NVDA gained a massive 197% since our AI first added it in November - is it time to sell? 🤔Read more

Earnings call: Okta sees strong start to FY’25 with robust profitability

Published 05/31/2024, 03:32 AM
© Reuters.
OKTA
-

Okta, Inc. (NASDAQ: NASDAQ:OKTA), a leading provider of identity management solutions, has reported a solid beginning to fiscal year 2025, with a strong emphasis on large customer acquisitions and public sector growth. The company has achieved record profitability and cash flow, attributing these successes to operational efficiencies implemented two years prior.

Despite the October security incident, the financial impact remains minimal. Okta has also launched initiatives to combat identity attacks and introduced new product innovations, which have been well-received in the market. The company has raised its full-year outlook, reflecting confidence in its strategic direction and market opportunities.

Key Takeaways

  • Okta reports a strong start to FY’25 with record profitability and cash flow.
  • New product innovations show promise, including Identity Security Posture Management and Okta AI.
  • The company added 150 net new customers, with a strong pipeline in the public sector.
  • Okta has raised its full-year outlook, expecting total revenue growth of 12% and non-GAAP operating margin of 19-20%.
  • The impact of the October security incident on financial results is minimal.
  • Okta's strategy includes focusing on security, reigniting growth, and scaling the company.

Company Outlook

  • Okta expects Q2 total revenue growth of 13-14% and non-GAAP operating margin of 19-20%.
  • Full-year outlook raised to total revenue growth of 12%, non-GAAP operating margin of 19-20%, and free cash flow margin of approximately 22%.
  • The company is focused on driving top-line growth and operational efficiencies.

Bearish Highlights

  • The deceleration in current remaining performance obligations (cRPO) growth is due to macroeconomic headwinds and the impact of the security incident.
  • The SMB segment remains uncertain.
  • Decline in new customer adds over $100,000 attributed to fewer adds, not higher churn rates.
  • Net retention and upsell are current headwinds to growth, with seat count reductions continuing to impact growth.

Bullish Highlights

  • Strong pipeline growth, particularly in the public sector.
  • Significant win with a Department of Defense agency could lead to further market consolidation.
  • Positive customer response to Privileged Access Management (PAM) product and early traction in identity security for Zero Trust and SASE projects.
  • Stable gross retention rates and optimism about the enterprise, public sector, and strategic international segments.

Misses

  • Newer offerings like posture management and threat protection are not expected to impact financials until FY '26.
  • The governance product is further along, but other new products will take time to materially affect financials.

Q&A Highlights

  • Executives addressed the strength of their public sector business and the increase in tenure within their sales team.
  • Discussion on the early wins in the market for governance and PAM offerings, despite the lack of FedRAMP certification.
  • The importance of trained salespeople, product innovation, and partnerships with global systems integrators (SIs) was emphasized.

Okta's earnings call revealed a company that is navigating the challenges and opportunities of the identity management industry with a clear strategy and a focus on operational efficiency, product innovation, and market expansion. With a stable net retention rate and a strong position in the public sector, Okta is poised to continue its growth trajectory in the coming fiscal year.

InvestingPro Insights

Okta, Inc. (NASDAQ: OKTA) has shown resilience and strategic foresight in its operations, as evidenced by the company's strong start to fiscal year 2025. To further illuminate Okta's financial standing and future prospects, let's delve into some key metrics and insights from InvestingPro.

InvestingPro Data:

  • Okta's market capitalization stands at a robust 14.81 billion USD, reflecting investor confidence in the company's market position and growth potential.
  • The company has demonstrated impressive revenue growth, with a 21.8% increase in the last twelve months as of Q4 2024, indicating a strong demand for its identity management solutions.
  • Despite not being profitable over the last twelve months, analysts are optimistic, predicting Okta will achieve profitability this year, which could signal a turning point for the company's financials.

InvestingPro Tips:

  • Okta holds more cash than debt on its balance sheet, which provides the company with financial flexibility and resilience in the face of economic fluctuations—a crucial factor for investors considering the current macroeconomic environment.
  • The company has experienced a significant price uptick over the last six months, with a 43.71% return, suggesting positive market sentiment and potential for continued momentum.

For readers interested in a deeper analysis of Okta's financial health and future outlook, InvestingPro offers additional insights. There are 9 more InvestingPro Tips available, which can be accessed through the dedicated Okta page at https://www.investing.com/pro/OKTA. To enhance your investment research, use coupon code PRONEWS24 to get an additional 10% off a yearly or biyearly Pro and Pro+ subscription. These tips could provide valuable guidance for making informed investment decisions in the dynamic field of identity management solutions.

Full transcript - Okta Inc (OKTA) Q1 2025:

Operator: Hi, everyone. Welcome to Okta's First Quarter Fiscal Year 2025 Earnings Webcast. I'm Dave Gennarelli, Senior Vice President of Investor Relations at Okta. With me in today's meeting, we have Todd McKinnon, our Chief Executive Officer and Co-Founder, and Brett Tighe, our Chief Financial Officer. At around the same time that the earnings press release hit the wire, we posted supplemental commentary to our IR website. This posted commentary contains a large portion of what would historically be the opening commentary, including customer commentary, product related news, and a review of our financial results. This new format allows listeners to review that inform information before this call. Today's meeting will include forward looking statements pursuant to the Safe Harbor provisions of the Private Securities Litigation Reform Act of 1995, including, but not limited to statements regarding our financial outlook and market positioning. Forward-looking statements involve known and unknown risks and uncertainties that may cause our actual results, performance, or achievements to be materially different from those expressed or implied by the forward-looking statements. Forward-looking statements represent our management's beliefs and assumptions only as of the date made. Information on factors that could affect our financial results is included in our filings with the SEC from time-to-time, including the section titled Risk Factors in our previously filed Form 10-K. In addition, during today's meeting, we will discuss non GAAP financial measures. Though we may not state it explicitly during the meeting, all references to profitability are non-GAAP. These non-GAAP financial measures are in addition to and not a substitute for or superior to measures of financial performance prepared in accordance with GAAP. A reconciliation between GAAP and non-GAAP financial measures and a discussion of the limitations of using non-GAAP measures versus their closest GAAP equivalents is available in our earnings release. You can also find more detailed information in our supplemental financial materials, which include trended financial statements and key metrics posted on our investor relations website. In today's meeting, we'll quote a number of numeric or growth changes as we discuss our financial performance. And unless otherwise noted, each such reference represents a year-over-year comparison. And now I'd like to turn the meeting over to Todd McKinnon. Todd?

Todd McKinnon: Thanks, Dave, and thank you everyone for joining us this afternoon. Q1 was a solid start to FY’25, highlighted by continued strength of large customers and the public sector and record profitability and cash flow. The operating efficiency actions that we started almost two years ago have delivered outstanding leverage to our model. While it's difficult to quantify the impact on our business from the October security incident, our analysis continues to suggest minimal impact on our financial results. Today, I'll cover the progress we've made with the Okta Secure Identity Commitment, and then review some of the highlights from our showcase event earlier this month. As a reminder, we launched the Okta Secure Identity Commitment earlier this year. This is our long term plan to lead the industry in the fight against identity attacks. It's aimed at hardening our ancillary and corporate systems and further strengthening our products and services, as well as championing customer best practices that help enable our customers to be highly protected. We want our customers to benefit from our depth of experience, so we are further enhancing our customer policies to help ensure our products are deployed with Okta's best security practices. In only a few short months, we've made meaningful progress. Identity plays a critical role in the technology stack, so it's not surprising that identity based attacks have become a top method for threat actors. Over 80% of data breaches in the industry involve some kind of compromised identity. Identity is security. As part of our vision to free everyone to safely use any technology, Okta is modernizing identity and effectively modernizing security. We are protecting our customers by blocking over 2 billion security attacks a month, and it's likely that number will only grow. During the week of the RSA conference, we hosted 100 of customers at our hybrid showcase event. In addition to the keynotes, we hosted a large group of CISOs from various industries to discuss today's threat environment and how Okta helps protect them. It was an energetic forum, and we walked away with even more confidence that we're on the right track of delivering industry leading identity security solutions. Our products are the foundation of Okta. We already have the broadest array of identity products in the world. Building on that, our current rate and pace of innovation is really impressive. We've historically put a lot of focus on delivering secure products to our customers, and we are now on the journey to make Okta one of the most secure companies in the world from every aspect, from our internal technologies to people to processes. At showcase, we feature the latest product innovations starting with a new product, Identity Security Posture Management. Stemming from our recent acquisition of Spera, this technology is a fantastic addition to our portfolio as it proactively identifies vulnerabilities and security gaps before they can be exploited. It works for both Okta and other identity providers like AWS and Azure AD, bringing a multilayered defense strategy on top of the already strong security capabilities in the workforce identity cloud. Earlier this month, we began rolling out Identity Security Posture management to select customers in North America. We're also excited about the launch of identity threat protection with Okta AI, which includes powerful features like universal logout, which makes it possible to automatically log users out of all of their critical apps when there is a security issue. Think of this as identity threat detection and response for Okta. We expect identity threat protection to become generally available this summer. There are so many more new products, features, enhancements that we spoke about at showcase, So I encourage you to check out the summary in our posted commentary. We're really excited about all the great innovation that is taking place at Okta, which will help drive future growth. I also want to remind you of our three top priorities for FY’25 because they are fundamental to our success. It shouldn't be surprising to anyone that security is our top priority from our company culture to our security architecture to our products and services. The second is reigniting our growth, and this is where all the great product innovation will contribute. And the third top priority is scaling Okta in order to set us up for success to become a $5 billion and then $10 billion plus company. To wrap things up, we are pleased with the start to FY’25. We're expanding on our robust and modern identity platform, and we have a strong pipeline of products and functionality powered by Okta AI. Identity is security, and Okta is playing a critical role in helping companies protect themselves from identity based attacks. As always, I want to thank the entire Okta team for their tireless efforts and our awesome customers and partners around the world who put their trust in us every day. Now here's Brett to cover the financial commentary and talk about how we're positioned for long term profitable growth.

Brett Tighe: Thanks, Todd, and thank you, everyone, for joining us today. Just a quick reminder that most of my typical commentary on the quarterly financials was published on Okta's Investor Relations website at the same time as the press release. I'll cover a few of the financial highlights, but we'll focus my commentary on broader topics before getting into our business outlook. Our solid Q1 financial performance continues to suggest minimal impact on our financial results stemming from last year's security incident. Consistent with last quarter, as we analyzed our key metrics, we couldn't attribute a quantifiable impact from the security incident on our Q1 results. And while not quantifiable, the event likely had some level of impact. We'll continue to monitor this as we move through the rest of FY’25. The macro environment during Q1 was relatively consistent with what we experienced over the past few quarters. In short, it's stable but still challenging and most notably having an impact on our mix of new business versus upsells with existing customers. Moving on to some financial highlights. Over the past several quarters, we've put significant effort into positioning the company for profitable growth for years to come. The actions we've taken to drive efficiencies in our cost structure have yielded impressive results. Our Q1 financial performance was highlighted by record operating profitability as well as record free cash flow, resulting in a free cash flow margin of 35%. The cash flow performance is even more impressive when considering it includes a $22 million impact related to the headcount reduction action at the start of Q1. Another highlight in the quarter was Q1 subscription gross margin of 83.5%, which represents an increase of 420 basis points when compared to two years ago. The improvement reflects the cost saving initiatives we've taken that have resulted in lower platform costs. We expect subscription gross margin to remain in the 83% range and flex down slightly for the rest of the fiscal year as we invest in the business across key areas such as security, public sector, and customer support. We were encouraged by Q1's strong top-line metrics and pipeline growth. Public sector was a particular area of strength, led by our largest ever public sector deal. In fact, five of our top six deals in Q1 were with public sector organizations. And despite the strong quarter for public sector deals, which are typically one year deals, weighted average contract term length for contracts signed in the quarter increased year-over-year. We added 150 net new customers in the quarter. This primarily reflects the ongoing business trends of the current macro environment, resulting in increased weighting of upsell versus new business and continued strength with large enterprise customers. Once again, our fastest growing cohort was large customers with $1 million plus ACV. Now let's turn to our business outlook for Q2 and FY’25. As always, we take a prudent approach to forward guidance. We're factoring in a stable but still challenging macro environment consistent with what we've experienced over the past few quarters. We also continue to incorporate some conservatism into our outlook as we continue to monitor potential impacts related to last year's security incident. Again, you can view the more granular guidance details in our press release or posted commentary. For the second quarter of FY’25, we expect total revenue growth of 13% to 14%, current RPO growth of 10% to 11%, non-GAAP operating margin of 19% to 20%, and free cash flow margin of approximately 5%. Keep in mind, the cash flow in Q1 was a record and that Q2 is seasonally the lowest quarter of the year. We are raising our outlook across the board for full year FY’25. We now expect total revenue growth of 12%, non-GAAP operating margin of 19% to 20%, and a free cash flow margin of approximately 22%. To wrap things up, we remain confident that we've set the path of profitable growth for years to come. Our balance sheet is strong with a net cash position of approximately $1.2 billion. And we continue to focus on initiatives to drive the top-line while driving operational efficiencies. With that, I'll turn it back to Dave for Q&A. Dave?

A - Dave Gennarelli: Thanks, Brett. I see there are quite a few hands raised already, and I'll take them in order. And in the interest of time, please limit yourself to one question so that we can get to everyone, and then you're welcome to queue back up with additional questions. So with that, let's go to our first question from Gabriela Borges at Goldman.

Gabriela Borges: Hi, good afternoon. Thanks for taking the question. For Todd and Brett, I'm hoping you can provide some qualitative commentary on sales productivity. There are factors outside of your control with the macro, but maybe talk about the factors that are within your control. And specifically, how you think about trading and enablement around cross-sell and where you think NRR can go over the medium-term with some of the new products that you've released? Thank you.

Todd McKinnon: It's something we're really focused on. I've talked about it on previous calls. One of the leading indicators of productivity is tenure and the level of tenure in the sales team has been ramping over the past few quarters and it is at a comfortable level now for us. So we're happy with where it is. And we are waiting to see throughout the year for the ramp in productivity that will come from that. And I think in Q1, it was good, but it can't get better in previous quarters, mostly because just the sales for the year ramp through the subsequent quarters of the year. And also we assume that the productivity will be higher through there. So Q1 is solid, but it is only a small part of the year, and we have – we are really optimistic about the further increases in productivity through the rest of the quarters of the year. In terms of cross-sell, we had a very strong quarter in terms of cross-sell. We are happy with the way the team is positioning both clouds, with starting with workforce and then moving to customer or even in the public sector deal we mentioned is actually a significant cross-sell the other way. It started with customer identity and then the big upsell was with workforce identity which is a healthy thing to see in the business. So that is a key metric. And I’d say, we're off to a solid start, and we're really optimistic about what could happen in the rest of the year in terms of acceleration.

Gabriela Borges: Thank you.

Dave Gennarelli: Now we'll go to Fatima Boolani at Citi.

Fatima Boolani: Hi good afternoon. Thank you for taking my questions. Todd, just to piggyback off that last point. So the public sector performance has actually been very consistently strong over the arc of the last several quarters. So I was hoping if you could drill into this with a little bit more detail as it relates to what sort of catalysts are you tapping very effectively within the public sector. And frankly, the public sector strength is outside of the normal confines of what we typically see from a timing standpoint, typically back half of the year, coinciding with the US Federal fiscal year-end. But any specific details around what mandates you're topping and why public sector has actually been so strong and consistently strong, whereas kind of other parts have been maybe a little bit more challenged. Thank you.

Todd McKinnon: Yes. I think there is a bunch of factors there. I'll try to call out some of them to hopefully be helpful for your understanding of the dynamic of the business. I would say, the first one is that usually public sector deals are bigger and which means that the organizations we are selling to are bigger, which means they haven't been impacted like some of the SMB parts of our business having this -- the macro environment the last few quarters. So I think like we're seeing in the rest of the business, the biggest, fastest growing cohort of customers is the $1 million plus customers. You see the [$100,000 plus] (ph) customers growing faster than the overall customer count, 12% versus 6%. So we are seeing a migration up of the business, which we think is a good healthy thing for long-term growth. So public sectors within that is they're bigger deals, they are bigger organizations. Now once you do click into even that, you are seeing a lot of the -- first of all, the public sector business is -- has its state and local, it's Civilian Federal. And it’s Department of Defense Federal in the US. There is -- and the majority of our public sector business is in the US. And so when you look at that, the big public sector win we talked about this quarter, which we're very happy about, is actually -- which is relatively a newer part of the public sector vertical for us, which is the Department of Defense, a big agency in the Department of Defense select Okta to standardize across the Board for access management, which is very exciting. And that's a result of many things, it's a result of persistent sales campaigns and proof points at smaller parts of the department and smaller parts of the federal government, but it's also a testament to better certification. So IL4 certification and then also the ability to serve some IL5 workloads, which is a very important. FedRAMP high, are a couple of certifications we've gotten over the last year or so, which is really driving momentum. And then the last bucket there is kind of like it's the trends that are impacting every organization, which is -- they have -- they're making bigger investments in technology. They understand that identity can give them choice and flexibility and help them, which is particularly in the big public sector deal is a particular example of this, they can actually consolidate around many, many identity providers. So we talk about consolidation broadly, but there is a lot of sprawl in these big organizations around multiple identity technologies. This Department of Defense Agency had over 75 identity tools, which is sounds crazy. But when you think about the size and scope of this deal, it's maybe not that crazy. So they're trying to do more efficiency with their dollars. They're trying to consolidate around the right pain points we think identity is one of those. And then they're also making sure that they're robust and definitive against cyber-attacks. And like every other part of the world, they understand that identity is a key to getting that posture right and they're looking to shore up that part of their cyber defense with the solid identity platform. So those are some of the dynamics. Hopefully, that's helpful.

Brett Tighe: I would just add to that, actually two things. One, if you remember, a couple of years ago, we -- one of our three strategic initiatives was around federal, right? And so that was back in FY '23. We spent a lot of time and a lot of focus, and you can see the fruits of our labor, if you will over the last couple of years, and seeing the focus for us really pay off. And then the other one is, one thing to keep in mind is we are still in the early innings of this opportunity. We look at the public sector is a massive opportunity, and we still have a lot of room to run there.

Dave Gennarelli: Great. Let's go to Brad Zelnick at Deutsche Bank.

Brad Zelnick: Great. Thanks so much for taking my question. And congrats on a good result especially relative to some crazy stuff happening in software. Brett, my question is for you. I'm just trying to reconcile the 2Q cRPO guide for further deceleration with what otherwise looks strong when I look at Q2 revenue and the full year revenue guide, what dynamics should we consider? Does some of those public sector deals maybe not fully make their way into cRPO? Or are there any other factors that we should keep in mind when thinking about your cRPO guide for Q2? Thanks.

Brett Tighe: Yes. No other factors specific to the public sector. I mean they -- obviously, they're in the current cRPO numbers of Q1 with 15% year-over-year growth, which we feel were solid results. But ultimately, when you look at the guidance not just for Q2, current RPO, but also any of the guidance that we gave here today, we are factoring into two main things, right? Macroeconomic headwinds are still out there. It's really affecting us in two different ways. One is on new logo acquisition. The other one is on the upsell side of the house around seed upsells, monthly active user upsells on the customer identity side. There's still a headwind out there to growth, both the net retention number and the current RPO number and any guidance that we really give here. And then the second main factor is the security incident. Although we didn't -- we saw really only a minimal impact to our financials in Q1 and in Q4, like you remember from 90 days ago, we're still being thoughtful about that and just baking all that into the guidance that we've given you guys here today.

Brad Zelnick: Great. Thanks for the color.

Dave Gennarelli: Next, we have Eric Heath at KeyBanc.

Eric Heath: Hi, thanks for taking the question here. I guess I wanted to drill in on some of the PAM commentary from the prepared remarks. A couple of nice customer wins in the [indiscernible] that I thought was quite interesting. So could you elaborate more on those customer wins? Just firstly, were they displacements? And if they were on-prem or cloud workloads. And then third, just as it relates to the telecom customer, specifically you mentioned it needed to meet federal compliance requirements. So is PAM already FedRAMP certified at this point because that seems pretty impressive to me if it is.

Todd McKinnon: The early -- so PAM is -- we're very happy with the progress there. It is early in terms of its life cycle, only having been available starting in Q4 of last year. So it is encouraging early traction there. I think that the kind of like what we expected is playing out in terms of it's not necessarily replacing other technologies or other privileged access management technologies. It's more because of the product is easy to use, and it is really purpose-built for modern cloud environments, you are spending up a bunch of virtual host, you're using containers, modern DevOps-type environment. It's really good at those kind of environments. And in many places where we go into those environments don't have a privileged solution, and we fit really nicely in there. And that's what we're seeing in some of the early traction. The other very maybe also -- it's good to see our thesis confirmed is that it's often bought as part of the whole suite. So they'll buy governance and PAM and add that to the -- to our access management tools on the workforce side. And that is -- our whole theory has been that those three things should be more integrated, should be -- should come from the same vendor, and we're building the identity suite for workforce in the sense that those three things work really well together. And we are seeing that play out in some of the early wins. And we're seeing on the -- when we sell a governance, it is -- of the total after governance is installed or sold, governance can be one-third of the entire ARR after governance gets installed there. And we're seeing a similar -- it's early, but we are seeing a similar uplift for PAM as well. So all these signs are very encouraging. The product is not yet FedRAMP-certified, so that will come later. To answer your specific question there, but it's exciting, some early proof and validation points for our approach in that market.

Eric Heath: Thanks Todd.

Dave Gennarelli: Let's go to Adam Tindle at Raymond James.

Adam Tindle: Okay thanks Dave. Todd, I just want to first acknowledge the impressive profitability here. On the flip side, if I look at Brett's guidance, it looks like Okta is likely tracking to a single-digit growth business within the next couple of quarters. I noticed in your prepared remarks, you used the term reignite growth. So I just wondered if you can maybe just double click on the top opportunities that you see to reaccelerate growth from here, which areas would those be? And then secondly from a capital allocation perspective, Brett noted that you have $1.2 billion of net cash. Is there something that you might consider more transformational that would help accelerate that time-line to reignite growth? Thanks.

Todd McKinnon: The -- reigniting growth is one of our top three priorities. Of course, the first is secure -- securing Okta and securing our -- making sure our products do the same things for all of our customers and with our secure identity commitment. That's our Number One priority. Second is reigniting growth. So it is very important to us. And I think -- there's three important things I'll call out there in terms of how we're thinking about driving up that growth rate and doing everything we can to meet and then exceed our guidance we've put forward. That first one is we want to make sure that we are -- we have trained, enabled, tenured, productive salespeople. And as I mentioned previously for a couple of questions ago, we think we're off to a solid start on that dimension. The second one is new product innovation, where we are just starting to hit the ramping phase of -- in terms of the next few quarters of material impact of -- our governance product. PAM is a few quarters behind that, but it has a potential to get there being built and sold and positioned as a suite, which I think we are seeing really early signs of compelling value there. We have a customer identity business that's, by far, the leader in the industry that has a ton of innovation coming in that part of the business as well with highly regulated identities and all the other announcements we've made there. And so the products are really important part of what we're doing. And then the third thing is just broadly speaking, how we fit into the partner ecosystem and particularly in the large enterprise, working more effectively and being strategic partners with the global SIs and having them fit us into their -- or build practices around us so we can fit seamlessly into what they are trying to do strategically with their businesses and all the way up and down the partner channel. We've made a bunch of changes there over the last year. And hopefully as you all talk to the folks in the partner community, you are seeing positive feedback about what we're doing and how we can work with the partner community effectively and to serve everyone's mutual interest. So those are some of the highlights. It is very important. We think we have a very big long-term market opportunity. And we are not here to be a slow growth company. We're here to be accelerating growth and reaching that market opportunity over the long-term.

Brett Tighe: No, I'd add one or two things to that, Adam. One is around hunter-farmer model. I know you guys heard about that from us 90 days ago, a couple of months ago or three months ago. we obviously want to accelerate logo acquisition and obviously penetrate the customer base. I mean we've got 19,100 plus customers and you heard us talked in prior calls about governance customers of only -- it's measured in the hundreds. So there's a lot of opportunity inside the customer base, I'm just using governance as an example, but you could apply what I just said to everything Todd just said in terms of additional products. And hopefully everyone had a chance to look through all the exciting product announcements that we made at Showcase or listed out in the posted commentary. And then in terms of your question around capital allocation and capital structure right now, we are going to continue to do what we've done in the past, right be opportunistic with the debt and leave the balance of the money there for operating the business and looking at tech tuck-ins, things to accelerate the road map like you saw with Spera, which then turned into posture management, which is an exciting product that just came out a few weeks ago. It is only available to some customers in North America. So it's still very early, but it's just another example of us taking small tuck-ins and frankly, accelerating some new exciting features for our customers.

Dave Gennarelli: Let's go to Hamza Fodderwala at Morgan Stanley.

Hamza Fodderwala: Thank you for taking my question. And I'll echo my congrats on the results in a tough environment. Todd, just going back to your comment, you talked about accelerating growth, $5 billion, $10 billion revenue company. Just from a hiring perspective, when you think about sort of the slower head count that you've had over the last couple of years, is there -- are you seeing signals in the demand environment or in your opportunity to maybe pick that up a bit? And how should we kind of think about that growth margin equation going forward?

Todd McKinnon: I think in the enterprise segment we do. We see signals there. I think in SMB, it's still more of a wait and see. I think, we'll have to see some more quarters of stability or improving dynamics there -- before we'll be more comfortable ramping that up. Brett mentioned one of the changes we made, which is doing this hunter-farmer approach in the SMB segment, which we're very optimistic about. It's going to take a few quarters to have the impact we think it can have. But as that settles out and as the -- some of the economic choppiness maybe stabilizes further or picks up a little bit, we'd be more confident adding head count there. I think the enterprise, public sector, strategic international segments are -- that's where we've seen a lot of the growth, and that's where our customers have the biggest need in terms of lots of complexity, lots of technical choice really matters like not being locked into one platform is really valuable. They have a lot of risk, a lot of cyber risk, a lot of risk of not getting the technology adopted and driving their business forward. So I think that's a really long-term place to invest, and we are looking at making sure we do that in a measured way, we don't want to -- we want to balance growth and profitability. But we're not going to leave opportunity on the field where we see we can take it.

Hamza Fodderwala: Thank you.

Dave Gennarelli: Let's go to Madeline Brooks at BofA.

Madeline Brooks: Thanks for taking the question. I just want to go back to the guidance and pick it a little bit. So it feels like the second half guide is very conservative. And I just looked at one quarter results, and also assuming that the second quarter comes in line, the model shows a pretty significant slowdown from one half to second half. So can you just go a little bit deeper into the specifics of the conservatism? For example, if I think about churn, it takes roughly three to four quarters to turn off of identity platform. So is that an increased risk that you're looking at for the back half compared to, say signing new businesses?

Brett Tighe: Yes. I think it's a little bit of a mix of both new business and on the renewal side of being prudent about both the things I talked about earlier around macro-economic uncertainty and also the security incident, right? I mean, we've talked about it before with maybe the impact associated with the security incident like you said about renewals may take a little bit longer. So we're just baking those items in to make sure that we're just being prudent at this point and based on what we see in the business, and from a pipeline perspective, the mix, new business versus upsell all that good stuff. We're just taking that all into account into the guidance here today.

Madeline Brooks: And maybe just pushing a little bit further, I'm just going to sound very cliche. So apologies in advance. But if you can't weigh them 50-50, what keeps you up more at night? Is it potential churn? Or is it difficulty signing new customers, for the back half of the year in that conservatism?

Todd McKinnon: I would say, signing new customers.

Brett Tighe: I was going to -- I would agree with that 100%.

Todd McKinnon: Yes, as you just tested, we're aligned.

Madeline Brooks: Perfect. Love to see that.

Brett Tighe: Well, I think the other thing also Madeline, is gross retention is remained very stable for years. And so it is been one of those very stable metrics. And so that's something we don't tend to worry about. That's why we focus and talk to you guys about reigniting growth. We talk about hunter-farmer, we talk about partners. We talk about all these things about new logo acquisition and penetrating the base further because that's our main focus and concern.

Madeline Brooks: I think, so much.

Dave Gennarelli: Next up, we have Patrick Colville at Scotiabank.

Patrick Colville: Hi guys. Thank you so much for taking my question. I mean, for me the story of Okta over the last 12 months has been some incredible kind of product innovation with governance, PAM and the new models you called out on this call, identity security posture management and the identity threat protection. I guess how are they going to flow through the financial model in terms of kind of net retention and qualitatively to cRPO, I mean because this is major launches. So when are we going to be able to see that in numbers?

Brett Tighe: I think it really depends on the maturity of the product. I think, obviously, governance is a lot further along, right? And we've talked about hundreds of customers. We still have thousands of customers to go clearly based on the math, just total customers minus those hundreds of customers. So that would be the first one that you would start to see in cRPO and also into net retention, but the other ones will trail behind them. I wouldn't expect for these newer things that are coming out like posture management or threat protection, I wouldn't expect it in FY '25 at all. I probably wouldn't even affect -- I think it would have impact it in FY '26, because we're talking about a $2.5 billion business at this point. It takes a lot of money in any of these products to make a material difference to the overall numbers. So we are setting these up for the long-term, not just to harness it for a couple of quarters here or there. So it is really the long-term play that you should expect.

Todd McKinnon: Yes. How we're thinking about this internally is that the -- I think it will mirror the order of broad enablement, so we are broadly enabling people in the following order; governance first, followed by a combination of posture management and identity threat protection followed by privilege access. So we think that identity threat protection with Okta AI and identity security posture management, that bundle could pretty quickly have as much of an impact as governance. And then we think the next sequential enablement in the next quarter of impact will probably be privilege access. So that's how we're thinking about it internally. And I think that maps out to what you'll see in terms of the flowing through in the financials over time.

Patrick Colville: Great. Thank you so much.

Dave Gennarelli: Let's go to Joe Gallo at Jefferies.

Joe Gallo: Hi, guys. Thanks for the question. Nice job in a really tough environment. I wanted to follow up on some of the things you said earlier, Todd. You noted large deal strength. And while large deals are growing, new customer adds over [$100,000] (ph) was down meaningfully year-over-year. So can you just talk through the gross retention rate of that business? And then is there just anything notable to call out between enterprise spend versus SMB or mid-market spend? Thanks

Todd McKinnon: So your first question, you said that -- is it gross retention or growth retention? What did you say?

Joe Gallo: So I was -- so for large deals, $100,000 and larger year-over-year adds were down year-over-year. So I was just asking on the gross retention.

Todd McKinnon: Gross retention. Yes. I think the -- if you look at the logo numbers, there is no -- it's the softness is in the adds. It is not in the elevated churn rates. So the net as a result of fewer adds, not a result of higher logo churn. So that is, as Brett mentioned, and that matches up with the dollar gross retention, which has been stable and healthy for many years. I do think that just there's a lot of opportunity in we talk about these $100,000 deals and that number being up 12%. There is a lot of room to expand even in those, especially when you layer on the breadth of the product portfolio now the customer identity add to the workforce suite, the workforce to customer and then even within the workforce suite, you're getting a lot of capabilities to upsell governance, workflows, identity threat protection, identity security posture management, privileged access and it is a lot of potential there. So it's one of the reasons why we've seen success in that part of the business, and we're also focused on it for the future to make sure we capture the opportunity there as well.

Brett Tighe: Hi, Joe, just to add to that. Another dynamic that has happened now two quarters in a row, is the majority -- vast majority of the ACV that was added in the quarter actually came from customers that are greater than $100,000 already. So it's not like you'd see an add into that cohort because they're already in the cohort. And so we saw that in Q4, if you remember, I said that last quarter, it happened again. So it is -- when Todd is talking about the strength in large businesses, it really is in the cohort that's already in there. You also see the $1 million cohort continue to be the fastest-growing cohort amongst all the cohorts. So it's really that upper end that we tend to be doing well right now. And we believe that's directly related back to what we've been talking about with macro, these bigger businesses have one bigger balance sheet, but also what Todd's talking about, they have more complexity to solve and that's really where we shine from a product set perspective.

Joe Gallo: Makes a ton of sense and good to hear. Thank you.

Dave Gennarelli: Next, we go to Rudy Kessinger at D.A. Davidson.

Rudy Kessinger: Hi, great. Thanks for taking my questions guys. I guess kind of trying to triangulate on some of the other questions here. The cRPO growth deceleration, the implied growth deceleration, this high single-digit range in the second half and the caution around the new customers. I guess, when you look at your top of funnel sales activity and pipeline generation, just over the last 90 days versus the prior quarter or maybe before the breach. I know you are saying no quantifiable impact to the Q1 numbers from the breach, but how has that breach impacted, I guess, your top of funnel sales activity and pipeline generation.

Brett Tighe: Yes. I mean from a pipeline perspective in Q1, that we had -- created pipeline in the quarter was healthy, and we were happy with it. So that's one of the reasons why we're saying here that we're struggling to find quantifiable evidence that there has been an impact related to the security incident. Now granted there is always the potential that there are deals we're not seeing but we never really see it in the numbers and the way we track things. So we are limited by what we can see.

Dave Gennarelli: Next, let's go to Gray Powell at BTIG.

Gray Powell: Okay. Great. Thanks for taking the question. So yes, it was good to see the net retention rate stabilize this quarter. I just want to make sure that I'm sort of thinking about the components of your growth profile correctly between the installed base and new to the customers. So maybe just like what does the recurring revenue look like on the new customers that you've signed up the last 6 months to 12 months? And how does that compare to the installed base? Like are you signing up -- are the new customers that are coming on board, are they bigger customers, same, smaller? And then just how should we think about that going forward?

Brett Tighe: We haven't seen a significant departure from the past. I mean they might be slightly bigger just because enterprise is doing a little bit better. But I mean, it's -- because there's such a deep customer set and such a large amount of ACV, it's hard to sway the metrics with one or two quarters. It just a lot of large numbers. I don't know, Todd, if you would add anything else to that, but that's how I've been seeing the math, at least from my perspective.

Todd McKinnon: Yes, I think I don't have the quantitative analysis that would answer this question directly. But I can tell you some of my experiences and conversations. I think that we still have an opportunity to do a better job having the first deal have a broader set of our products. Often in the conversations where I was just in a big deal review for a Q2 deal this morning where it was still for budget reasons and other reasons that the land set of products was still pretty traditional, single sign-on, advanced multifactor, a little bit LCM. And I think one thing we can improve on is making that broader, which would mean that theoretically there would be less upsell potential, but it will also mean that the customer starts with a broader set of our products upfront, and it would be more expensive and more strategic and so it's an area to improve. But that's -- those are some thoughts there that might be helpful.

Gray Powell: Okay, that’s perfect. Thank you very much.

Dave Gennarelli: Next up, John DiFucci at Guggenheim.

John DiFucci: Thanks, thanks guys. I would first -- I want to thank Brett for asking the cRPO question, so I don't have to ask Brett that question this time. But listen, I think it's -- one of you mentioned the SMB portion of your customer base and the risk associated with that portion of the market as it pertains to the macro backdrop. But can you comment on the mid-market, like sort of between the enterprise and the SMB and any changes in demand for that portion of the market and how the identity platform message or the triumph of like access PAM and IGA, is resonating there. I know it's early, but it seems to me that there's just a whole lot of white space to cross-sell into that type of customer.

Todd McKinnon: Yes. I think it's something we're really focused on, and it's kind of back to my previous answer. I think it's the platform, the governance, access and privileged and posture management still early. I think a lot of that segment still thinks about it in the traditional categories and we're trying to solve the access management problem, we are trying to solve the multifactor authentication problem. And the industry is evolving and we are helping push it that way. we can make sure we -- everyone knows that they can solve all these problems at once, and there's a better way to do it and simpler and will increase their security posture. The good news is that I think there's a lot of, I think, more than a couple of years ago, there's a lot more awareness of the security challenge and the security risks there, which I think is every breach and every month and every quarter, the entire world gets more aware of it, but particularly in that segment is something I've noticed as well.

John DiFucci: IS my assessment, Todd, of that market accurate, like, I think of PAM and IGA as traditionally large enterprise markets, or products. But it seems to me like -- I mean, you're there too, but your sweet spot, I know you're really in the large end. But you compete also in the sort of mid-level smaller enterprise. And that just seems like they don't have those products because they're --.

Todd McKinnon: Yes, it's very true. So the -- and if you go back 10 years ago, there was no real mid-market access management product either. It was Active Directory if you had Windows clients and Windows servers and Windows printers, an Active Directory was your identity management system. And Okta changed that. Okta was the first real mid-market identity product and access management product. And so now you are seeing the same thing happen in the other markets with privilege and governance where SailPoint has been more large enterprise, CyberArk, the same thing. And we're really viable mid-market solution for that thing for that set of capabilities. And at the same time, like in a lot of these markets, the disruptor is moving up. So now these large enterprises are -- this is -- we're talking about a -- it's just -- it's -- if you step back, and we are so -- Okta were so hard on ourselves and so hard driving. We want to have success in everything. But if you take a step back, you got to realize that, I mean, a major Department of Defense Agency to standardize on Okta. And this is like, this is -- we've changed the world. I mean we've brought cloud access management to this part of the government, and this really customer that has high standards and really check things over, and we're going to do the same thing for governance in the enterprise as we -- and we're going to do it for the governance and privilege in the mid-market and customer identity, it is a pretty exciting progress.

John DiFucci: Thanks, the numbers this quarter speak for themselves. So thanks.

Dave Gennarelli: Great. Let's go to Andy Nowinski at Wells Fargo.

Andy Nowinksi: Great. Thank you. Thanks Dave. So it seems like identity security is the cornerstone of Zero Trust and meaning that you can't have Zero Trust without having a strong identity solution in place. And none of the SASE providers out there have identity security, and then we see Okta winning, as you just mentioned the DoD deal, which they're currently deploying SASE as part of that ThunderDome contract. So I'm wondering, are you seeing Okta getting pulled into more deals as part of Zero Trust or SASE projects? And then more specifically, on the DoD deal, do you think that could be a beachhead win for Okta in the federal market, which could lead to other agencies following their lead and consolidating. Okta?

Todd McKinnon: Yes. As exciting as this deal is, it's not the entire DoD deal. It's one agency in the DoD. So it's a significant deal for us. It's a seven figure ARR deal, but it's not the entire DoD. That would be like a mega deal. But it does have the potential to do what you're saying, which is in the defense community and then the broader federal government and then the trickle down to state and local. And the reason we -- one of the reasons we are excited about it is because it could have that really set that precedent and drive the market forward there, which is exciting. The interesting -- it is -- the comments about Zero Trust are interesting. You have to have a good identity story. And I think, what I've seen is that -- many times, people when they say Zero Trust, they mean their approaches is like they do something on the endpoint. They do something on the network, and they do something in identity. And many times, they'll take -- initially, they take a good enough identity approach, they'll use legacy identity, maybe they'll use Microsoft (NASDAQ:MSFT) identity. And what they learn is that the benefits of the strong network and strong endpoint aren't really realized without the identity because the threats are moving toward identity, 8 out of 10 data breaches involve some kind of compromised identity. So as customers get the basics endpoint and network in place, the threat actors have already moved on. And they are going after the accounts and this good enough identity or this legacy identity is just not enough. And I think, you are seeing customers start to realize that more and more. And unfortunately, some of the breaches out there are making that very apparent. So we have a lot of opportunity, a lot of work to do to help the industry be better defended and better get to a complete Zero Trust solution, which is what we're very focused on.

Andy Nowinksi: Thanks Todd.

Dave Gennarelli: Next up, Josh Tilton at Wolfe Research.

Josh Tilton: Hi guys. Thanks for squeezing me here. Maybe just a two-parter for me. I guess the first one is -- you guys keep talking a relative strength in growth from your million-plus cohort. And I'm just trying to understand, is the faster growth that you're seeing upmarket a function of these customers actually improving their spending behavior? Or is it just more of a relative game and the smaller customers are being impacted more by the macro dynamics that you guys are calling out?

Brett Tighe: Yes. I mean from a growth perspective, and when we talk about the fastest-growing cohort, we look at both ACV percentage growth and also customer logo count in that cohort. So it doesn't really have a compare versus the other smaller customers. It is just a compare against itself. So we continue to make inroads into that -- into those larger enterprise and strategic customers we talked about, and Todd just talked about one of them earlier. They are already a seven-figure customer, became a larger seven-figure customer. And yes, it doesn't account for the customer account, but accounts for the ACV, the annualized contract value. So we look at it both ways to be able to make sure we are not coming away with the wrong conclusion of how we are doing in that specific segment.

Todd McKinnon: Yes. I was going to -- I was thinking about your question. I was going to say kind of the cop-out answer which is both. I think you are seeing definite changes in behavior. You are seeing people thinking about standardizing overly complex, brittle, non-integrated identity deployments. I mentioned the example of a customer that has 70 identity tools, and they wanted to get that down. You're seeing a better, I think, a faster acceleration of the ability or the desire for a large enterprise to you want to use a cloud identity security piece of infrastructure like Okta that's -- a lot of times, these big enterprises, they have hundreds and hundreds – teams of hundreds of people that have owned the legacy identity stack. And sometimes that's -- those folks are reticent to change. And so you are starting to see more of that behavior change. And then -- but also, I think it is true that in our business, where people -- I think our business mix is more toward mid-enterprise than people expect. So I think as we grow and mature in the large enterprise, it have -- continued portion of our business there, we are going to surprise some people in terms of the impact that segment will have on our overall numbers and our overall growth rate and market presence and all of the financial metrics that will follow that.

Josh Tilton: That makes sense. And maybe just a super quick follow-up. A lot of my peers congratulating you on a good print in a tough take. There's been a lot of underwhelming results in software like even in security. I know you mentioned the macro was consistent with what you've seen in previous quarters. But what I want to try to understand is like how did the macro compare to what your expectations were heading into the print. Did things kind of play out the way you were expecting? Was it better or was it worse? And maybe given the conservatism in the back half that you've been calling out on a few times this quarter, like help us explain what's baked in there from a macro perspective? And maybe just help us understand, you talked to this conservatism in there from the breach impact but you keep telling us that it's not quantifiable today. So like how does the magnitude of what's baked into the guidance related to the breach compared to what is an unquantifiable amount?

Todd McKinnon: Yes, yes. That's a -- let me try to take a shot at that. So in terms of the Q1, I think we were -- I think we had really high hopes that the macro is going to be different, and it ended up being the same. So I mean, I think -- yes, that's how I would answer that. If you just look at all the inputs coming into the quarter, there is a chance that it could really be a different environment in terms of macro and it kind of ended up being consistent. So I think, in terms of your question about guidance and how we're thinking about the future and what's baked in and what's not, I think we've talked about macro, and I think we're going to have to see a quarter where we get excited about the macro being different, and it is different. That would give us more comfortable to think -- give us more comfort that it is going to be different going forward. And then the security is, I think it's just time. I think, we've really done a lot of great work making Okta more secure, having conversations with customers, helping them understand how our products and our -- what we are doing as a company can help them be more secure and learn from us and the conversations are positive and the conversations are reassuring that we are doing the right thing and it's resonating, et cetera, et cetera. But I just think maybe more time in terms of putting the security issue in the rearview mirror is going to give us more confidence in terms of taking that factor out of the guidance.

Brett Tighe: Yes. I would just add, Josh, thank you for that seven-part question as well.

Josh Tilton: Gotta make you smile.

Brett Tighe: You beat Eric on his three-parter. The only thing I would add is, look, one of the things just from my good, we don't see all the deals, Todd and I, but one of the things we get exposed to is some of the larger deals and is really -- you're still seeing budgetary thought out there by a lot of customers. It's still on top of a lot of people's minds, and they're really rationalizing software spend. I mean we are doing the same thing to our vendors. So we were hoping to not see that, right? That's probably the biggest thing. If you're just -- there's no plot that we can put -- I mean, there is a little bit. We do track that to some extent. But like do you just hear about it from our sales team of just there's still people out there being very -- they're scrutinizing their spend a lot still. So we love to see that to stop happening. And then I think Todd talked about the security incident and the potential impacts. Like we've done a lot like Todd was saying, but I also would say there's more for us to do, right? We've got the secure identity commitment out there. We've made some -- we've made a lot of progress, but there is still a lot of investment and a lot of things that we need to do. And I think we've done a lot of great work. I'm really proud of the team. We should also thank the team that have done an amazing job, but we still need a lot of work to do there. And so we need to make sure that we are being thoughtful about that in the guidance as we move forward. Like Todd's saying, time will help. But we're going to just be thoughtful at this point given we're only a couple of quarters out.

Josh Tilton: Make sense. Thanks guys.

Dave Gennarelli: Let's go to Rob Owens and his one-part question.

Rob Owens: One-part and I'll keep it easy here. You guys for a while had talked about channel transition that you've been seeing away from the traditional reseller channel. Just looking for an update relative to what you're seeing on that front?

Todd McKinnon: Yes, the transition or the maturation, I would say, of our partner program is ongoing. It's having good success. In general, there is two things that have happened. One is that we -- and this is going back a year or so. So this isn't a new thing. This is an ongoing evolution. We really focused on fewer partners and poured more researchers and fewer partners and it's expected more from them in terms of the activities they were doing, they were sourcing deals and maturing deals and closing deals and renewing deals instead of just having a super broad program that just was more focused around fulfilling orders and processing paper, which makes sense because identity is complex and the more we can get an ecosystem enabled and help customers understand the technologies and how they can implement it, et cetera, et cetera. And then at the same time, really emphasizing on working with the largest SIs in the world to help some of these big strategic customers make these decisions around identity and hopefully have Okta products and technology included in some of those decisions. Yeah, it's going really well. And -- but I think, particularly in the largest enterprises, the fruits are just starting to really, really bear out for us, and we are optimistic about how that can really move the needle in the next couple of years.

Dave Gennarelli: Great. Let's go to Alex Henderson at Needham.

Alex Henderson: Great. Can you hear me?

Dave Gennarelli: Loud and clear.

Alex Henderson: Perfect. So first off, congratulations on a nice quarter, and thanks so much for the conservative guidance. And I will say, we've gotten a lot of very positive feedback from the channel about your steps of the channel, particularly with the VARs.

Todd McKinnon: That's good to hear.

Alex Henderson: What I have been hearing though is that there is a shift in the marketplace among the C-suite from fear about the economy to, gee I need to focus on how I'm going to implement AI. And in that context, there is uncertainty around the mechanics of what they need to do to secure AI within their organizations. And I guess my question to you is, we are hearing the pipelines of the VAR channels, particularly in security, are extremely robust into the back half of the year. But the uncertainty around AI decision is keeping people from implementing it. So how robust is the pipeline that you're looking at? And are you in fact, hearing that from your C-suite customers when you talk to them?

Todd McKinnon: Yes. What I've heard is everyone is figuring out how they can deploy this new wave of technology to their products and services and business and how they can use it for security and now they can use it for innovation. But they are not at the stage where it's broadly impacting other plans. It is more of like a -- they're planning exercise at this point. I think that might change in the future, and my bet is that they're going to be building new apps. They are going to be deploying more technology from vendors that are building apps with AI built in, which is going to -- all of that's going to lead to more identity. They are going to have to log people into their new apps they build. They're going to have to secure their privileged accounts that are running the infrastructure behind the new apps. They're going to have to make sure that people and their workforce can get to the apps that are the latest, greatest AI-driven experiences for support, or for other parts of the business. So I think, that identity is one of these foundational things that is going to be required whether it's the AI wave, which is going to be really real and impactful and -- or whether it's whatever comes after that.

Alex Henderson: So not impacting spending today but might impact to help it in the future.

Todd McKinnon: Yes, yes. That's how I see it.

Alex Henderson: Okay, thank you so much.

Dave Gennarelli: Next up, Peter Levine at Evercore.

Peter Levine: Thanks guys for squeezing me in here. Maybe just two for you, Brett. One, any color you can share just in terms of customer SIEM versus workforce this quarter? I know you don't give it every quarter, but just directionally how that's looking, assumptions for the year. And second is net retention at 111%. I mean are you assuming that this is the trough that we shouldn't see this tick any lower throughout the year as these tenured reps -- ramp like we'll see that accelerate. But just curious if that 111% is in your assumption that -- based on your guide?

Brett Tighe: Yes. So from -- I'll answer them backwards. So I'll take the net retention one first. In terms of net retention, right now, we are at 111% flat with last quarter, 111%. Based on our model right now and based on our assumptions around new business versus upsell mix based on the pipeline that we see and the pipe create, we think we can -- we'll fluctuate plus or minus a couple of points from here. If you remember last quarter, I said basically the same thing. It is really down to new business mix versus upsell mix. So if we get a little bit more new business, maybe a little bit of a headwind in net retention. If we get a little more upsell, a little bit of a tailwind to the net retention rate. So in terms of your question around SIEM versus Workforce, we have a solid Q1. One quarter won't make the difference in how the mix of the business changes. So we'll update you guys likely next quarter on how trends are going there in terms of the total, last quarter for everybody's remember, we were 60% workforce growing 17% year-over-year and 40% customer identity growing 21% year-over-year.

Todd McKinnon: Yes. And that's ARR.

Brett Tighe: Yes.

Peter Levine:

Dave Gennarelli: All right. Next up, Jonathan Ho at William Blair.

Jonathan Ho: Hi guys. Thank you for squeezing me as well. Just with your identity security commitment, I know there was some talk about pausing the product development as part of that process. Can you talk a little bit about the impact on your products from the identity commitment? And maybe what some of that feedback has been from your customers? Thank you.

Todd McKinnon: The -- we -- in the fourth quarter of last year, we had a 90-day pause on everything that was in security. And the impact for customers was very interesting. So the product teams did product work during that pause. And the product work was all focused on very simple priority, which is attackers know that Okta products are the standard in all these customers. So they're assuming that these products will be there. And if the setups aren't secured by default, they're going to exploit that. So the product teams were tasked with going and making them secure by default. So customers receiving after that 90 days, the features they have received, whether it's MFA required, whether it's step up strong authentication required for sensitive actions whether that's using our governance product, govern the requesting and the granting of elevated roles inside of Okta. All this stuff was product benefit that the customers received. So it wasn't the same kind of product benefit. It wasn't like a new capability in their product. It was making the product they already owned have a better security posture. So that was a very positive thing that they received. The -- it did delay some of the announcements like it did delay identity threat protection for about a quarter, but now that is released in early access. So the delays were part of the reality, but I think some of the innovation has already been shipped and you'll see that start to really ramp up now that the product teams aren't at that 100% focused. They still have a different mindset now. They're still building all this secured by default in these capabilities and this value into the products, but they are able to go back to some of the regularly scheduled road map items at this point.

Dave Gennarelli: Okay. Let's see how many more we can cover in the next 5 minutes till about 10 after. So let's go to Matt Hedberg at RBC.

Matt Hedberg: Great. Quick one for me. Todd, thanks for all the color here. Congrats on the pending GA of identity threat protection. I guess for those new modules, and I guess Okta AI in general, how are you thinking about just pricing and modernization, just sort of longer-term? I mean how do we think about that impacting deal sizes over the long=term?

Todd McKinnon: Yes. I think that the -- it's Okta will be monetized through two ways. One will be new products like identity threat protection with Okta AI. And the other way, it will be -- it will just make products better for example the identity security posture management, it has a new capability that's going to be added to that product that's just going to make it smarter about how it detects service accounts. That -- identity security posture management scans a customer's entire SASE state, and says, here are all the things you should look at. You should take this account needs MFA. This other account is -- probably has overly permissive permissions. The challenge there is how does the customer know which of those accounts are service accounts so they can't have human biometrics. And we added -- we used some AI capability to add that to the scan. So that's an example of just the product gets better versus identity threat protection is like it is a whole new product enabled by that. So that's -- you'll see that consistent across all of our products, those two patterns.

Matt Hedberg: Thanks Todd.

Dave Gennarelli: Yes. Let's go to Roger Boyd at UBS.

Roger Boyd: Great. Thanks for taking my questions. I wanted to come back to net retention and upsell in particular, some others in the software space are clearly seeing the impact from seat count reductions or less seat count expansions getting worse in the first quarter, as they renewed some multiyear deals. It seems like the message from Okta is that net retention is starting to stabilize. So I'm wondering if you have a specific view on the seat count headwind, is that stable, getting better, et cetera?

Brett Tighe: It's definitely a headwind to growth. Just forget net retention, it's a headwind to growth. It's also a headwind to net retention. We don't see it getting worse, but it's still not nearly what it was a few years ago. And so it's -- yes, we'd love to see it get better. I mean it's definitely holding back the growth of the --.

Todd McKinnon: Yes. What we'll see is we'll see a customer will add a couple of new products but the seat count will go down so the dollar value of the deal will stay the same or maybe go up a little bit. And two years ago, it would have gone up 25% because they would add new products and the seat count would gone up to. So that's how you get some of those dynamics in the business.

Brett Tighe: And to be clear, it's not just seats like employees. It's also monthly active users on the customer identity side. It's happening in both environments. So it's really macro-driven.

Dave Gennarelli: Peter Weed at Bernstein.

Peter Weed: Thank you. You emphasized that kind of the growth acceleration is a key priority this year, which is amazing. Obviously, we'll have to see that. But at the same time that you're emphasizing that there's a trade-off between kind of upsell and new customer growth, which kind of at least to me implies that you are bottlenecked at sales capacity? Like how do you see kind of unbooking that trade-off. So each of them can be growing on their own and you can make kind of strategic investments to really get both lines.

Todd McKinnon: I think there's -- one of the reasons why we're doing the hunter-farmer model in the SMB segment is to unlock that bottleneck. So what we found is that sales productivity and sales resources was going to the upsells because we were having more products to sell. There was -- the economy was changing, so on the margin, it was easier to sell to existing customers. So we have that structural shift in the SMB particularly because that's been the hardest, most impact economically to unblock that bottleneck. I think enterprise is a different story. I think as I mentioned, a few questions back, we are adding capacity there. We have a big opportunity there to run. And it's -- so I don't feel like we're -- I don't feel like we have to make that trade-off in that segment.

Dave Gennarelli: Let's do Adam Borg at Stifel.

Adam Borg: Awesome. Thanks for squeezing me in. Maybe for Todd, a few minutes ago, you talked about the opportunity with service accounts. So maybe just more broadly on the nonhuman identity side, just how do you think about nonhuman identity? Obviously, one of your competitors is getting deeper into the machine identity space.

Todd McKinnon: I think it's interesting. I think there's a lot lumped in there, everything from some of these companies were 10 years ago, they were peak AI companies. And the industry -- identity got popular and then everyone wanted to be an identity company, so now they're machine identity companies. I tend to look at the problem through the lens of customer challenges and how they think about the problems. And customers think about things very pragmatically. They have all these accounts. They want visibility into all of them, they want to have them not be vulnerable to phishing. So for human accounts, they want phishing-resistant factors like MFA or biometric MFA. For machine accounts, they want session binding and they want vaulting of the tokens, et cetera, et cetera. And that's what we are trying to solve, whether it is through the identity security posture management, whether that's other enhancements to the portfolio that will solve that customer problem. So that's -- I think, in that sense, it is a real opportunity, it is a real need for customers, and that's what we're focused on.

Adam Borg: Super, helpful. Thanks.

Dave Gennarelli: Okay. Let's do one final one with Brian. And [Ittai, Taz and Jill] (ph), my apologies, we'll catch you on the after call. Brian, go ahead.

Unidentified Analyst: Sorry, I am on mute. Thanks for taking my question. Maybe, Todd, I want to go way back to the acquisition of [indiscernible] and I think they had a couple of thousand enterprise customers. What's the overlap between SIEM and workforce at this point? And given the overall trends in the market to consolidate on to platforms and limitations for logo expansion, what opportunity do you have to I guess, cross-sell between SIEM and workforce? And what might the barriers be that you're seeing or the friction be in that market? Thanks.

Todd McKinnon: Yes. I think there's a ton of opportunity. I think the biggest dynamic in that market is that the customer identity market is -- it's really a couple of different markets. One market is the market that the company is not a tech company. They're non-technology. So that means the CIO probably owns the customer-facing website and the app a customer may have versus a tech company where the customer identity is owned by the product , Head of Product or the CTO and it's --. To consolidate, we do really well when the CIO is the buyer of customer identity because the buyer of workforce identity and the buyer of customer identity is the same thing. I think it's less consolidation when the buyer is VP of Product or Head of Marketing. So that's why [indiscernible] was so compelling because that platform gave us a chance to reach that buyer and really appeal to multiple buyers within the enterprise. The downside of that is that on the margin, sometimes it is harder to make that sale. But when you do make it, you're in a much strategic position at the customer because you're serving multiple departments and multiple C-level executives in that organization.

Unidentified Analyst: So any sense of what incremental overlap or that you can take advantage of at this point? Or are you pretty much saturated there?

Todd McKinnon: No, no, no. I think there's -- I mean, all this talk -- this call about the potential upsells and the expansion on the workforce side, the biggest expansion opportunity we have is selling customer identity to the workforce customer base. If you just look at the Venn diagrams that is the most greenfield there. And within that, I think it's easier when it's a company that the CIO, our traditional buyer is also owns the customer identity. It's more challenging when they don't. But when they don't own it, it's probably coming through an engineering team or an app dev team, then we have the best developer platform, customer identity solution out there. So that gives us a leg up even if the buyer may be different.

Unidentified Analyst: Super, helpful. Thank you.

Todd McKinnon: Yeah, sure happy.

Dave Gennarelli: Great. Thanks, everybody for staying late. Before you go, I just want to let you know that in addition to hosting several on-site and virtual bus tours this quarter. We'll be attending the NASDAQ Investor Conference in London on June 11, and we hope to see you at one of those events. Thanks, everyone.

This article was generated with the support of AI and reviewed by an editor. For more information see our T&C.

Latest comments

Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.