Okta, Inc. (NASDAQ:OKTA) Q2 2024 Earnings Call Transcript

Joe Gallo: Hey guys. Thanks for the question and nice quarter. CIAM has held in really well with ACV growing 29% year-over-year on tough comps. How should we think about the durability of that business? Is the sales force more at ease selling it now? And then you noted broad macro stabilization, does that have an outsized impact on CIAM? Thanks.

Todd McKinnon: The data that we have for this quarter and the data we look at pretty closely in terms of your question about the sales force’s comfort with it, with Customer Identity, is that there is more reps doing Customer Identity deals. So, that is at a healthy level, just the participation which conveys a lot of things. It conveys the rep’s familiarity with it, their ability to execute the opportunities, et cetera, et cetera., so that we’re comfortable with that. Overall, I think that the opportunity for Customer Identity is, it can be as — ultimately, it can be as much contribution to the revenue as Workforce. We strive for a 50:50 split over the long-term and we think they both should be growing. The both markets are big and they both should be growing quickly.

So, we think it has a lot of durability. It is different in that it’s more, as we’ve talked about before, it’s more of a build versus buy. The competitive dynamic is different. It’s not — really — it’s really a, the developers are choosing to buy something versus open source or build something themselves versus the Workforce Identity side has more established players, legacy players. Those companies are more used to buying a solution there and there’s a different dynamic with the big platforms offering Workforce Identity along with their apps and services and trying to get customers locked into their whole stack. So, there’s different dynamics, but we think both are big and both have a lot of room to run. And if you look at our strategy, our strategy is, we are the leader in Identity and we are the only at-scale independent and neutral player in Identity.

And so, our strategy is to double-down on that by, first of all, covering all the Identity use cases. So, it’s really important that we cover a customer, and cover all the parts of Workforce, and go to the market and say listen, Identity is a key part of your technological infrastructure, it’s a key business driver for you and you should really bring up the level of your Identity partner to some of the biggest clouds you spend money on. And we do that by offering the full suite of products and plus, and very importantly, we’re independent neutral. So, we’re not going to foreclose choices of cloud infrastructure or security tools or collaboration tools because we have a horse in the race in terms of what we favor from our Identity, we’re going to give customers choice and that’s resonating and that’s — especially with the larger companies, which have very complex technological environments and a lot of people and a lot of — lot to gain by getting the Identity right, and I think that’s what you’re seeing behind some of the results.

Joe Gallo: Thank you.

Dave Gennarelli: Go to Adam Tindle at Ray J.

Adam Tindle: Okay. Thanks, Dave. Todd, thanks for confirming the Privileged Access product for GA in Q4. I’m wondering kind of a two-part question, one, if you could give us maybe any feedback that you’ve gotten in that Early Access. And if you could compare it to the OIG product just to put it in context for us, that would be helpful. And then secondly, if we kind of zoom out to a bigger picture, you’ve often talked about a unified platform of Identity and if I fast forward, you’re going to have Workforce, Customer, OIG, and the PAM products, sort of a holistic platform, wondering what that enables. If you’ve considered new go-to-markets like bundling and any update on the head of go-to-market alongside that would be helpful. Sorry, so many questions in there, but hopefully hit them all.

Todd McKinnon: No worries. Yes, if I can remember them all, I’m going to be very proud of myself. First question was comparing Governance and Privileged Access, they are very similar in terms of the reception of the beta and now with Privileged Access to move into Early Access. So, the similarities are the — really the value of this — the — a big value driver of the solutions is how natural it is to be integrated to Access Management. So, for example, with Privileged Access, you’re going — you’re using Privileged Access to manage access to these resources like servers and containers and route accounts on servers and the fact that that’s integrated with the system for these companies that does all of their access management for all their employees, for all their apps, and very importantly the fact that it’s tied into the governance system, so you can actually do a workflow approval on who should get access to a container or a server, the same way you do a workflow approval on who should get access to a finance app or a collaboration app and more — and probably more importantly, your auditors can see a single report that attests to the fact that the following, people have the right access to all the resources whether they are servers, containers, collaboration applications, or finance applications, that’s really appealing.

It’s really appealing. So, I think we talked about it last call, that it’s a little bit unfair to compare the OIG Early Access to the Privileged Access, because Privileged Access is coming second. And it’s benefiting from the fact that the OIG features were integrated on top of it. So, that’s really positive. I think that the Privileged Access is a little bit different in that, I do think traditionally a big decision-maker for privileged resources and what — who controls them and who accesses them, was the infrastructure team, which is a new audience for us. The infrastructure team in the past has done a little bit with Okta, but it’s a little bit of a new audience. So, that’s why we’re really relying on our appeal to the — or our resonance with the Chief Security Officer and the CIO, which in more organizations has security — the security risks get more prominent and people and Boards of Directors and CEOs are really trying to lock this down.

We believe that the strategy of appealing to the Chief Security Officer to really have an umbrella approach across all of the company’s security, their infrastructure, all the way to their employee systems will resonate. So, it’s pretty exciting and we’re off to a good start there I think. Your question about the broad platform that — you talked about Workforce and we actually are parlance as we put Governance and Privileged under Workforce, it’s under the same umbrella. And then, Customer Identity of course is our second major cloud. You talked about what does it mean for go-to-market. I think our go-to-market structure is set up to take advantage of it. So, we have one sales team that’s — the tenure of our sales reps and their participation in deals in terms of both clouds is — are at levels that we’re happy with and comfortable with, which is a great sign.

The tenure, the ramp, and experience and the ability to do broad deals across the suite is healthy. And which means that, as the economy starts to improve and our message starts to resonate more, that’s going to be really help us in the future get back to really high levels of scale and growth that we think are possible in this big market.

Adam Tindle: Head of go-to-market?

Todd McKinnon: I knew I forgot one, sorry. The search for a go-to-market President is progressing. It’s — we’re meeting a ton of people, it’s a really important search to get right. The next really three years to five years of what we’re trying to do is, it’s important that we find the right person for that role. So, we’re meeting a bunch of candidates. We’re not ready to announce anything yet, but it’s a super important thing for us to focus on and get right and I can’t wait to give you an update as soon as the events warrant it.

Adam Tindle: Thank you.

Dave Gennarelli: Great. Next up, let’s go to Anushtha Mittal at RBC.

Anushtha Mittal: Hey, thanks for taking my question. I’m Anushtha on for Matt Hedberg. I wanted to ask a question on the legacy replacement opportunity for Access Management. It feels like there are some large legacy replacement deals starting to come up for grabs. So, how do you think about this opportunity and what are some catalysts that can help shift customers away from these legacy vendors to the Okta platform?

Todd McKinnon: I think it’s a really insightful question. I think it’s — if you look at the growth drivers and the potential, the market potential and the TAM being realized for Okta, it’s a really big factor. The fact that it’s traditionally been the way you do Identity is, you have a big on-premise installation and you control it yourself and you — it’s in your data center, it’s legacy software, it’s really tightly coupled with the stack, whether it’s Oracle or IBM, and that’s on the Workforce side. And then on the Customer Identity side, it’s really build it yourself, maybe it’s open source, maybe it’s just build your own password checking and registration form and roll your own. And so, those two together are really as we think about catalysts in the business and long-term drivers, those are really important.