviously, we're facing a challenging macroenvironment and it's been that way for several quarters now.

Brian Wilcox: Great. Thank you. One follow-up, if I could. Just on the -- if you back out kind of the headwinds from seats not expanding, not as many -- as much hiring or adding as many customers, like, can you comment on what the pricing environment looks like with renewals and the ability to take price or customers pushing back on price increases?

Brett Tighe: The pricing environment really hasn't changed on either side. So the real headwind is from the license counts that we've been talking about on both Workforce and Customer Identity side.

Brian Wilcox: Thank you.

Brett Tighe: No problem.

Dave Gennarelli: It looks like we have one more question from Michael Richards at RBC.

Michael Richards: Hey, guys on for Matt Hedberg. Thanks for taking the question. Maybe going back to the hunter-farmer model, you know, I'm just curious on how that's trended relative to your expectations. And is there any expectation that this will move to other parts of the business in terms of different customer segments other than the SMB? Thanks.

Brett Tighe: Yeah. I mean, right now, it's a little too early to tell. I mean, we're only two quarters in. And as you guys know, the first quarter is -- there's a lot of change in the first quarter with new territories and everybody getting in, new teams and patches and all that sort of stuff. So, it's only really been a couple of quarters and probably even a little less than that. It's really functionally how the hunter-farmer has been modeling -- has been operating. But we are optimistic about it in the long term. And we believe specialization is something that will help us. I mean, you just heard Todd talk over this -- talk about over the length of this call, how many products we have, right? Also, how big our customer base is 19,300. We realize that specialization is important and we believe it's one of those drivers of long-term growth. And yeah, we'll have more information as we get through the year on how successful it's been, but we think it's going to take another couple of quarters at this point.

Dave Gennarelli: Right. Well, I don't see any more hands raised. So with that, before you go, I just want to let you know that in addition to hosting several on-site and virtual bus tours this quarter, we'll be attending the Citi Conference in New York on September 5th, the Goldman Sachs Conference in San Francisco on September 10th, the Piper Conference in Nashville also on September 10th, the JPMorgan Software Forum in Napa on October 8th, and of course, as Todd mentioned, we've got the Oktane Conference in Las Vegas, October 15th to 17th. So, we hope to see you at one of those events. Thanks, everyone.

Brett Tighe: Thanks, everyone.

This article was generated with the support of AI and reviewed by an editor. For more information see our T&C.

Latest comments

Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.